Fedora Linux 8561 Published by

A squid security update has been released for Fedora 31.



SECURITY: Fedora 31 Update: squid-4.11-1.fc31


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2020-848065cc4c
2020-05-16 03:10:09.762790
--------------------------------------------------------------------------------

Name : squid
Product : Fedora 31
Version : 4.11
Release : 1.fc31
URL :   http://www.squid-cache.org
Summary : The Squid proxy caching server
Description :
Squid is a high-performance proxy caching server for Web clients,
supporting FTP, gopher, and HTTP data objects. Unlike traditional
caching software, Squid handles all requests in a single,
non-blocking, I/O-driven process. Squid keeps meta data and especially
hot objects cached in RAM, caches DNS lookups, supports non-blocking
DNS lookups, and implements negative caching of failed requests.

Squid consists of a main server program squid, a Domain Name System
lookup program (dnsserver), a program for retrieving FTP data
(ftpget), and some management and client tools.

--------------------------------------------------------------------------------
Update Information:

Version update + security fix
--------------------------------------------------------------------------------
ChangeLog:

* Thu May 7 2020 Lubos Uhliarik - 7:4.11-1
- new version 4.11
- libsystemd integration
- Resolves: #1827564 - CVE-2020-11945 squid: improper access restriction upon
Digest Authentication nonce replay could lead to remote code execution
* Thu Mar 26 2020 Lubos Uhliarik - 7:4.10-4
- Resolves: #1817208 - More cache_swap.sh optimizations
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #1827564 - CVE-2020-11945 squid: improper access restriction upon Digest Authentication nonce replay could lead to remote code execution [fedora-all]
  https://bugzilla.redhat.com/show_bug.cgi?id=1827564
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2020-848065cc4c' at the command
line. For more information, refer to the dnf documentation available at
  http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
  https://fedoraproject.org/keys