[RHSA-2014:1148-01] Important: squid security update

bugzilla at redhat.com bugzilla at redhat.com
Wed Sep 3 22:28:58 UTC 2014


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: squid security update
Advisory ID:       RHSA-2014:1148-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-1148.html
Issue date:        2014-09-03
CVE Names:         CVE-2013-4115 CVE-2014-3609 
=====================================================================

1. Summary:

An updated squid package that fixes two security issues is now available
for Red Hat Enterprise Linux 5 and 6.

Red Hat Product Security has rated this update as having Important security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

Squid is a high-performance proxy caching server for web clients,
supporting FTP, Gopher, and HTTP data objects.

A flaw was found in the way Squid handled malformed HTTP Range headers.
A remote attacker able to send HTTP requests to the Squid proxy could use
this flaw to crash Squid. (CVE-2014-3609)

A buffer overflow flaw was found in Squid's DNS lookup module. A remote
attacker able to send HTTP requests to the Squid proxy could use this flaw
to crash Squid. (CVE-2013-4115)

Red Hat would like to thank the Squid project for reporting the
CVE-2014-3609 issue. Upstream acknowledges Matthew Daley as the original
reporter.

All Squid users are advised to upgrade to this updated package, which
contains backported patches to correct these issues. After installing this
update, the squid service will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

983653 - CVE-2013-4115 squid: buffer overflow when processing overly long DNS names (SQUID-2013:2)
1134209 - CVE-2014-3609 squid: assertion failure in Range header processing (SQUID-2014:2)

6. Package List:

Red Hat Enterprise Linux Desktop Workstation (v. 5 client):

Source:
squid-2.6.STABLE21-7.el5_10.src.rpm

i386:
squid-2.6.STABLE21-7.el5_10.i386.rpm
squid-debuginfo-2.6.STABLE21-7.el5_10.i386.rpm

x86_64:
squid-2.6.STABLE21-7.el5_10.x86_64.rpm
squid-debuginfo-2.6.STABLE21-7.el5_10.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
squid-2.6.STABLE21-7.el5_10.src.rpm

i386:
squid-2.6.STABLE21-7.el5_10.i386.rpm
squid-debuginfo-2.6.STABLE21-7.el5_10.i386.rpm

ia64:
squid-2.6.STABLE21-7.el5_10.ia64.rpm
squid-debuginfo-2.6.STABLE21-7.el5_10.ia64.rpm

ppc:
squid-2.6.STABLE21-7.el5_10.ppc.rpm
squid-debuginfo-2.6.STABLE21-7.el5_10.ppc.rpm

s390x:
squid-2.6.STABLE21-7.el5_10.s390x.rpm
squid-debuginfo-2.6.STABLE21-7.el5_10.s390x.rpm

x86_64:
squid-2.6.STABLE21-7.el5_10.x86_64.rpm
squid-debuginfo-2.6.STABLE21-7.el5_10.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
squid-3.1.10-22.el6_5.src.rpm

i386:
squid-3.1.10-22.el6_5.i686.rpm
squid-debuginfo-3.1.10-22.el6_5.i686.rpm

ppc64:
squid-3.1.10-22.el6_5.ppc64.rpm
squid-debuginfo-3.1.10-22.el6_5.ppc64.rpm

s390x:
squid-3.1.10-22.el6_5.s390x.rpm
squid-debuginfo-3.1.10-22.el6_5.s390x.rpm

x86_64:
squid-3.1.10-22.el6_5.x86_64.rpm
squid-debuginfo-3.1.10-22.el6_5.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
squid-3.1.10-22.el6_5.src.rpm

i386:
squid-3.1.10-22.el6_5.i686.rpm
squid-debuginfo-3.1.10-22.el6_5.i686.rpm

x86_64:
squid-3.1.10-22.el6_5.x86_64.rpm
squid-debuginfo-3.1.10-22.el6_5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-4115.html
https://www.redhat.com/security/data/cve/CVE-2014-3609.html
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFUB5YTXlSAg2UNWIIRAg/cAJ4wsrFdwO3ygMMfJVi5Fv2mlVg2NgCgwlHl
bWMrzaFPgZTs7PUheQYgcGc=
=PhN1
-----END PGP SIGNATURE-----





More information about the Enterprise-watch-list mailing list