Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Squid
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Squid
ID: RHSA-2016:1138-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Di, 31. Mai 2016, 11:02
Referenzen: https://access.redhat.com/security/cve/CVE-2016-4051
https://access.redhat.com/security/cve/CVE-2016-4554
http://www.squid-cache.org/Advisories/SQUID-2016_8.txt
http://www.squid-cache.org/Advisories/SQUID-2016_6.txt
https://access.redhat.com/security/cve/CVE-2016-4556
https://access.redhat.com/security/cve/CVE-2016-4054
https://access.redhat.com/security/cve/CVE-2016-4052
http://www.squid-cache.org/Advisories/SQUID-2016_5.txt
https://access.redhat.com/security/cve/CVE-2016-4053
http://www.squid-cache.org/Advisories/SQUID-2016_9.txt
Applikationen: Squid

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: squid security update
Advisory ID: RHSA-2016:1138-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2016:1138
Issue date: 2016-05-31
CVE Names: CVE-2016-4051 CVE-2016-4052 CVE-2016-4053
CVE-2016-4054 CVE-2016-4554 CVE-2016-4556
=====================================================================

1. Summary:

An update for squid is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

Squid is a high-performance proxy caching server for web clients,
supporting FTP, Gopher, and HTTP data objects.

Security Fix(es):

* A buffer overflow flaw was found in the way the Squid cachemgr.cgi
utility processed remotely relayed Squid input. When the CGI interface
utility is used, a remote attacker could possibly use this flaw to execute
arbitrary code. (CVE-2016-4051)

* Buffer overflow and input validation flaws were found in the way Squid
processed ESI responses. If Squid was used as a reverse proxy, or for
TLS/HTTPS interception, a remote attacker able to control ESI components on
an HTTP server could use these flaws to crash Squid, disclose parts of the
stack memory, or possibly execute arbitrary code as the user running Squid.
(CVE-2016-4052, CVE-2016-4053, CVE-2016-4054)

* An input validation flaw was found in Squid's mime_get_header_field()
function, which is used to search for headers within HTTP requests. An
attacker could send an HTTP request from the client side with specially
crafted header Host header that bypasses same-origin security protections,
causing Squid operating as interception or reverse-proxy to contact the
wrong origin server. It could also be used for cache poisoning for client
not following RFC 7230. (CVE-2016-4554)

* An incorrect reference counting flaw was found in the way Squid processes
ESI responses. If Squid is configured as reverse-proxy, for TLS/HTTPS
interception, an attacker controlling a server accessed by Squid, could
crash the squid worker, causing a Denial of Service attack. (CVE-2016-4556)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the squid service will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1329126 - CVE-2016-4051 squid: buffer overflow in cachemgr.cgi
1329136 - CVE-2016-4052 CVE-2016-4053 CVE-2016-4054 squid: multiple issues in
ESI processing
1334241 - CVE-2016-4554 squid: Header Smuggling issue in HTTP Request
processing
1334786 - CVE-2016-4556 squid: SIGSEGV in ESIContext response handling

6. Package List:

Red Hat Enterprise Linux Server (v. 6):

Source:
squid-3.1.23-16.el6_8.4.src.rpm

i386:
squid-3.1.23-16.el6_8.4.i686.rpm
squid-debuginfo-3.1.23-16.el6_8.4.i686.rpm

ppc64:
squid-3.1.23-16.el6_8.4.ppc64.rpm
squid-debuginfo-3.1.23-16.el6_8.4.ppc64.rpm

s390x:
squid-3.1.23-16.el6_8.4.s390x.rpm
squid-debuginfo-3.1.23-16.el6_8.4.s390x.rpm

x86_64:
squid-3.1.23-16.el6_8.4.x86_64.rpm
squid-debuginfo-3.1.23-16.el6_8.4.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
squid-3.1.23-16.el6_8.4.src.rpm

i386:
squid-3.1.23-16.el6_8.4.i686.rpm
squid-debuginfo-3.1.23-16.el6_8.4.i686.rpm

x86_64:
squid-3.1.23-16.el6_8.4.x86_64.rpm
squid-debuginfo-3.1.23-16.el6_8.4.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-4051
https://access.redhat.com/security/cve/CVE-2016-4052
https://access.redhat.com/security/cve/CVE-2016-4053
https://access.redhat.com/security/cve/CVE-2016-4054
https://access.redhat.com/security/cve/CVE-2016-4554
https://access.redhat.com/security/cve/CVE-2016-4556
https://access.redhat.com/security/updates/classification/#moderate
http://www.squid-cache.org/Advisories/SQUID-2016_5.txt
http://www.squid-cache.org/Advisories/SQUID-2016_6.txt
http://www.squid-cache.org/Advisories/SQUID-2016_8.txt
http://www.squid-cache.org/Advisories/SQUID-2016_9.txt

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFXTS1iXlSAg2UNWIIRAtfwAJ4j1CVztfjtzlLcAXcfC2q+CTovwgCcDEnM
AkjRLWOPUFQ8GtHRIhjkp/Q=
=Bdvj
-----END PGP SIGNATURE-----


--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung