You are here
Home > Preporuke > Sigurnosni nedostatak programskog paketa squid

Sigurnosni nedostatak programskog paketa squid

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LFE

——————————————————————————–
Fedora Update Notification
FEDORA-2020-a6a921a591
2020-05-16 04:20:31.846269
——————————————————————————–

Name : squid
Product : Fedora 30
Version : 4.11
Release : 1.fc30
URL : http://www.squid-cache.org
Summary : The Squid proxy caching server
Description :
Squid is a high-performance proxy caching server for Web clients,
supporting FTP, gopher, and HTTP data objects. Unlike traditional
caching software, Squid handles all requests in a single,
non-blocking, I/O-driven process. Squid keeps meta data and especially
hot objects cached in RAM, caches DNS lookups, supports non-blocking
DNS lookups, and implements negative caching of failed requests.

Squid consists of a main server program squid, a Domain Name System
lookup program (dnsserver), a program for retrieving FTP data
(ftpget), and some management and client tools.

——————————————————————————–
Update Information:

Version update + security fix
——————————————————————————–
ChangeLog:

* Thu May 7 2020 Lubos Uhliarik <luhliari@redhat.com> – 7:4.11-1
– new version 4.11
– libsystemd integration
– Resolves: #1827564 – CVE-2020-11945 squid: improper access restriction upon
Digest Authentication nonce replay could lead to remote code execution
* Thu Mar 26 2020 Lubos Uhliarik <luhliari@redhat.com> – 7:4.10-4
– Resolves: #1817208 – More cache_swap.sh optimizations
——————————————————————————–
References:

[ 1 ] Bug #1827564 – CVE-2020-11945 squid: improper access restriction upon Digest Authentication nonce replay could lead to remote code execution [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=1827564
——————————————————————————–

This update can be installed with the “dnf” update program. Use
su -c ‘dnf upgrade –advisory FEDORA-2020-a6a921a591’ at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
——————————————————————————–
_______________________________________________
package-announce mailing list — package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org
Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org

——————————————————————————–
Fedora Update Notification
FEDORA-2020-56e809930e
2020-05-16 03:38:08.854664
——————————————————————————–

Name : squid
Product : Fedora 32
Version : 4.11
Release : 1.fc32
URL : http://www.squid-cache.org
Summary : The Squid proxy caching server
Description :
Squid is a high-performance proxy caching server for Web clients,
supporting FTP, gopher, and HTTP data objects. Unlike traditional
caching software, Squid handles all requests in a single,
non-blocking, I/O-driven process. Squid keeps meta data and especially
hot objects cached in RAM, caches DNS lookups, supports non-blocking
DNS lookups, and implements negative caching of failed requests.

Squid consists of a main server program squid, a Domain Name System
lookup program (dnsserver), a program for retrieving FTP data
(ftpget), and some management and client tools.

——————————————————————————–
Update Information:

Version update + security fix
——————————————————————————–
ChangeLog:

* Thu May 7 2020 Lubos Uhliarik <luhliari@redhat.com> – 7:4.11-1
– new version 4.11
– libsystemd integration
– Resolves: #1827564 – CVE-2020-11945 squid: improper access restriction upon
Digest Authentication nonce replay could lead to remote code execution
* Thu Mar 26 2020 Lubos Uhliarik <luhliari@redhat.com> – 7:4.10-4
– Resolves: #1817208 – More cache_swap.sh optimizations
* Wed Mar 25 2020 Lubos Uhliarik <luhliari@redhat.com> – 7:4.10-3
– Resolves: #1786485 – squid.service: use ${SQUID_CONF} rather than $SQUID_CONF
– Resolves: #1798535 – CVE-2019-12528 squid: Information Disclosure issue in
FTP Gateway
– Resolves: #1798554 – CVE-2020-8450 squid: Buffer overflow in a Squid acting
as reverse-proxy
– Resolves: #1798541 – CVE-2020-8449 squid: Improper input validation issues
in HTTP Request processing
——————————————————————————–
References:

[ 1 ] Bug #1827564 – CVE-2020-11945 squid: improper access restriction upon Digest Authentication nonce replay could lead to remote code execution [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=1827564
——————————————————————————–

This update can be installed with the “dnf” update program. Use
su -c ‘dnf upgrade –advisory FEDORA-2020-56e809930e’ at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
——————————————————————————–
_______________________________________________
package-announce mailing list — package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org
Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org

——————————————————————————–
Fedora Update Notification
FEDORA-2020-848065cc4c
2020-05-16 03:10:09.762790
——————————————————————————–

Name : squid
Product : Fedora 31
Version : 4.11
Release : 1.fc31
URL : http://www.squid-cache.org
Summary : The Squid proxy caching server
Description :
Squid is a high-performance proxy caching server for Web clients,
supporting FTP, gopher, and HTTP data objects. Unlike traditional
caching software, Squid handles all requests in a single,
non-blocking, I/O-driven process. Squid keeps meta data and especially
hot objects cached in RAM, caches DNS lookups, supports non-blocking
DNS lookups, and implements negative caching of failed requests.

Squid consists of a main server program squid, a Domain Name System
lookup program (dnsserver), a program for retrieving FTP data
(ftpget), and some management and client tools.

——————————————————————————–
Update Information:

Version update + security fix
——————————————————————————–
ChangeLog:

* Thu May 7 2020 Lubos Uhliarik <luhliari@redhat.com> – 7:4.11-1
– new version 4.11
– libsystemd integration
– Resolves: #1827564 – CVE-2020-11945 squid: improper access restriction upon
Digest Authentication nonce replay could lead to remote code execution
* Thu Mar 26 2020 Lubos Uhliarik <luhliari@redhat.com> – 7:4.10-4
– Resolves: #1817208 – More cache_swap.sh optimizations
——————————————————————————–
References:

[ 1 ] Bug #1827564 – CVE-2020-11945 squid: improper access restriction upon Digest Authentication nonce replay could lead to remote code execution [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=1827564
——————————————————————————–

This update can be installed with the “dnf” update program. Use
su -c ‘dnf upgrade –advisory FEDORA-2020-848065cc4c’ at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
——————————————————————————–
_______________________________________________
package-announce mailing list — package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org
Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org

AutorToni Vugdelija
Cert idNCERT-REF-2020-05-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa exim4

Otkriven je sigurnosni nedostatak u programskom paketu exim4 za operacijski sustav Debian. Otkriveni nedostatak potencijalnim udaljenim napadačima omogućuje zaobilaženje sigurnosnih...

Close