[RHSA-2022:6774-01] Important: squid:4 security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Tue Oct 4 20:59:07 UTC 2022


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: squid:4 security update
Advisory ID:       RHSA-2022:6774-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:6774
Issue date:        2022-10-04
CVE Names:         CVE-2022-41318 
=====================================================================

1. Summary:

An update for the squid:4 module is now available for Red Hat Enterprise
Linux 8.1 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream E4S (v. 8.1) - aarch64, ppc64le, s390x, x86_64

3. Description:

Squid is a high-performance proxy caching server for web clients,
supporting FTP, Gopher, and HTTP data objects.

Security Fix(es):

* squid: buffer-over-read in SSPI and SMB authentication (CVE-2022-41318)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the squid service will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

2129771 - CVE-2022-41318 squid: buffer-over-read in SSPI and SMB authentication

6. Package List:

Red Hat Enterprise Linux AppStream E4S (v. 8.1):

Source:
libecap-1.0.1-2.module+el8.1.0+4044+36416a77.src.rpm
squid-4.4-8.module+el8.1.0+16758+65e5269e.5.src.rpm

aarch64:
libecap-1.0.1-2.module+el8.1.0+4044+36416a77.aarch64.rpm
libecap-debuginfo-1.0.1-2.module+el8.1.0+4044+36416a77.aarch64.rpm
libecap-debugsource-1.0.1-2.module+el8.1.0+4044+36416a77.aarch64.rpm
libecap-devel-1.0.1-2.module+el8.1.0+4044+36416a77.aarch64.rpm
squid-4.4-8.module+el8.1.0+16758+65e5269e.5.aarch64.rpm
squid-debuginfo-4.4-8.module+el8.1.0+16758+65e5269e.5.aarch64.rpm
squid-debugsource-4.4-8.module+el8.1.0+16758+65e5269e.5.aarch64.rpm

ppc64le:
libecap-1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le.rpm
libecap-debuginfo-1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le.rpm
libecap-debugsource-1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le.rpm
libecap-devel-1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le.rpm
squid-4.4-8.module+el8.1.0+16758+65e5269e.5.ppc64le.rpm
squid-debuginfo-4.4-8.module+el8.1.0+16758+65e5269e.5.ppc64le.rpm
squid-debugsource-4.4-8.module+el8.1.0+16758+65e5269e.5.ppc64le.rpm

s390x:
libecap-1.0.1-2.module+el8.1.0+4044+36416a77.s390x.rpm
libecap-debuginfo-1.0.1-2.module+el8.1.0+4044+36416a77.s390x.rpm
libecap-debugsource-1.0.1-2.module+el8.1.0+4044+36416a77.s390x.rpm
libecap-devel-1.0.1-2.module+el8.1.0+4044+36416a77.s390x.rpm
squid-4.4-8.module+el8.1.0+16758+65e5269e.5.s390x.rpm
squid-debuginfo-4.4-8.module+el8.1.0+16758+65e5269e.5.s390x.rpm
squid-debugsource-4.4-8.module+el8.1.0+16758+65e5269e.5.s390x.rpm

x86_64:
libecap-1.0.1-2.module+el8.1.0+4044+36416a77.x86_64.rpm
libecap-debuginfo-1.0.1-2.module+el8.1.0+4044+36416a77.x86_64.rpm
libecap-debugsource-1.0.1-2.module+el8.1.0+4044+36416a77.x86_64.rpm
libecap-devel-1.0.1-2.module+el8.1.0+4044+36416a77.x86_64.rpm
squid-4.4-8.module+el8.1.0+16758+65e5269e.5.x86_64.rpm
squid-debuginfo-4.4-8.module+el8.1.0+16758+65e5269e.5.x86_64.rpm
squid-debugsource-4.4-8.module+el8.1.0+16758+65e5269e.5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-41318
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=NYcH
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list