Login
Newsletter
Werbung

Sicherheit: Denial of Service in Squid
Aktuelle Meldungen Distributionen
Name: Denial of Service in Squid
ID: RHSA-2014:0597-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Di, 3. Juni 2014, 22:54
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0128
Applikationen: Squid

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: squid security update
Advisory ID: RHSA-2014:0597-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-0597.html
Issue date: 2014-06-03
CVE Names: CVE-2014-0128
=====================================================================

1. Summary:

Updated squid packages that fix one security issue are now available for
Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having Moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

Squid is a high-performance proxy caching server for web clients,
supporting FTP, Gopher, and HTTP data objects.

A denial of service flaw was found in the way Squid processed certain HTTPS
requests when the SSL Bump feature was enabled. A remote attacker could
send specially crafted requests that could cause Squid to crash.
(CVE-2014-0128)

Red Hat would like to thank the Squid project for reporting this issue.
Upstream acknowledges Mathias Fischer and Fabian Hugelshofer from Open
Systems AG as the original reporters.

All squid users are advised to upgrade to these updated packages, which
contain a backported patch to correct this issue. After installing this
update, the squid service will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1074870 - CVE-2014-0128 squid: denial of service when using SSL-Bump

6. Package List:

Red Hat Enterprise Linux Server (v. 6):

Source:
squid-3.1.10-20.el6_5.3.src.rpm

i386:
squid-3.1.10-20.el6_5.3.i686.rpm
squid-debuginfo-3.1.10-20.el6_5.3.i686.rpm

ppc64:
squid-3.1.10-20.el6_5.3.ppc64.rpm
squid-debuginfo-3.1.10-20.el6_5.3.ppc64.rpm

s390x:
squid-3.1.10-20.el6_5.3.s390x.rpm
squid-debuginfo-3.1.10-20.el6_5.3.s390x.rpm

x86_64:
squid-3.1.10-20.el6_5.3.x86_64.rpm
squid-debuginfo-3.1.10-20.el6_5.3.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
squid-3.1.10-20.el6_5.3.src.rpm

i386:
squid-3.1.10-20.el6_5.3.i686.rpm
squid-debuginfo-3.1.10-20.el6_5.3.i686.rpm

x86_64:
squid-3.1.10-20.el6_5.3.x86_64.rpm
squid-debuginfo-3.1.10-20.el6_5.3.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2014-0128.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFTjfmrXlSAg2UNWIIRAssLAKChcrV/NdJ9qp4teigXjLWI0h3dSQCeKkRX
90W9YXZg46wZSa3XsXv+NuU=
=sB7y
-----END PGP SIGNATURE-----


--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung