what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2020-1068-01

Red Hat Security Advisory 2020-1068-01
Posted Apr 1, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-1068-01 - Squid is a high-performance proxy caching server for web clients, supporting FTP, Gopher, and HTTP data objects. Issues addressed include cross site scripting and denial of service vulnerabilities.

tags | advisory, web, denial of service, vulnerability, xss
systems | linux, redhat
advisories | CVE-2018-1000024, CVE-2018-1000027, CVE-2019-13345
SHA-256 | e491a1a292c8d9aa0c989b6e9a177155c755cf4c0c61cd16efdd623077aa2183

Red Hat Security Advisory 2020-1068-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: squid security and bug fix update
Advisory ID: RHSA-2020:1068-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:1068
Issue date: 2020-03-31
CVE Names: CVE-2018-1000024 CVE-2018-1000027 CVE-2019-13345
====================================================================
1. Summary:

An update for squid is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

Squid is a high-performance proxy caching server for web clients,
supporting FTP, Gopher, and HTTP data objects.

Security Fix(es):

* squid: Incorrect pointer handling when processing ESI Responses can lead
to denial of service (CVE-2018-1000024)

* squid: Incorrect pointer handling in HTTP processing and certificate
download can lead to denial of service (CVE-2018-1000027)

* squid: XSS via user_name or auth parameter in cachemgr.cgi
(CVE-2019-13345)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 7.8 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the squid service will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1536939 - CVE-2018-1000024 squid: Incorrect pointer handling when processing ESI Responses can lead to denial of service
1536942 - CVE-2018-1000027 squid: Incorrect pointer handling in HTTP processing and certificate download can lead to denial of service
1680022 - squid can't display download/upload packet size for HTTPS sites
1717430 - Excessive memory usage when running out of descriptors
1727744 - CVE-2019-13345 squid: XSS via user_name or auth parameter in cachemgr.cgi

6. Package List:

Red Hat Enterprise Linux Server (v. 7):

Source:
squid-3.5.20-15.el7.src.rpm

ppc64:
squid-3.5.20-15.el7.ppc64.rpm
squid-debuginfo-3.5.20-15.el7.ppc64.rpm
squid-migration-script-3.5.20-15.el7.ppc64.rpm

ppc64le:
squid-3.5.20-15.el7.ppc64le.rpm
squid-debuginfo-3.5.20-15.el7.ppc64le.rpm
squid-migration-script-3.5.20-15.el7.ppc64le.rpm

s390x:
squid-3.5.20-15.el7.s390x.rpm
squid-debuginfo-3.5.20-15.el7.s390x.rpm
squid-migration-script-3.5.20-15.el7.s390x.rpm

x86_64:
squid-3.5.20-15.el7.x86_64.rpm
squid-debuginfo-3.5.20-15.el7.x86_64.rpm
squid-migration-script-3.5.20-15.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
squid-debuginfo-3.5.20-15.el7.ppc64.rpm
squid-sysvinit-3.5.20-15.el7.ppc64.rpm

ppc64le:
squid-debuginfo-3.5.20-15.el7.ppc64le.rpm
squid-sysvinit-3.5.20-15.el7.ppc64le.rpm

s390x:
squid-debuginfo-3.5.20-15.el7.s390x.rpm
squid-sysvinit-3.5.20-15.el7.s390x.rpm

x86_64:
squid-debuginfo-3.5.20-15.el7.x86_64.rpm
squid-sysvinit-3.5.20-15.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
squid-3.5.20-15.el7.src.rpm

x86_64:
squid-3.5.20-15.el7.x86_64.rpm
squid-debuginfo-3.5.20-15.el7.x86_64.rpm
squid-migration-script-3.5.20-15.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
squid-debuginfo-3.5.20-15.el7.x86_64.rpm
squid-sysvinit-3.5.20-15.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-1000024
https://access.redhat.com/security/cve/CVE-2018-1000027
https://access.redhat.com/security/cve/CVE-2019-13345
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.8_release_notes/index

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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MuxY
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close