-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.1199
                           squid security update
                               9 April 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           squid
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-25097  

Reference:         ESB-2021.1077
                   ESB-2021.0996
                   ESB-2021.0967

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2021:1135

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: squid security update
Advisory ID:       RHSA-2021:1135-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:1135
Issue date:        2021-04-08
CVE Names:         CVE-2020-25097 
=====================================================================

1. Summary:

An update for squid is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

Squid is a high-performance proxy caching server for web clients,
supporting FTP, Gopher, and HTTP data objects.

Security Fix(es):

* squid: improper input validation may allow a trusted client to perform
HTTP request smuggling (CVE-2020-25097)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the squid service will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1939925 - CVE-2020-25097 squid: improper input validation may allow a trusted 
client to perform HTTP request smuggling

6. Package List:

Red Hat Enterprise Linux Server (v. 7):

Source:
squid-3.5.20-17.el7_9.6.src.rpm

ppc64:
squid-3.5.20-17.el7_9.6.ppc64.rpm
squid-debuginfo-3.5.20-17.el7_9.6.ppc64.rpm
squid-migration-script-3.5.20-17.el7_9.6.ppc64.rpm

ppc64le:
squid-3.5.20-17.el7_9.6.ppc64le.rpm
squid-debuginfo-3.5.20-17.el7_9.6.ppc64le.rpm
squid-migration-script-3.5.20-17.el7_9.6.ppc64le.rpm

s390x:
squid-3.5.20-17.el7_9.6.s390x.rpm
squid-debuginfo-3.5.20-17.el7_9.6.s390x.rpm
squid-migration-script-3.5.20-17.el7_9.6.s390x.rpm

x86_64:
squid-3.5.20-17.el7_9.6.x86_64.rpm
squid-debuginfo-3.5.20-17.el7_9.6.x86_64.rpm
squid-migration-script-3.5.20-17.el7_9.6.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
squid-debuginfo-3.5.20-17.el7_9.6.ppc64.rpm
squid-sysvinit-3.5.20-17.el7_9.6.ppc64.rpm

ppc64le:
squid-debuginfo-3.5.20-17.el7_9.6.ppc64le.rpm
squid-sysvinit-3.5.20-17.el7_9.6.ppc64le.rpm

s390x:
squid-debuginfo-3.5.20-17.el7_9.6.s390x.rpm
squid-sysvinit-3.5.20-17.el7_9.6.s390x.rpm

x86_64:
squid-debuginfo-3.5.20-17.el7_9.6.x86_64.rpm
squid-sysvinit-3.5.20-17.el7_9.6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
squid-3.5.20-17.el7_9.6.src.rpm

x86_64:
squid-3.5.20-17.el7_9.6.x86_64.rpm
squid-debuginfo-3.5.20-17.el7_9.6.x86_64.rpm
squid-migration-script-3.5.20-17.el7_9.6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
squid-debuginfo-3.5.20-17.el7_9.6.x86_64.rpm
squid-sysvinit-3.5.20-17.el7_9.6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-25097
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=VQIw
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=SVPh
-----END PGP SIGNATURE-----