what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2014-1148-01

Red Hat Security Advisory 2014-1148-01
Posted Sep 4, 2014
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2014-1148-01 - Squid is a high-performance proxy caching server for web clients, supporting FTP, Gopher, and HTTP data objects. A flaw was found in the way Squid handled malformed HTTP Range headers. A remote attacker able to send HTTP requests to the Squid proxy could use this flaw to crash Squid. A buffer overflow flaw was found in Squid's DNS lookup module. A remote attacker able to send HTTP requests to the Squid proxy could use this flaw to crash Squid.

tags | advisory, remote, web, overflow
systems | linux, redhat
advisories | CVE-2013-4115, CVE-2014-3609
SHA-256 | 00566e1dd4883a27e81e93827ef180964178270616fea21292642adcff3f8d59

Red Hat Security Advisory 2014-1148-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: squid security update
Advisory ID: RHSA-2014:1148-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-1148.html
Issue date: 2014-09-03
CVE Names: CVE-2013-4115 CVE-2014-3609
=====================================================================

1. Summary:

An updated squid package that fixes two security issues is now available
for Red Hat Enterprise Linux 5 and 6.

Red Hat Product Security has rated this update as having Important security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

Squid is a high-performance proxy caching server for web clients,
supporting FTP, Gopher, and HTTP data objects.

A flaw was found in the way Squid handled malformed HTTP Range headers.
A remote attacker able to send HTTP requests to the Squid proxy could use
this flaw to crash Squid. (CVE-2014-3609)

A buffer overflow flaw was found in Squid's DNS lookup module. A remote
attacker able to send HTTP requests to the Squid proxy could use this flaw
to crash Squid. (CVE-2013-4115)

Red Hat would like to thank the Squid project for reporting the
CVE-2014-3609 issue. Upstream acknowledges Matthew Daley as the original
reporter.

All Squid users are advised to upgrade to this updated package, which
contains backported patches to correct these issues. After installing this
update, the squid service will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

983653 - CVE-2013-4115 squid: buffer overflow when processing overly long DNS names (SQUID-2013:2)
1134209 - CVE-2014-3609 squid: assertion failure in Range header processing (SQUID-2014:2)

6. Package List:

Red Hat Enterprise Linux Desktop Workstation (v. 5 client):

Source:
squid-2.6.STABLE21-7.el5_10.src.rpm

i386:
squid-2.6.STABLE21-7.el5_10.i386.rpm
squid-debuginfo-2.6.STABLE21-7.el5_10.i386.rpm

x86_64:
squid-2.6.STABLE21-7.el5_10.x86_64.rpm
squid-debuginfo-2.6.STABLE21-7.el5_10.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
squid-2.6.STABLE21-7.el5_10.src.rpm

i386:
squid-2.6.STABLE21-7.el5_10.i386.rpm
squid-debuginfo-2.6.STABLE21-7.el5_10.i386.rpm

ia64:
squid-2.6.STABLE21-7.el5_10.ia64.rpm
squid-debuginfo-2.6.STABLE21-7.el5_10.ia64.rpm

ppc:
squid-2.6.STABLE21-7.el5_10.ppc.rpm
squid-debuginfo-2.6.STABLE21-7.el5_10.ppc.rpm

s390x:
squid-2.6.STABLE21-7.el5_10.s390x.rpm
squid-debuginfo-2.6.STABLE21-7.el5_10.s390x.rpm

x86_64:
squid-2.6.STABLE21-7.el5_10.x86_64.rpm
squid-debuginfo-2.6.STABLE21-7.el5_10.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
squid-3.1.10-22.el6_5.src.rpm

i386:
squid-3.1.10-22.el6_5.i686.rpm
squid-debuginfo-3.1.10-22.el6_5.i686.rpm

ppc64:
squid-3.1.10-22.el6_5.ppc64.rpm
squid-debuginfo-3.1.10-22.el6_5.ppc64.rpm

s390x:
squid-3.1.10-22.el6_5.s390x.rpm
squid-debuginfo-3.1.10-22.el6_5.s390x.rpm

x86_64:
squid-3.1.10-22.el6_5.x86_64.rpm
squid-debuginfo-3.1.10-22.el6_5.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
squid-3.1.10-22.el6_5.src.rpm

i386:
squid-3.1.10-22.el6_5.i686.rpm
squid-debuginfo-3.1.10-22.el6_5.i686.rpm

x86_64:
squid-3.1.10-22.el6_5.x86_64.rpm
squid-debuginfo-3.1.10-22.el6_5.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-4115.html
https://www.redhat.com/security/data/cve/CVE-2014-3609.html
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFUB5YTXlSAg2UNWIIRAg/cAJ4wsrFdwO3ygMMfJVi5Fv2mlVg2NgCgwlHl
bWMrzaFPgZTs7PUheQYgcGc=
=PhN1
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    28 Files
  • 16
    Jul 16th
    6 Files
  • 17
    Jul 17th
    34 Files
  • 18
    Jul 18th
    6 Files
  • 19
    Jul 19th
    34 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    19 Files
  • 23
    Jul 23rd
    17 Files
  • 24
    Jul 24th
    47 Files
  • 25
    Jul 25th
    31 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close