===========================================================================
             AUSCERT External Security Bulletin Redistribution             
                                                                           
                               ESB-2024.2359                               
                          squid:4 security update                          
                               17 April 2024                               
                                                                           
===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           squid:4                                                 
Publisher:         Red Hat                                                 
Operating System:  Red Hat                                                 
Resolution:        Patch/Upgrade                                           
CVE Names:         CVE-2024-25617 CVE-2024-25111                           

Original Bulletin:
   https://access.redhat.com/errata/RHSA-2024:1832

Comment: CVSS (Max):  8.6 CVE-2024-25617 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H)
         CVSS Source: Red Hat                                              
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H


- --------------------------BEGIN INCLUDED TEXT--------------------

=====================================================================
                Red Hat Security Advisory

Synopsis:          Important: squid:4 security update
Advisory ID:       RHSA-2024:1832
Product:           Red Hat Enterprise Linux AppStream AUS (v.8.4)
Advisory URL:      https://access.redhat.com/errata/RHSA-2024:1832
Issue date:        2024-04-16
CVE Names:         CVE-2024-25111 CVE-2024-25617
=====================================================================

1. Summary:

An update for the squid:4 module is now available for Red Hat Enterprise Linux
8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4
Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update
Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of
Important. A Common Vulnerability Scoring System (CVSS) base score, which gives
a detailed severity rating, is available for each vulnerability from the CVE
link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream AUS (v.8.4) - x86_64, ppc64le 
Red Hat Enterprise Linux AppStream E4S (v.8.4) - x86_64, ppc64le 
Red Hat Enterprise Linux AppStream TUS (v.8.4) - x86_64, ppc64le 

3. Description:

Squid is a high-performance proxy caching server for web clients, supporting
FTP, and HTTP data objects.

Security Fix(es):

* squid: Denial of Service in HTTP Chunked Decoding (CVE-2024-25111)

* squid: denial of service in HTTP header parser (CVE-2024-25617)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE page(s)
listed in the References section.

4. Solution:

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

After installing this update, the squid service will be restarted automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

2268366 - CVE-2024-25111 - squid: Denial of Service in HTTP Chunked Decoding 
2264309 - CVE-2024-25617 - squid: denial of service in HTTP header parser 

6. Package List:

Red Hat Enterprise Linux AppStream AUS (v.8.4)

Source:
libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src.rpm
squid-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.src.rpm

x86_64:
libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64.rpm
libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64.rpm
libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64.rpm
libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64.rpm
squid-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.x86_64.rpm
squid-debuginfo-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.x86_64.rpm
squid-debugsource-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.x86_64.rpm

Red Hat Enterprise Linux AppStream E4S (v.8.4)

ppc64le:
libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le.rpm
libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le.rpm
libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le.rpm
libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le.rpm
squid-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.ppc64le.rpm
squid-debuginfo-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.ppc64le.rpm
squid-debugsource-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.ppc64le.rpm

Source:
libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src.rpm
squid-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.src.rpm

x86_64:
libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64.rpm
libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64.rpm
libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64.rpm
libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64.rpm
squid-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.x86_64.rpm
squid-debuginfo-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.x86_64.rpm
squid-debugsource-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.x86_64.rpm

Red Hat Enterprise Linux AppStream TUS (v.8.4)

Source:
libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src.rpm
squid-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.src.rpm

x86_64:
libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64.rpm
libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64.rpm
libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64.rpm
libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64.rpm
squid-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.x86_64.rpm
squid-debuginfo-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.x86_64.rpm
squid-debugsource-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.x86_64.rpm

7. References:

https://access.redhat.com/security/cve/CVE-2024-25111
https://access.redhat.com/security/cve/CVE-2024-25617
https://access.redhat.com/security/updates/classification/#important

- --------------------------END INCLUDED TEXT----------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================