-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Important: squid:4 security update Advisory ID: RHSA-2022:6775-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2022:6775 Issue date: 2022-10-04 CVE Names: CVE-2022-41318 ==================================================================== 1. Summary: An update for the squid:4 module is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64 3. Description: Squid is a high-performance proxy caching server for web clients, supporting FTP, Gopher, and HTTP data objects. Security Fix(es): * squid: buffer-over-read in SSPI and SMB authentication (CVE-2022-41318) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 After installing this update, the squid service will be restarted automatically. 5. Bugs fixed (https://bugzilla.redhat.com/): 2129771 - CVE-2022-41318 squid: buffer-over-read in SSPI and SMB authentication 6. Package List: Red Hat Enterprise Linux AppStream (v. 8): Source: libecap-1.0.1-2.module+el8.1.0+4044+36416a77.src.rpm squid-4.15-3.module+el8.6.0+16749+7b6feaf0.2.src.rpm aarch64: libecap-1.0.1-2.module+el8.1.0+4044+36416a77.aarch64.rpm libecap-debuginfo-1.0.1-2.module+el8.1.0+4044+36416a77.aarch64.rpm libecap-debugsource-1.0.1-2.module+el8.1.0+4044+36416a77.aarch64.rpm libecap-devel-1.0.1-2.module+el8.1.0+4044+36416a77.aarch64.rpm squid-4.15-3.module+el8.6.0+16749+7b6feaf0.2.aarch64.rpm squid-debuginfo-4.15-3.module+el8.6.0+16749+7b6feaf0.2.aarch64.rpm squid-debugsource-4.15-3.module+el8.6.0+16749+7b6feaf0.2.aarch64.rpm ppc64le: libecap-1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le.rpm libecap-debuginfo-1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le.rpm libecap-debugsource-1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le.rpm libecap-devel-1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le.rpm squid-4.15-3.module+el8.6.0+16749+7b6feaf0.2.ppc64le.rpm squid-debuginfo-4.15-3.module+el8.6.0+16749+7b6feaf0.2.ppc64le.rpm squid-debugsource-4.15-3.module+el8.6.0+16749+7b6feaf0.2.ppc64le.rpm s390x: libecap-1.0.1-2.module+el8.1.0+4044+36416a77.s390x.rpm libecap-debuginfo-1.0.1-2.module+el8.1.0+4044+36416a77.s390x.rpm libecap-debugsource-1.0.1-2.module+el8.1.0+4044+36416a77.s390x.rpm libecap-devel-1.0.1-2.module+el8.1.0+4044+36416a77.s390x.rpm squid-4.15-3.module+el8.6.0+16749+7b6feaf0.2.s390x.rpm squid-debuginfo-4.15-3.module+el8.6.0+16749+7b6feaf0.2.s390x.rpm squid-debugsource-4.15-3.module+el8.6.0+16749+7b6feaf0.2.s390x.rpm x86_64: libecap-1.0.1-2.module+el8.1.0+4044+36416a77.x86_64.rpm libecap-debuginfo-1.0.1-2.module+el8.1.0+4044+36416a77.x86_64.rpm libecap-debugsource-1.0.1-2.module+el8.1.0+4044+36416a77.x86_64.rpm libecap-devel-1.0.1-2.module+el8.1.0+4044+36416a77.x86_64.rpm squid-4.15-3.module+el8.6.0+16749+7b6feaf0.2.x86_64.rpm squid-debuginfo-4.15-3.module+el8.6.0+16749+7b6feaf0.2.x86_64.rpm squid-debugsource-4.15-3.module+el8.6.0+16749+7b6feaf0.2.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2022-41318 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2022 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBYzyekdzjgjWX9erEAQgvpxAAjGPkGSXRh5wOdx4naETCvP3lz1UNLXJB lZyGm1lyb9DV5ygJCeeqxuignhirMgQ2NXrirywYxAU0a90POI5sJaxZkTd0Jka7 QYIg8R+Hr2t3JfxdqmN3+Qt7bhBGVQdVtrqdxS9q46WBshkZAglfqpRwLm8W4yDf GHCnQXXf3haOnBEiYh+ST//fkemAeiYneuZHJFijfWHPImKechF7ceyXgJQdB/N6 WMN0QNJnhpfmMM6FhLhhrQzn2NDvzSyP1E5fFHYgqKtp7mVWozjkEbStMpmRthQL /AYycLpyM3E2YNeFQ4a4epK7QGqGlWFN65DpIB8l6g3jvsuHRZYVLICf5FdQa967 W/PrpMhrrnlr+GU7sJyvvQxPfl+OTgr7HfOU4fVJNOu863Xa8x9IKI6KY6jPxHEP BtIOYqeL5f0+TbebogcRoF0sEijbF0+zealrReDvWRaQaWXo0/2p9Nv2u3Y93x7K psXc9iVBe64p5C+eMUXeTwQXH4TXCqF2Y9sAWzkaI6HWSQ/7ayyx2Pf646Xxdbe7 wZTV1hI9scURvrhS72aEVBv4x0NSkxjlhOJgLtLa/9NMSvrwMwmq2qyS5s8Wbe9r dVaITz37/UnlUitxQ8Q7Wc3lB655NW5+rxQkkL7OAp8XjkZ6hOqbJdqLm/TDjoZl uRnaSWNu3U0=EgJ7 -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce