-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Important: squid:4 security update Advisory ID: RHSA-2021:2025-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2021:2025 Issue date: 2021-05-19 CVE Names: CVE-2020-25097 ==================================================================== 1. Summary: An update for the squid:4 module is now available for Red Hat Enterprise Linux 8.1 Extended Update Support and Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux AppStream EUS (v. 8.1) - aarch64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux AppStream EUS (v. 8.2) - aarch64, ppc64le, s390x, x86_64 3. Description: Squid is a high-performance proxy caching server for web clients, supporting FTP, Gopher, and HTTP data objects. Security Fix(es): * squid: improper input validation may allow a trusted client to perform HTTP request smuggling (CVE-2020-25097) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 After installing this update, the squid service will be restarted automatically. 5. Bugs fixed (https://bugzilla.redhat.com/): 1939925 - CVE-2020-25097 squid: improper input validation may allow a trusted client to perform HTTP request smuggling 6. Package List: Red Hat Enterprise Linux AppStream EUS (v. 8.1): Source: libecap-1.0.1-2.module+el8.1.0+4044+36416a77.src.rpm squid-4.4-8.module+el8.1.0+10584+c769fd35.3.src.rpm aarch64: libecap-1.0.1-2.module+el8.1.0+4044+36416a77.aarch64.rpm libecap-debuginfo-1.0.1-2.module+el8.1.0+4044+36416a77.aarch64.rpm libecap-debugsource-1.0.1-2.module+el8.1.0+4044+36416a77.aarch64.rpm libecap-devel-1.0.1-2.module+el8.1.0+4044+36416a77.aarch64.rpm squid-4.4-8.module+el8.1.0+10584+c769fd35.3.aarch64.rpm squid-debuginfo-4.4-8.module+el8.1.0+10584+c769fd35.3.aarch64.rpm squid-debugsource-4.4-8.module+el8.1.0+10584+c769fd35.3.aarch64.rpm ppc64le: libecap-1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le.rpm libecap-debuginfo-1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le.rpm libecap-debugsource-1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le.rpm libecap-devel-1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le.rpm squid-4.4-8.module+el8.1.0+10584+c769fd35.3.ppc64le.rpm squid-debuginfo-4.4-8.module+el8.1.0+10584+c769fd35.3.ppc64le.rpm squid-debugsource-4.4-8.module+el8.1.0+10584+c769fd35.3.ppc64le.rpm s390x: libecap-1.0.1-2.module+el8.1.0+4044+36416a77.s390x.rpm libecap-debuginfo-1.0.1-2.module+el8.1.0+4044+36416a77.s390x.rpm libecap-debugsource-1.0.1-2.module+el8.1.0+4044+36416a77.s390x.rpm libecap-devel-1.0.1-2.module+el8.1.0+4044+36416a77.s390x.rpm squid-4.4-8.module+el8.1.0+10584+c769fd35.3.s390x.rpm squid-debuginfo-4.4-8.module+el8.1.0+10584+c769fd35.3.s390x.rpm squid-debugsource-4.4-8.module+el8.1.0+10584+c769fd35.3.s390x.rpm x86_64: libecap-1.0.1-2.module+el8.1.0+4044+36416a77.x86_64.rpm libecap-debuginfo-1.0.1-2.module+el8.1.0+4044+36416a77.x86_64.rpm libecap-debugsource-1.0.1-2.module+el8.1.0+4044+36416a77.x86_64.rpm libecap-devel-1.0.1-2.module+el8.1.0+4044+36416a77.x86_64.rpm squid-4.4-8.module+el8.1.0+10584+c769fd35.3.x86_64.rpm squid-debuginfo-4.4-8.module+el8.1.0+10584+c769fd35.3.x86_64.rpm squid-debugsource-4.4-8.module+el8.1.0+10584+c769fd35.3.x86_64.rpm Red Hat Enterprise Linux AppStream EUS (v. 8.2): Source: libecap-1.0.1-2.module+el8.1.0+4044+36416a77.src.rpm squid-4.4-8.module+el8.2.0+10583+6e4ac934.3.src.rpm aarch64: libecap-1.0.1-2.module+el8.1.0+4044+36416a77.aarch64.rpm libecap-debuginfo-1.0.1-2.module+el8.1.0+4044+36416a77.aarch64.rpm libecap-debugsource-1.0.1-2.module+el8.1.0+4044+36416a77.aarch64.rpm libecap-devel-1.0.1-2.module+el8.1.0+4044+36416a77.aarch64.rpm squid-4.4-8.module+el8.2.0+10583+6e4ac934.3.aarch64.rpm squid-debuginfo-4.4-8.module+el8.2.0+10583+6e4ac934.3.aarch64.rpm squid-debugsource-4.4-8.module+el8.2.0+10583+6e4ac934.3.aarch64.rpm ppc64le: libecap-1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le.rpm libecap-debuginfo-1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le.rpm libecap-debugsource-1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le.rpm libecap-devel-1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le.rpm squid-4.4-8.module+el8.2.0+10583+6e4ac934.3.ppc64le.rpm squid-debuginfo-4.4-8.module+el8.2.0+10583+6e4ac934.3.ppc64le.rpm squid-debugsource-4.4-8.module+el8.2.0+10583+6e4ac934.3.ppc64le.rpm s390x: libecap-1.0.1-2.module+el8.1.0+4044+36416a77.s390x.rpm libecap-debuginfo-1.0.1-2.module+el8.1.0+4044+36416a77.s390x.rpm libecap-debugsource-1.0.1-2.module+el8.1.0+4044+36416a77.s390x.rpm libecap-devel-1.0.1-2.module+el8.1.0+4044+36416a77.s390x.rpm squid-4.4-8.module+el8.2.0+10583+6e4ac934.3.s390x.rpm squid-debuginfo-4.4-8.module+el8.2.0+10583+6e4ac934.3.s390x.rpm squid-debugsource-4.4-8.module+el8.2.0+10583+6e4ac934.3.s390x.rpm x86_64: libecap-1.0.1-2.module+el8.1.0+4044+36416a77.x86_64.rpm libecap-debuginfo-1.0.1-2.module+el8.1.0+4044+36416a77.x86_64.rpm libecap-debugsource-1.0.1-2.module+el8.1.0+4044+36416a77.x86_64.rpm libecap-devel-1.0.1-2.module+el8.1.0+4044+36416a77.x86_64.rpm squid-4.4-8.module+el8.2.0+10583+6e4ac934.3.x86_64.rpm squid-debuginfo-4.4-8.module+el8.2.0+10583+6e4ac934.3.x86_64.rpm squid-debugsource-4.4-8.module+el8.2.0+10583+6e4ac934.3.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2020-25097 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2021 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBYKTiZtzjgjWX9erEAQiCQg/8DvAi0rKxLoaaw97tVybAvKSx6Oel+jFb nbzcDOdTcJDPzjuv2ao28wCSW5sZLXYWaUFnHw3Wz62niFjK5iSCEQyvY8GfTyAv fzqymxn24EnOoOMggIcrLIGgH9tUVmrzDBx4tLMBkn8A9xdls6j4t3mptzlLkIYN 5yUc8iNvNYC6wDafJoPhPGfMJP04gbfl3FvZGiDRHEsrG7W1glhbDx5jAYwGc/0a e+PBYgSf7YnNlDmN/nHnHfsT/tyDsHdjCfBwkOpNIyjhcOLwI6lkE/OJkbj+59p+ Pn1rn0pRKhYmF97898PvolHQVfKSagslHMCtla8HGoO2h5Quhl5CuHuy+4gCAzKZ x9Wb7qQMm9lF6kaIVyizvsi0K0/zyQL+SZ8zp6GlRXNqSBwYLDqdrUDjoiJhL5+N cyw/MGyRYdZRAvFgGcCO5ZDJnxQyoMlHCKjWPDrj/lGRD4cIlTbWNkB0anG+jhIK 60OmajJpB8DePax5ZGGu+mAzxitg46x6B1c8m6AaIaNp5TUXwy5n7lDd6UnJahmk +S2IpAEPo8N1UnegyIEuSTEacXzeLOj2PrZ0USYD9OcPW+RuWbK3dxKb+0jvJENW ESg6k6y89uLhhfHgmuY2C5C8fF+w0iwjOGy06li1jx3py2Hb1UFrTONpZKYaq23n B7YfxLKcqo4=LEUc -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce