-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: squid:4 security update
Advisory ID:       RHSA-2021:1979-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:1979
Issue date:        2021-05-18
CVE Names:         CVE-2020-25097 
====================================================================
1. Summary:

An update for the squid:4 module is now available for Red Hat Enterprise
Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

Squid is a high-performance proxy caching server for web clients,
supporting FTP, Gopher, and HTTP data objects.

Security Fix(es):

* squid: improper input validation may allow a trusted client to perform
HTTP request smuggling (CVE-2020-25097)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the squid service will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1939925 - CVE-2020-25097 squid: improper input validation may allow a trusted client to perform HTTP request smuggling

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
libecap-1.0.1-2.module+el8.1.0+4044+36416a77.src.rpm
squid-4.11-4.module+el8.4.0+10676+a969168e.2.src.rpm

aarch64:
libecap-1.0.1-2.module+el8.1.0+4044+36416a77.aarch64.rpm
libecap-debuginfo-1.0.1-2.module+el8.1.0+4044+36416a77.aarch64.rpm
libecap-debugsource-1.0.1-2.module+el8.1.0+4044+36416a77.aarch64.rpm
libecap-devel-1.0.1-2.module+el8.1.0+4044+36416a77.aarch64.rpm
squid-4.11-4.module+el8.4.0+10676+a969168e.2.aarch64.rpm
squid-debuginfo-4.11-4.module+el8.4.0+10676+a969168e.2.aarch64.rpm
squid-debugsource-4.11-4.module+el8.4.0+10676+a969168e.2.aarch64.rpm

ppc64le:
libecap-1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le.rpm
libecap-debuginfo-1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le.rpm
libecap-debugsource-1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le.rpm
libecap-devel-1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le.rpm
squid-4.11-4.module+el8.4.0+10676+a969168e.2.ppc64le.rpm
squid-debuginfo-4.11-4.module+el8.4.0+10676+a969168e.2.ppc64le.rpm
squid-debugsource-4.11-4.module+el8.4.0+10676+a969168e.2.ppc64le.rpm

s390x:
libecap-1.0.1-2.module+el8.1.0+4044+36416a77.s390x.rpm
libecap-debuginfo-1.0.1-2.module+el8.1.0+4044+36416a77.s390x.rpm
libecap-debugsource-1.0.1-2.module+el8.1.0+4044+36416a77.s390x.rpm
libecap-devel-1.0.1-2.module+el8.1.0+4044+36416a77.s390x.rpm
squid-4.11-4.module+el8.4.0+10676+a969168e.2.s390x.rpm
squid-debuginfo-4.11-4.module+el8.4.0+10676+a969168e.2.s390x.rpm
squid-debugsource-4.11-4.module+el8.4.0+10676+a969168e.2.s390x.rpm

x86_64:
libecap-1.0.1-2.module+el8.1.0+4044+36416a77.x86_64.rpm
libecap-debuginfo-1.0.1-2.module+el8.1.0+4044+36416a77.x86_64.rpm
libecap-debugsource-1.0.1-2.module+el8.1.0+4044+36416a77.x86_64.rpm
libecap-devel-1.0.1-2.module+el8.1.0+4044+36416a77.x86_64.rpm
squid-4.11-4.module+el8.4.0+10676+a969168e.2.x86_64.rpm
squid-debuginfo-4.11-4.module+el8.4.0+10676+a969168e.2.x86_64.rpm
squid-debugsource-4.11-4.module+el8.4.0+10676+a969168e.2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-25097
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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q1jG
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2021-1979:01 Important: squid:4 security update

An update for the squid:4 module is now available for Red Hat Enterprise Linux 8

Summary

Squid is a high-performance proxy caching server for web clients, supporting FTP, Gopher, and HTTP data objects.
Security Fix(es):
* squid: improper input validation may allow a trusted client to perform HTTP request smuggling (CVE-2020-25097)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing this update, the squid service will be restarted automatically.

References

https://access.redhat.com/security/cve/CVE-2020-25097 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux AppStream (v. 8):
Source: libecap-1.0.1-2.module+el8.1.0+4044+36416a77.src.rpm squid-4.11-4.module+el8.4.0+10676+a969168e.2.src.rpm
aarch64: libecap-1.0.1-2.module+el8.1.0+4044+36416a77.aarch64.rpm libecap-debuginfo-1.0.1-2.module+el8.1.0+4044+36416a77.aarch64.rpm libecap-debugsource-1.0.1-2.module+el8.1.0+4044+36416a77.aarch64.rpm libecap-devel-1.0.1-2.module+el8.1.0+4044+36416a77.aarch64.rpm squid-4.11-4.module+el8.4.0+10676+a969168e.2.aarch64.rpm squid-debuginfo-4.11-4.module+el8.4.0+10676+a969168e.2.aarch64.rpm squid-debugsource-4.11-4.module+el8.4.0+10676+a969168e.2.aarch64.rpm
ppc64le: libecap-1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le.rpm libecap-debuginfo-1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le.rpm libecap-debugsource-1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le.rpm libecap-devel-1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le.rpm squid-4.11-4.module+el8.4.0+10676+a969168e.2.ppc64le.rpm squid-debuginfo-4.11-4.module+el8.4.0+10676+a969168e.2.ppc64le.rpm squid-debugsource-4.11-4.module+el8.4.0+10676+a969168e.2.ppc64le.rpm
s390x: libecap-1.0.1-2.module+el8.1.0+4044+36416a77.s390x.rpm libecap-debuginfo-1.0.1-2.module+el8.1.0+4044+36416a77.s390x.rpm libecap-debugsource-1.0.1-2.module+el8.1.0+4044+36416a77.s390x.rpm libecap-devel-1.0.1-2.module+el8.1.0+4044+36416a77.s390x.rpm squid-4.11-4.module+el8.4.0+10676+a969168e.2.s390x.rpm squid-debuginfo-4.11-4.module+el8.4.0+10676+a969168e.2.s390x.rpm squid-debugsource-4.11-4.module+el8.4.0+10676+a969168e.2.s390x.rpm
x86_64: libecap-1.0.1-2.module+el8.1.0+4044+36416a77.x86_64.rpm libecap-debuginfo-1.0.1-2.module+el8.1.0+4044+36416a77.x86_64.rpm libecap-debugsource-1.0.1-2.module+el8.1.0+4044+36416a77.x86_64.rpm libecap-devel-1.0.1-2.module+el8.1.0+4044+36416a77.x86_64.rpm squid-4.11-4.module+el8.4.0+10676+a969168e.2.x86_64.rpm squid-debuginfo-4.11-4.module+el8.4.0+10676+a969168e.2.x86_64.rpm squid-debugsource-4.11-4.module+el8.4.0+10676+a969168e.2.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2021:1979-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:1979
Issued Date: : 2021-05-18
CVE Names: CVE-2020-25097

Topic

An update for the squid:4 module is now available for Red Hat EnterpriseLinux 8.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64


Bugs Fixed

1939925 - CVE-2020-25097 squid: improper input validation may allow a trusted client to perform HTTP request smuggling


Related News