-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.4128
                    squid:4 security and bug fix update
                              6 November 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           squid
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 8
                   Red Hat Enterprise Linux WS/Desktop 8
Impact/Access:     Cross-site Scripting -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-13345  

Reference:         ESB-2019.3226
                   ESB-2019.3157
                   ESB-2019.3065
                   ESB-2019.3062
                   ESB-2019.2620.2

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:3476

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: squid:4 security and bug fix update
Advisory ID:       RHSA-2019:3476-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:3476
Issue date:        2019-11-05
CVE Names:         CVE-2019-13345 
=====================================================================

1. Summary:

An update for the squid:4 module is now available for Red Hat Enterprise
Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

Squid is a high-performance proxy caching server for web clients,
supporting FTP, Gopher, and HTTP data objects.

Security Fix(es):

* squid: XSS via user_name or auth parameter in cachemgr.cgi
(CVE-2019-13345)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.1 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the squid service will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1679526 - Missing detailed configuration file [rhel-8]
1683527 - "Reloading" message on a fresh reboot after enabling squid [rhel-8]
1703117 - RHEL 7 to 8 fails with squid installed because dirs changed to symlinks
1717046 - Specify module and stream name in module's yaml file
1727744 - CVE-2019-13345 squid: XSS via user_name or auth parameter in cachemgr.cgi

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
libecap-1.0.1-2.module+el8.1.0+4044+36416a77.src.rpm
squid-4.4-8.module+el8.1.0+4044+36416a77.src.rpm

aarch64:
libecap-1.0.1-2.module+el8.1.0+4044+36416a77.aarch64.rpm
libecap-debuginfo-1.0.1-2.module+el8.1.0+4044+36416a77.aarch64.rpm
libecap-debugsource-1.0.1-2.module+el8.1.0+4044+36416a77.aarch64.rpm
libecap-devel-1.0.1-2.module+el8.1.0+4044+36416a77.aarch64.rpm
squid-4.4-8.module+el8.1.0+4044+36416a77.aarch64.rpm
squid-debuginfo-4.4-8.module+el8.1.0+4044+36416a77.aarch64.rpm
squid-debugsource-4.4-8.module+el8.1.0+4044+36416a77.aarch64.rpm

ppc64le:
libecap-1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le.rpm
libecap-debuginfo-1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le.rpm
libecap-debugsource-1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le.rpm
libecap-devel-1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le.rpm
squid-4.4-8.module+el8.1.0+4044+36416a77.ppc64le.rpm
squid-debuginfo-4.4-8.module+el8.1.0+4044+36416a77.ppc64le.rpm
squid-debugsource-4.4-8.module+el8.1.0+4044+36416a77.ppc64le.rpm

s390x:
libecap-1.0.1-2.module+el8.1.0+4044+36416a77.s390x.rpm
libecap-debuginfo-1.0.1-2.module+el8.1.0+4044+36416a77.s390x.rpm
libecap-debugsource-1.0.1-2.module+el8.1.0+4044+36416a77.s390x.rpm
libecap-devel-1.0.1-2.module+el8.1.0+4044+36416a77.s390x.rpm
squid-4.4-8.module+el8.1.0+4044+36416a77.s390x.rpm
squid-debuginfo-4.4-8.module+el8.1.0+4044+36416a77.s390x.rpm
squid-debugsource-4.4-8.module+el8.1.0+4044+36416a77.s390x.rpm

x86_64:
libecap-1.0.1-2.module+el8.1.0+4044+36416a77.x86_64.rpm
libecap-debuginfo-1.0.1-2.module+el8.1.0+4044+36416a77.x86_64.rpm
libecap-debugsource-1.0.1-2.module+el8.1.0+4044+36416a77.x86_64.rpm
libecap-devel-1.0.1-2.module+el8.1.0+4044+36416a77.x86_64.rpm
squid-4.4-8.module+el8.1.0+4044+36416a77.x86_64.rpm
squid-debuginfo-4.4-8.module+el8.1.0+4044+36416a77.x86_64.rpm
squid-debugsource-4.4-8.module+el8.1.0+4044+36416a77.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-13345
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.1_release_notes/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=bT6a
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXcI8yGaOgq3Tt24GAQihNw//eT1C5+HC45TcbqaTZAZgdUZ5JJyVQh0R
IobolhLIgijadNZRMyCnJkZOKkZ2RjG40LZPjerNhPIlKiTkeAc/QD26JXj1Glg6
v9T8y0S0kcgi4oLXqroDHQip7ZTCdOYMgD2wKTePBbh+jHG+k1m3YgdsoS+Snpvf
1Q7yFISZl7DQ3X3q72oCbl0RYWFWmEdXy6azo962r7ujiLGEzCv7b/MkoyZ3itPe
rGqh4XarG8CEzEr5ItYRE+x5SdW75/RFcgPipPZIQ2Bsvq5alg/lanWZHRscE9UT
gGcrZ1VtrWiNNEE21TdiHP1Mjd7oPpD/R2yYSc+zT3kqcWekNBVk/eYJNIHidQmA
R8eroh4nkmCgja0xaatTeqcOacxOq6AwY+TUAuRjJv5RuiY3rPWWlNLw37ySKqVx
G12SFT98WSSt2r72ZqmVSACM7fuvt36tc5t1eABtsRtov88xdk0ZjWgNGstCpNrd
lSfZIR/NKHsKFcYSpWmAz3I+E5DOILZUyiHRFLWPOwTbS0hJcycQOpHfS3+LU1Wc
ub+1jLM87bmj+uJTJ+aIXOlqaelTWzW7n+VdePDhRN6GzwYCKNIPeYqxoW2shYlm
/SrODFbu28POi1FOgwKPD/3i+iidjngCAIs0oBbKqOiIKaVAmIHD36bDTVuToxnC
wZZdyoEZoR4=
=5nK2
-----END PGP SIGNATURE-----