-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: squid:4 security and bug fix update
Advisory ID:       RHSA-2022:1939-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:1939
Issue date:        2022-05-10
CVE Names:         CVE-2021-28116 
====================================================================
1. Summary:

An update for the squid:4 module is now available for Red Hat Enterprise
Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

Squid is a high-performance proxy caching server for web clients,
supporting FTP, Gopher, and HTTP data objects.

Security Fix(es):

* squid: out-of-bounds read in WCCP protocol data may lead to information
disclosure (CVE-2021-28116)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.6 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the squid service will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1939939 - CVE-2021-28116 squid: out-of-bounds read in WCCP protocol data may lead to information disclosure
2006121 - SQUID shortens FTP Link wrong that contains a semi-colon and as a result is not able to download zip file.CODE 404 TO CLIENT)

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
libecap-1.0.1-2.module+el8.1.0+4044+36416a77.src.rpm
squid-4.15-3.module+el8.6.0+14176+9782b8ab.src.rpm

aarch64:
libecap-1.0.1-2.module+el8.1.0+4044+36416a77.aarch64.rpm
libecap-debuginfo-1.0.1-2.module+el8.1.0+4044+36416a77.aarch64.rpm
libecap-debugsource-1.0.1-2.module+el8.1.0+4044+36416a77.aarch64.rpm
libecap-devel-1.0.1-2.module+el8.1.0+4044+36416a77.aarch64.rpm
squid-4.15-3.module+el8.6.0+14176+9782b8ab.aarch64.rpm
squid-debuginfo-4.15-3.module+el8.6.0+14176+9782b8ab.aarch64.rpm
squid-debugsource-4.15-3.module+el8.6.0+14176+9782b8ab.aarch64.rpm

ppc64le:
libecap-1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le.rpm
libecap-debuginfo-1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le.rpm
libecap-debugsource-1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le.rpm
libecap-devel-1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le.rpm
squid-4.15-3.module+el8.6.0+14176+9782b8ab.ppc64le.rpm
squid-debuginfo-4.15-3.module+el8.6.0+14176+9782b8ab.ppc64le.rpm
squid-debugsource-4.15-3.module+el8.6.0+14176+9782b8ab.ppc64le.rpm

s390x:
libecap-1.0.1-2.module+el8.1.0+4044+36416a77.s390x.rpm
libecap-debuginfo-1.0.1-2.module+el8.1.0+4044+36416a77.s390x.rpm
libecap-debugsource-1.0.1-2.module+el8.1.0+4044+36416a77.s390x.rpm
libecap-devel-1.0.1-2.module+el8.1.0+4044+36416a77.s390x.rpm
squid-4.15-3.module+el8.6.0+14176+9782b8ab.s390x.rpm
squid-debuginfo-4.15-3.module+el8.6.0+14176+9782b8ab.s390x.rpm
squid-debugsource-4.15-3.module+el8.6.0+14176+9782b8ab.s390x.rpm

x86_64:
libecap-1.0.1-2.module+el8.1.0+4044+36416a77.x86_64.rpm
libecap-debuginfo-1.0.1-2.module+el8.1.0+4044+36416a77.x86_64.rpm
libecap-debugsource-1.0.1-2.module+el8.1.0+4044+36416a77.x86_64.rpm
libecap-devel-1.0.1-2.module+el8.1.0+4044+36416a77.x86_64.rpm
squid-4.15-3.module+el8.6.0+14176+9782b8ab.x86_64.rpm
squid-debuginfo-4.15-3.module+el8.6.0+14176+9782b8ab.x86_64.rpm
squid-debugsource-4.15-3.module+el8.6.0+14176+9782b8ab.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-28116
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.6_release_notes/

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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5xx7
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2022-1939:01 Moderate: squid:4 security and bug fix update

An update for the squid:4 module is now available for Red Hat Enterprise Linux 8

Summary

Squid is a high-performance proxy caching server for web clients, supporting FTP, Gopher, and HTTP data objects.
Security Fix(es):
* squid: out-of-bounds read in WCCP protocol data may lead to information disclosure (CVE-2021-28116)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.6 Release Notes linked from the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing this update, the squid service will be restarted automatically.

References

https://access.redhat.com/security/cve/CVE-2021-28116 https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.6_release_notes/

Package List

Red Hat Enterprise Linux AppStream (v. 8):
Source: libecap-1.0.1-2.module+el8.1.0+4044+36416a77.src.rpm squid-4.15-3.module+el8.6.0+14176+9782b8ab.src.rpm
aarch64: libecap-1.0.1-2.module+el8.1.0+4044+36416a77.aarch64.rpm libecap-debuginfo-1.0.1-2.module+el8.1.0+4044+36416a77.aarch64.rpm libecap-debugsource-1.0.1-2.module+el8.1.0+4044+36416a77.aarch64.rpm libecap-devel-1.0.1-2.module+el8.1.0+4044+36416a77.aarch64.rpm squid-4.15-3.module+el8.6.0+14176+9782b8ab.aarch64.rpm squid-debuginfo-4.15-3.module+el8.6.0+14176+9782b8ab.aarch64.rpm squid-debugsource-4.15-3.module+el8.6.0+14176+9782b8ab.aarch64.rpm
ppc64le: libecap-1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le.rpm libecap-debuginfo-1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le.rpm libecap-debugsource-1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le.rpm libecap-devel-1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le.rpm squid-4.15-3.module+el8.6.0+14176+9782b8ab.ppc64le.rpm squid-debuginfo-4.15-3.module+el8.6.0+14176+9782b8ab.ppc64le.rpm squid-debugsource-4.15-3.module+el8.6.0+14176+9782b8ab.ppc64le.rpm
s390x: libecap-1.0.1-2.module+el8.1.0+4044+36416a77.s390x.rpm libecap-debuginfo-1.0.1-2.module+el8.1.0+4044+36416a77.s390x.rpm libecap-debugsource-1.0.1-2.module+el8.1.0+4044+36416a77.s390x.rpm libecap-devel-1.0.1-2.module+el8.1.0+4044+36416a77.s390x.rpm squid-4.15-3.module+el8.6.0+14176+9782b8ab.s390x.rpm squid-debuginfo-4.15-3.module+el8.6.0+14176+9782b8ab.s390x.rpm squid-debugsource-4.15-3.module+el8.6.0+14176+9782b8ab.s390x.rpm
x86_64: libecap-1.0.1-2.module+el8.1.0+4044+36416a77.x86_64.rpm libecap-debuginfo-1.0.1-2.module+el8.1.0+4044+36416a77.x86_64.rpm libecap-debugsource-1.0.1-2.module+el8.1.0+4044+36416a77.x86_64.rpm libecap-devel-1.0.1-2.module+el8.1.0+4044+36416a77.x86_64.rpm squid-4.15-3.module+el8.6.0+14176+9782b8ab.x86_64.rpm squid-debuginfo-4.15-3.module+el8.6.0+14176+9782b8ab.x86_64.rpm squid-debugsource-4.15-3.module+el8.6.0+14176+9782b8ab.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2022:1939-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:1939
Issued Date: : 2022-05-10
CVE Names: CVE-2021-28116

Topic

An update for the squid:4 module is now available for Red Hat EnterpriseLinux 8.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64


Bugs Fixed

1939939 - CVE-2021-28116 squid: out-of-bounds read in WCCP protocol data may lead to information disclosure

2006121 - SQUID shortens FTP Link wrong that contains a semi-colon and as a result is not able to download zip file.CODE 404 TO CLIENT)


Related News