Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in squid4
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in squid4
ID: RHSA-2020:3623-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Do, 3. September 2020, 22:34
Referenzen: https://access.redhat.com/security/cve/CVE-2020-15810
https://access.redhat.com/security/cve/CVE-2020-15811
Applikationen: Squid

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: squid:4 security update
Advisory ID: RHSA-2020:3623-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:3623
Issue date: 2020-09-03
CVE Names: CVE-2020-15810 CVE-2020-15811
=====================================================================

1. Summary:

An update for the squid:4 module is now available for Red Hat Enterprise
Linux 8, Red Hat Enterprise Linux 8.0 Update Services for SAP Solutions,
and Red Hat Enterprise Linux 8.1 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream E4S (v. 8.0) - aarch64, ppc64le, s390x,
x86_64
Red Hat Enterprise Linux AppStream EUS (v. 8.1) - aarch64, ppc64le, s390x,
x86_64

3. Description:

Squid is a high-performance proxy caching server for web clients,
supporting FTP, Gopher, and HTTP data objects.

Security Fix(es):

* squid: HTTP Request Smuggling could result in cache poisoning
(CVE-2020-15810)

* squid: HTTP Request Splitting could result in cache poisoning
(CVE-2020-15811)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the squid service will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1871700 - CVE-2020-15810 squid: HTTP Request Smuggling could result in cache
poisoning
1871702 - CVE-2020-15811 squid: HTTP Request Splitting could result in cache
poisoning

6. Package List:

Red Hat Enterprise Linux AppStream E4S (v. 8.0):

Source:
libecap-1.0.1-2.module+el8.0.0+4045+70edde92.src.rpm
squid-4.4-5.module+el8.0.0+7838+974c4845.2.src.rpm

aarch64:
libecap-1.0.1-2.module+el8.0.0+4045+70edde92.aarch64.rpm
libecap-debuginfo-1.0.1-2.module+el8.0.0+4045+70edde92.aarch64.rpm
libecap-debugsource-1.0.1-2.module+el8.0.0+4045+70edde92.aarch64.rpm
libecap-devel-1.0.1-2.module+el8.0.0+4045+70edde92.aarch64.rpm
squid-4.4-5.module+el8.0.0+7838+974c4845.2.aarch64.rpm
squid-debuginfo-4.4-5.module+el8.0.0+7838+974c4845.2.aarch64.rpm
squid-debugsource-4.4-5.module+el8.0.0+7838+974c4845.2.aarch64.rpm

ppc64le:
libecap-1.0.1-2.module+el8.0.0+4045+70edde92.ppc64le.rpm
libecap-debuginfo-1.0.1-2.module+el8.0.0+4045+70edde92.ppc64le.rpm
libecap-debugsource-1.0.1-2.module+el8.0.0+4045+70edde92.ppc64le.rpm
libecap-devel-1.0.1-2.module+el8.0.0+4045+70edde92.ppc64le.rpm
squid-4.4-5.module+el8.0.0+7838+974c4845.2.ppc64le.rpm
squid-debuginfo-4.4-5.module+el8.0.0+7838+974c4845.2.ppc64le.rpm
squid-debugsource-4.4-5.module+el8.0.0+7838+974c4845.2.ppc64le.rpm

s390x:
libecap-1.0.1-2.module+el8.0.0+4045+70edde92.s390x.rpm
libecap-debuginfo-1.0.1-2.module+el8.0.0+4045+70edde92.s390x.rpm
libecap-debugsource-1.0.1-2.module+el8.0.0+4045+70edde92.s390x.rpm
libecap-devel-1.0.1-2.module+el8.0.0+4045+70edde92.s390x.rpm
squid-4.4-5.module+el8.0.0+7838+974c4845.2.s390x.rpm
squid-debuginfo-4.4-5.module+el8.0.0+7838+974c4845.2.s390x.rpm
squid-debugsource-4.4-5.module+el8.0.0+7838+974c4845.2.s390x.rpm

x86_64:
libecap-1.0.1-2.module+el8.0.0+4045+70edde92.x86_64.rpm
libecap-debuginfo-1.0.1-2.module+el8.0.0+4045+70edde92.x86_64.rpm
libecap-debugsource-1.0.1-2.module+el8.0.0+4045+70edde92.x86_64.rpm
libecap-devel-1.0.1-2.module+el8.0.0+4045+70edde92.x86_64.rpm
squid-4.4-5.module+el8.0.0+7838+974c4845.2.x86_64.rpm
squid-debuginfo-4.4-5.module+el8.0.0+7838+974c4845.2.x86_64.rpm
squid-debugsource-4.4-5.module+el8.0.0+7838+974c4845.2.x86_64.rpm

Red Hat Enterprise Linux AppStream EUS (v. 8.1):

Source:
libecap-1.0.1-2.module+el8.1.0+4044+36416a77.src.rpm
squid-4.4-8.module+el8.1.0+7837+e38d3ca0.2.src.rpm

aarch64:
libecap-1.0.1-2.module+el8.1.0+4044+36416a77.aarch64.rpm
libecap-debuginfo-1.0.1-2.module+el8.1.0+4044+36416a77.aarch64.rpm
libecap-debugsource-1.0.1-2.module+el8.1.0+4044+36416a77.aarch64.rpm
libecap-devel-1.0.1-2.module+el8.1.0+4044+36416a77.aarch64.rpm
squid-4.4-8.module+el8.1.0+7837+e38d3ca0.2.aarch64.rpm
squid-debuginfo-4.4-8.module+el8.1.0+7837+e38d3ca0.2.aarch64.rpm
squid-debugsource-4.4-8.module+el8.1.0+7837+e38d3ca0.2.aarch64.rpm

ppc64le:
libecap-1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le.rpm
libecap-debuginfo-1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le.rpm
libecap-debugsource-1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le.rpm
libecap-devel-1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le.rpm
squid-4.4-8.module+el8.1.0+7837+e38d3ca0.2.ppc64le.rpm
squid-debuginfo-4.4-8.module+el8.1.0+7837+e38d3ca0.2.ppc64le.rpm
squid-debugsource-4.4-8.module+el8.1.0+7837+e38d3ca0.2.ppc64le.rpm

s390x:
libecap-1.0.1-2.module+el8.1.0+4044+36416a77.s390x.rpm
libecap-debuginfo-1.0.1-2.module+el8.1.0+4044+36416a77.s390x.rpm
libecap-debugsource-1.0.1-2.module+el8.1.0+4044+36416a77.s390x.rpm
libecap-devel-1.0.1-2.module+el8.1.0+4044+36416a77.s390x.rpm
squid-4.4-8.module+el8.1.0+7837+e38d3ca0.2.s390x.rpm
squid-debuginfo-4.4-8.module+el8.1.0+7837+e38d3ca0.2.s390x.rpm
squid-debugsource-4.4-8.module+el8.1.0+7837+e38d3ca0.2.s390x.rpm

x86_64:
libecap-1.0.1-2.module+el8.1.0+4044+36416a77.x86_64.rpm
libecap-debuginfo-1.0.1-2.module+el8.1.0+4044+36416a77.x86_64.rpm
libecap-debugsource-1.0.1-2.module+el8.1.0+4044+36416a77.x86_64.rpm
libecap-devel-1.0.1-2.module+el8.1.0+4044+36416a77.x86_64.rpm
squid-4.4-8.module+el8.1.0+7837+e38d3ca0.2.x86_64.rpm
squid-debuginfo-4.4-8.module+el8.1.0+7837+e38d3ca0.2.x86_64.rpm
squid-debugsource-4.4-8.module+el8.1.0+7837+e38d3ca0.2.x86_64.rpm

Red Hat Enterprise Linux AppStream (v. 8):

Source:
libecap-1.0.1-2.module+el8.1.0+4044+36416a77.src.rpm
squid-4.4-8.module+el8.2.0+7834+b8ecaeef.2.src.rpm

aarch64:
libecap-1.0.1-2.module+el8.1.0+4044+36416a77.aarch64.rpm
libecap-debuginfo-1.0.1-2.module+el8.1.0+4044+36416a77.aarch64.rpm
libecap-debugsource-1.0.1-2.module+el8.1.0+4044+36416a77.aarch64.rpm
libecap-devel-1.0.1-2.module+el8.1.0+4044+36416a77.aarch64.rpm
squid-4.4-8.module+el8.2.0+7834+b8ecaeef.2.aarch64.rpm
squid-debuginfo-4.4-8.module+el8.2.0+7834+b8ecaeef.2.aarch64.rpm
squid-debugsource-4.4-8.module+el8.2.0+7834+b8ecaeef.2.aarch64.rpm

ppc64le:
libecap-1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le.rpm
libecap-debuginfo-1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le.rpm
libecap-debugsource-1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le.rpm
libecap-devel-1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le.rpm
squid-4.4-8.module+el8.2.0+7834+b8ecaeef.2.ppc64le.rpm
squid-debuginfo-4.4-8.module+el8.2.0+7834+b8ecaeef.2.ppc64le.rpm
squid-debugsource-4.4-8.module+el8.2.0+7834+b8ecaeef.2.ppc64le.rpm

s390x:
libecap-1.0.1-2.module+el8.1.0+4044+36416a77.s390x.rpm
libecap-debuginfo-1.0.1-2.module+el8.1.0+4044+36416a77.s390x.rpm
libecap-debugsource-1.0.1-2.module+el8.1.0+4044+36416a77.s390x.rpm
libecap-devel-1.0.1-2.module+el8.1.0+4044+36416a77.s390x.rpm
squid-4.4-8.module+el8.2.0+7834+b8ecaeef.2.s390x.rpm
squid-debuginfo-4.4-8.module+el8.2.0+7834+b8ecaeef.2.s390x.rpm
squid-debugsource-4.4-8.module+el8.2.0+7834+b8ecaeef.2.s390x.rpm

x86_64:
libecap-1.0.1-2.module+el8.1.0+4044+36416a77.x86_64.rpm
libecap-debuginfo-1.0.1-2.module+el8.1.0+4044+36416a77.x86_64.rpm
libecap-debugsource-1.0.1-2.module+el8.1.0+4044+36416a77.x86_64.rpm
libecap-devel-1.0.1-2.module+el8.1.0+4044+36416a77.x86_64.rpm
squid-4.4-8.module+el8.2.0+7834+b8ecaeef.2.x86_64.rpm
squid-debuginfo-4.4-8.module+el8.2.0+7834+b8ecaeef.2.x86_64.rpm
squid-debugsource-4.4-8.module+el8.2.0+7834+b8ecaeef.2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-15810
https://access.redhat.com/security/cve/CVE-2020-15811
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=D0IY
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung