-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.1125
                     squid security and bug fix update
                               1 April 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           squid
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Denial of Service    -- Remote/Unauthenticated      
                   Cross-site Scripting -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-13345 CVE-2018-1000027 CVE-2018-1000024

Reference:         ESB-2019.4472
                   ESB-2019.4327
                   ESB-2019.4128
                   ESB-2019.3157

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:1068

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: squid security and bug fix update
Advisory ID:       RHSA-2020:1068-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:1068
Issue date:        2020-03-31
CVE Names:         CVE-2018-1000024 CVE-2018-1000027 CVE-2019-13345 
=====================================================================

1. Summary:

An update for squid is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

Squid is a high-performance proxy caching server for web clients,
supporting FTP, Gopher, and HTTP data objects.

Security Fix(es):

* squid: Incorrect pointer handling when processing ESI Responses can lead
to denial of service (CVE-2018-1000024)

* squid: Incorrect pointer handling in HTTP processing and certificate
download can lead to denial of service (CVE-2018-1000027)

* squid: XSS via user_name or auth parameter in cachemgr.cgi
(CVE-2019-13345)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 7.8 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the squid service will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1536939 - CVE-2018-1000024 squid: Incorrect pointer handling when processing ESI Responses can lead to denial of service
1536942 - CVE-2018-1000027 squid: Incorrect pointer handling in HTTP processing and certificate download can lead to denial of service
1680022 - squid can't display download/upload packet size for HTTPS sites
1717430 - Excessive memory usage when running out of descriptors
1727744 - CVE-2019-13345 squid: XSS via user_name or auth parameter in cachemgr.cgi

6. Package List:

Red Hat Enterprise Linux Server (v. 7):

Source:
squid-3.5.20-15.el7.src.rpm

ppc64:
squid-3.5.20-15.el7.ppc64.rpm
squid-debuginfo-3.5.20-15.el7.ppc64.rpm
squid-migration-script-3.5.20-15.el7.ppc64.rpm

ppc64le:
squid-3.5.20-15.el7.ppc64le.rpm
squid-debuginfo-3.5.20-15.el7.ppc64le.rpm
squid-migration-script-3.5.20-15.el7.ppc64le.rpm

s390x:
squid-3.5.20-15.el7.s390x.rpm
squid-debuginfo-3.5.20-15.el7.s390x.rpm
squid-migration-script-3.5.20-15.el7.s390x.rpm

x86_64:
squid-3.5.20-15.el7.x86_64.rpm
squid-debuginfo-3.5.20-15.el7.x86_64.rpm
squid-migration-script-3.5.20-15.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
squid-debuginfo-3.5.20-15.el7.ppc64.rpm
squid-sysvinit-3.5.20-15.el7.ppc64.rpm

ppc64le:
squid-debuginfo-3.5.20-15.el7.ppc64le.rpm
squid-sysvinit-3.5.20-15.el7.ppc64le.rpm

s390x:
squid-debuginfo-3.5.20-15.el7.s390x.rpm
squid-sysvinit-3.5.20-15.el7.s390x.rpm

x86_64:
squid-debuginfo-3.5.20-15.el7.x86_64.rpm
squid-sysvinit-3.5.20-15.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
squid-3.5.20-15.el7.src.rpm

x86_64:
squid-3.5.20-15.el7.x86_64.rpm
squid-debuginfo-3.5.20-15.el7.x86_64.rpm
squid-migration-script-3.5.20-15.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
squid-debuginfo-3.5.20-15.el7.x86_64.rpm
squid-sysvinit-3.5.20-15.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-1000024
https://access.redhat.com/security/cve/CVE-2018-1000027
https://access.redhat.com/security/cve/CVE-2019-13345
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.8_release_notes/index

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=MuxY
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXoQgJ2aOgq3Tt24GAQie4RAA3AfAHY6xuhZqDkz4xt2R75QPOflb9qaP
mOzoMs109gpikZmsKy/jcKb8P2OAx3hVyPFyIKHtpIvODnojfSXfjFe7GJJ94V97
cBfopKmf4225X2aP7WvduKSJe9Ym4rVlqY7ZMNrA4VXRVhpCNSEs+HQVvjSsiFR6
jen5JfEweZnNz92isf3c8n+ckdKbvM4vLabfOER4LCwDLV4Q3RJZYG7z2nM3C5Wu
ZdK9fjFCwQXWjBJoEmpwgmQchd2Vo4ptyK8eAgxf3fFkBpBrtUURiqp6hQMXK+ck
fAF3iVOI+nt4gWk6MNyR6UJEY9JX+cmbBPs1xFIWbDAl83z+5nlKU6Nm4mCrapyV
sDrcLbcGc8iUzw+GmFzy3of5hzWG2Exp8lJcYUDwr4rWhqno3vN1CEHMEkf/gdDf
+GnB/DsMK8dSZ/1+oQ2TaDMbRx8BE2Jj26aU4CxQvNJpKUpQgXL+g/T8PB4PMSZW
th/yZGikmUev6idgTuuH8CI6pnD4Mbx4vrjoBtgo0/VMt3crNZqxkh0VJ97/lQnR
SU58LEy7A8w+p90UR9CpEVAj2giulzZ0y/JaRh2gMYkncTO93tmhvP9xpge9SXjZ
cbLkdT9ifYOk32iUdRWj2x1cDOkIVBFs/t5ENzmhkR8sPp7s1PJ9ymYl1hztuOCu
BQ2f5928acQ=
=RkFy
-----END PGP SIGNATURE-----