Fedora Linux 8568 Published by

A squid security update has been released for Fedora 32.



SECURITY: Fedora 32 Update: squid-4.13-1.fc32


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2020-63f3bd656e
2020-09-03 16:38:32.949363
--------------------------------------------------------------------------------

Name : squid
Product : Fedora 32
Version : 4.13
Release : 1.fc32
URL :   http://www.squid-cache.org
Summary : The Squid proxy caching server
Description :
Squid is a high-performance proxy caching server for Web clients,
supporting FTP, gopher, and HTTP data objects. Unlike traditional
caching software, Squid handles all requests in a single,
non-blocking, I/O-driven process. Squid keeps meta data and especially
hot objects cached in RAM, caches DNS lookups, supports non-blocking
DNS lookups, and implements negative caching of failed requests.

Squid consists of a main server program squid, a Domain Name System
lookup program (dnsserver), a program for retrieving FTP data
(ftpget), and some management and client tools.

--------------------------------------------------------------------------------
Update Information:

Squid version update to 4.13 and security fixes
--------------------------------------------------------------------------------
ChangeLog:

* Tue Aug 25 2020 Lubos Uhliarik - 7:4.13-1
- new version 4.13
* Fri Aug 7 2020 Jeff law - 7:4.12-4
- Disable LTO
* Sat Aug 1 2020 Fedora Release Engineering - 7:4.12-3
- Second attempt - Rebuilt for
  https://fedoraproject.org/wiki/Fedora_33_Mass_Rebuild
* Wed Jul 29 2020 Fedora Release Engineering - 7:4.12-2
- Rebuilt for   https://fedoraproject.org/wiki/Fedora_33_Mass_Rebuild
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #1871365 - squid-4.13 is available
  https://bugzilla.redhat.com/show_bug.cgi?id=1871365
[ 2 ] Bug #1871701 - CVE-2020-15810 squid: HTTP Request Smuggling could result in cache poisoning [fedora-all]
  https://bugzilla.redhat.com/show_bug.cgi?id=1871701
[ 3 ] Bug #1871703 - CVE-2020-15811 squid: HTTP Request Splitting could result in cache poisoning [fedora-all]
  https://bugzilla.redhat.com/show_bug.cgi?id=1871703
[ 4 ] Bug #1871704 - CVE-2020-15811 squid: HTTP Request Splitting could result in cache poisoning [fedora-all]
  https://bugzilla.redhat.com/show_bug.cgi?id=1871704
[ 5 ] Bug #1871706 - CVE-2020-24606 squid: Improper Input Validation could result in a DoS [fedora-all]
  https://bugzilla.redhat.com/show_bug.cgi?id=1871706
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2020-63f3bd656e' at the command
line. For more information, refer to the dnf documentation available at
  http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
  https://fedoraproject.org/keys