exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2015-2378-01

Red Hat Security Advisory 2015-2378-01
Posted Nov 20, 2015
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2015-2378-01 - Squid is a high-performance proxy caching server for web clients, supporting FTP, Gopher, and HTTP data objects. It was found that Squid configured with client-first SSL-bump did not correctly validate X.509 server certificate host name fields. A man-in-the-middle attacker could use this flaw to spoof a Squid server using a specially crafted X.509 certificate. This update fixes the following bugs: Previously, the squid process did not handle file descriptors correctly when receiving Simple Network Management Protocol requests. As a consequence, the process gradually accumulated open file descriptors. This bug has been fixed and squid now handles SNMP requests correctly, closing file descriptors when necessary.

tags | advisory, web, spoof, protocol
systems | linux, redhat
advisories | CVE-2015-3455
SHA-256 | d5ceee7ceef28f7f64ebb85564d2ca943167c76079f8f17f04b21946deed25d4

Red Hat Security Advisory 2015-2378-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: squid security and bug fix update
Advisory ID: RHSA-2015:2378-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-2378.html
Issue date: 2015-11-19
CVE Names: CVE-2015-3455
=====================================================================

1. Summary:

Updated squid packages that fix one security issue and two bugs are now
available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having Moderate security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

Squid is a high-performance proxy caching server for web clients,
supporting FTP, Gopher, and HTTP data objects.

It was found that Squid configured with client-first SSL-bump did not
correctly validate X.509 server certificate host name fields. A
man-in-the-middle attacker could use this flaw to spoof a Squid server
using a specially crafted X.509 certificate. (CVE-2015-3455)

This update fixes the following bugs:

* Previously, the squid process did not handle file descriptors correctly
when receiving Simple Network Management Protocol (SNMP) requests. As a
consequence, the process gradually accumulated open file descriptors. This
bug has been fixed and squid now handles SNMP requests correctly, closing
file descriptors when necessary. (BZ#1198778)

* Under high system load, the squid process sometimes terminated
unexpectedly with a segmentation fault during reboot. This update provides
better memory handling during reboot, thus fixing this bug. (BZ#1225640)

Users of squid are advised to upgrade to these updated packages, which fix
these bugs. After installing this update, the squid service will be
restarted automatically.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1102842 - missing /var/run/squid needed for smp mode
1161600 - Squid does not serve cached responses with Vary headers
1198778 - Filedescriptor leaks on snmp
1204375 - squid sends incorrect ssl chain breaking newer gnutls using applications
1218118 - CVE-2015-3455 squid: incorrect X509 server certificate validation (SQUID-2015:1)
1263338 - squid with digest auth on big endian systems start looping

6. Package List:

Red Hat Enterprise Linux Server (v. 7):

Source:
squid-3.3.8-26.el7.src.rpm

aarch64:
squid-3.3.8-26.el7.aarch64.rpm
squid-debuginfo-3.3.8-26.el7.aarch64.rpm

ppc64:
squid-3.3.8-26.el7.ppc64.rpm
squid-debuginfo-3.3.8-26.el7.ppc64.rpm

ppc64le:
squid-3.3.8-26.el7.ppc64le.rpm
squid-debuginfo-3.3.8-26.el7.ppc64le.rpm

s390x:
squid-3.3.8-26.el7.s390x.rpm
squid-debuginfo-3.3.8-26.el7.s390x.rpm

x86_64:
squid-3.3.8-26.el7.x86_64.rpm
squid-debuginfo-3.3.8-26.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

aarch64:
squid-debuginfo-3.3.8-26.el7.aarch64.rpm
squid-sysvinit-3.3.8-26.el7.aarch64.rpm

ppc64:
squid-debuginfo-3.3.8-26.el7.ppc64.rpm
squid-sysvinit-3.3.8-26.el7.ppc64.rpm

ppc64le:
squid-debuginfo-3.3.8-26.el7.ppc64le.rpm
squid-sysvinit-3.3.8-26.el7.ppc64le.rpm

s390x:
squid-debuginfo-3.3.8-26.el7.s390x.rpm
squid-sysvinit-3.3.8-26.el7.s390x.rpm

x86_64:
squid-debuginfo-3.3.8-26.el7.x86_64.rpm
squid-sysvinit-3.3.8-26.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
squid-3.3.8-26.el7.src.rpm

x86_64:
squid-3.3.8-26.el7.x86_64.rpm
squid-debuginfo-3.3.8-26.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
squid-debuginfo-3.3.8-26.el7.x86_64.rpm
squid-sysvinit-3.3.8-26.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-3455
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFWTkUYXlSAg2UNWIIRAmt+AJ0UKKM0S/EznZMtJ2MjAWiSoVJYewCeLxlB
OsBIyCrEW9EYlvDhwY46l2w=
=c8ZS
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close