-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: squid security and bug fix update
Advisory ID:       RHSA-2020:1068-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:1068
Issue date:        2020-03-31
CVE Names:         CVE-2018-1000024 CVE-2018-1000027 CVE-2019-13345 
====================================================================
1. Summary:

An update for squid is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

Squid is a high-performance proxy caching server for web clients,
supporting FTP, Gopher, and HTTP data objects.

Security Fix(es):

* squid: Incorrect pointer handling when processing ESI Responses can lead
to denial of service (CVE-2018-1000024)

* squid: Incorrect pointer handling in HTTP processing and certificate
download can lead to denial of service (CVE-2018-1000027)

* squid: XSS via user_name or auth parameter in cachemgr.cgi
(CVE-2019-13345)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 7.8 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the squid service will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1536939 - CVE-2018-1000024 squid: Incorrect pointer handling when processing ESI Responses can lead to denial of service
1536942 - CVE-2018-1000027 squid: Incorrect pointer handling in HTTP processing and certificate download can lead to denial of service
1680022 - squid can't display download/upload packet size for HTTPS sites
1717430 - Excessive memory usage when running out of descriptors1727744 - CVE-2019-13345 squid: XSS via user_name or auth parameter in cachemgr.cgi

6. Package List:

Red Hat Enterprise Linux Server (v. 7):

Source:
squid-3.5.20-15.el7.src.rpm

ppc64:
squid-3.5.20-15.el7.ppc64.rpm
squid-debuginfo-3.5.20-15.el7.ppc64.rpm
squid-migration-script-3.5.20-15.el7.ppc64.rpm

ppc64le:
squid-3.5.20-15.el7.ppc64le.rpm
squid-debuginfo-3.5.20-15.el7.ppc64le.rpm
squid-migration-script-3.5.20-15.el7.ppc64le.rpm

s390x:
squid-3.5.20-15.el7.s390x.rpm
squid-debuginfo-3.5.20-15.el7.s390x.rpm
squid-migration-script-3.5.20-15.el7.s390x.rpm

x86_64:
squid-3.5.20-15.el7.x86_64.rpm
squid-debuginfo-3.5.20-15.el7.x86_64.rpm
squid-migration-script-3.5.20-15.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
squid-debuginfo-3.5.20-15.el7.ppc64.rpm
squid-sysvinit-3.5.20-15.el7.ppc64.rpm

ppc64le:
squid-debuginfo-3.5.20-15.el7.ppc64le.rpm
squid-sysvinit-3.5.20-15.el7.ppc64le.rpm

s390x:
squid-debuginfo-3.5.20-15.el7.s390x.rpm
squid-sysvinit-3.5.20-15.el7.s390x.rpm

x86_64:
squid-debuginfo-3.5.20-15.el7.x86_64.rpm
squid-sysvinit-3.5.20-15.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
squid-3.5.20-15.el7.src.rpm

x86_64:
squid-3.5.20-15.el7.x86_64.rpm
squid-debuginfo-3.5.20-15.el7.x86_64.rpm
squid-migration-script-3.5.20-15.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
squid-debuginfo-3.5.20-15.el7.x86_64.rpm
squid-sysvinit-3.5.20-15.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-1000024
https://access.redhat.com/security/cve/CVE-2018-1000027
https://access.redhat.com/security/cve/CVE-2019-13345
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.8_release_notes/index

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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MuxY
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2020-1068:01 Moderate: squid security and bug fix update

An update for squid is now available for Red Hat Enterprise Linux 7

Summary

Squid is a high-performance proxy caching server for web clients, supporting FTP, Gopher, and HTTP data objects.
Security Fix(es):
* squid: Incorrect pointer handling when processing ESI Responses can lead to denial of service (CVE-2018-1000024)
* squid: Incorrect pointer handling in HTTP processing and certificate download can lead to denial of service (CVE-2018-1000027)
* squid: XSS via user_name or auth parameter in cachemgr.cgi (CVE-2019-13345)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.8 Release Notes linked from the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing this update, the squid service will be restarted automatically.

References

https://access.redhat.com/security/cve/CVE-2018-1000024 https://access.redhat.com/security/cve/CVE-2018-1000027 https://access.redhat.com/security/cve/CVE-2019-13345 https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.8_release_notes/index

Package List

Red Hat Enterprise Linux Server (v. 7):
Source: squid-3.5.20-15.el7.src.rpm
ppc64: squid-3.5.20-15.el7.ppc64.rpm squid-debuginfo-3.5.20-15.el7.ppc64.rpm squid-migration-script-3.5.20-15.el7.ppc64.rpm
ppc64le: squid-3.5.20-15.el7.ppc64le.rpm squid-debuginfo-3.5.20-15.el7.ppc64le.rpm squid-migration-script-3.5.20-15.el7.ppc64le.rpm
s390x: squid-3.5.20-15.el7.s390x.rpm squid-debuginfo-3.5.20-15.el7.s390x.rpm squid-migration-script-3.5.20-15.el7.s390x.rpm
x86_64: squid-3.5.20-15.el7.x86_64.rpm squid-debuginfo-3.5.20-15.el7.x86_64.rpm squid-migration-script-3.5.20-15.el7.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 7):
ppc64: squid-debuginfo-3.5.20-15.el7.ppc64.rpm squid-sysvinit-3.5.20-15.el7.ppc64.rpm
ppc64le: squid-debuginfo-3.5.20-15.el7.ppc64le.rpm squid-sysvinit-3.5.20-15.el7.ppc64le.rpm
s390x: squid-debuginfo-3.5.20-15.el7.s390x.rpm squid-sysvinit-3.5.20-15.el7.s390x.rpm
x86_64: squid-debuginfo-3.5.20-15.el7.x86_64.rpm squid-sysvinit-3.5.20-15.el7.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 7):
Source: squid-3.5.20-15.el7.src.rpm
x86_64: squid-3.5.20-15.el7.x86_64.rpm squid-debuginfo-3.5.20-15.el7.x86_64.rpm squid-migration-script-3.5.20-15.el7.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 7):
x86_64: squid-debuginfo-3.5.20-15.el7.x86_64.rpm squid-sysvinit-3.5.20-15.el7.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2020:1068-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:1068
Issued Date: : 2020-03-31
CVE Names: CVE-2018-1000024 CVE-2018-1000027 CVE-2019-13345

Topic

An update for squid is now available for Red Hat Enterprise Linux 7.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Workstation (v. 7) - x86_64

Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64


Bugs Fixed

1536939 - CVE-2018-1000024 squid: Incorrect pointer handling when processing ESI Responses can lead to denial of service

1536942 - CVE-2018-1000027 squid: Incorrect pointer handling in HTTP processing and certificate download can lead to denial of service

1680022 - squid can't display download/upload packet size for HTTPS sites

1717430 - Excessive memory usage when running out of descriptors1727744 - CVE-2019-13345 squid: XSS via user_name or auth parameter in cachemgr.cgi


Related News