-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: squid security update
Advisory ID:       RHSA-2022:6815-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:6815
Issue date:        2022-10-05
CVE Names:         CVE-2022-41318 
====================================================================
1. Summary:

An update for squid is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

Squid is a high-performance proxy caching server for web clients,
supporting FTP, Gopher, and HTTP data objects.

Security Fix(es):

* squid: buffer-over-read in SSPI and SMB authentication (CVE-2022-41318)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the squid service will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

2129771 - CVE-2022-41318 squid: buffer-over-read in SSPI and SMB authentication

6. Package List:

Red Hat Enterprise Linux Server (v. 7):

Source:
squid-3.5.20-17.el7_9.8.src.rpm

ppc64:
squid-3.5.20-17.el7_9.8.ppc64.rpm
squid-debuginfo-3.5.20-17.el7_9.8.ppc64.rpm
squid-migration-script-3.5.20-17.el7_9.8.ppc64.rpm

ppc64le:
squid-3.5.20-17.el7_9.8.ppc64le.rpm
squid-debuginfo-3.5.20-17.el7_9.8.ppc64le.rpm
squid-migration-script-3.5.20-17.el7_9.8.ppc64le.rpm

s390x:
squid-3.5.20-17.el7_9.8.s390x.rpm
squid-debuginfo-3.5.20-17.el7_9.8.s390x.rpm
squid-migration-script-3.5.20-17.el7_9.8.s390x.rpm

x86_64:
squid-3.5.20-17.el7_9.8.x86_64.rpm
squid-debuginfo-3.5.20-17.el7_9.8.x86_64.rpm
squid-migration-script-3.5.20-17.el7_9.8.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
squid-debuginfo-3.5.20-17.el7_9.8.ppc64.rpm
squid-sysvinit-3.5.20-17.el7_9.8.ppc64.rpm

ppc64le:
squid-debuginfo-3.5.20-17.el7_9.8.ppc64le.rpm
squid-sysvinit-3.5.20-17.el7_9.8.ppc64le.rpm

s390x:
squid-debuginfo-3.5.20-17.el7_9.8.s390x.rpm
squid-sysvinit-3.5.20-17.el7_9.8.s390x.rpm

x86_64:
squid-debuginfo-3.5.20-17.el7_9.8.x86_64.rpm
squid-sysvinit-3.5.20-17.el7_9.8.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
squid-3.5.20-17.el7_9.8.src.rpm

x86_64:
squid-3.5.20-17.el7_9.8.x86_64.rpm
squid-debuginfo-3.5.20-17.el7_9.8.x86_64.rpm
squid-migration-script-3.5.20-17.el7_9.8.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
squid-debuginfo-3.5.20-17.el7_9.8.x86_64.rpm
squid-sysvinit-3.5.20-17.el7_9.8.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-41318
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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XqBN
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2022-6815:01 Important: squid security update

An update for squid is now available for Red Hat Enterprise Linux 7

Summary

Squid is a high-performance proxy caching server for web clients, supporting FTP, Gopher, and HTTP data objects.
Security Fix(es):
* squid: buffer-over-read in SSPI and SMB authentication (CVE-2022-41318)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing this update, the squid service will be restarted automatically.

References

https://access.redhat.com/security/cve/CVE-2022-41318 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux Server (v. 7):
Source: squid-3.5.20-17.el7_9.8.src.rpm
ppc64: squid-3.5.20-17.el7_9.8.ppc64.rpm squid-debuginfo-3.5.20-17.el7_9.8.ppc64.rpm squid-migration-script-3.5.20-17.el7_9.8.ppc64.rpm
ppc64le: squid-3.5.20-17.el7_9.8.ppc64le.rpm squid-debuginfo-3.5.20-17.el7_9.8.ppc64le.rpm squid-migration-script-3.5.20-17.el7_9.8.ppc64le.rpm
s390x: squid-3.5.20-17.el7_9.8.s390x.rpm squid-debuginfo-3.5.20-17.el7_9.8.s390x.rpm squid-migration-script-3.5.20-17.el7_9.8.s390x.rpm
x86_64: squid-3.5.20-17.el7_9.8.x86_64.rpm squid-debuginfo-3.5.20-17.el7_9.8.x86_64.rpm squid-migration-script-3.5.20-17.el7_9.8.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 7):
ppc64: squid-debuginfo-3.5.20-17.el7_9.8.ppc64.rpm squid-sysvinit-3.5.20-17.el7_9.8.ppc64.rpm
ppc64le: squid-debuginfo-3.5.20-17.el7_9.8.ppc64le.rpm squid-sysvinit-3.5.20-17.el7_9.8.ppc64le.rpm
s390x: squid-debuginfo-3.5.20-17.el7_9.8.s390x.rpm squid-sysvinit-3.5.20-17.el7_9.8.s390x.rpm
x86_64: squid-debuginfo-3.5.20-17.el7_9.8.x86_64.rpm squid-sysvinit-3.5.20-17.el7_9.8.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 7):
Source: squid-3.5.20-17.el7_9.8.src.rpm
x86_64: squid-3.5.20-17.el7_9.8.x86_64.rpm squid-debuginfo-3.5.20-17.el7_9.8.x86_64.rpm squid-migration-script-3.5.20-17.el7_9.8.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 7):
x86_64: squid-debuginfo-3.5.20-17.el7_9.8.x86_64.rpm squid-sysvinit-3.5.20-17.el7_9.8.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2022:6815-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:6815
Issued Date: : 2022-10-05
CVE Names: CVE-2022-41318

Topic

An update for squid is now available for Red Hat Enterprise Linux 7.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Workstation (v. 7) - x86_64

Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64


Bugs Fixed

2129771 - CVE-2022-41318 squid: buffer-over-read in SSPI and SMB authentication


Related News