what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2016-1139-01

Red Hat Security Advisory 2016-1139-01
Posted May 31, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-1139-01 - Squid is a high-performance proxy caching server for web clients, supporting FTP, Gopher, and HTTP data objects. Security Fix: A buffer overflow flaw was found in the way the Squid cachemgr.cgi utility processed remotely relayed Squid input. When the CGI interface utility is used, a remote attacker could possibly use this flaw to execute arbitrary code. Buffer overflow and input validation flaws were found in the way Squid processed ESI responses. If Squid was used as a reverse proxy, or for TLS/HTTPS interception, a remote attacker able to control ESI components on an HTTP server could use these flaws to crash Squid, disclose parts of the stack memory, or possibly execute arbitrary code as the user running Squid.

tags | advisory, remote, web, overflow, arbitrary, cgi
systems | linux, redhat
advisories | CVE-2016-4051, CVE-2016-4052, CVE-2016-4053, CVE-2016-4054, CVE-2016-4553, CVE-2016-4554, CVE-2016-4555, CVE-2016-4556
SHA-256 | 68a695fb82d9a9d930f969e15232aa6c79c5983c8c4aadcb320c3f086f496e89

Red Hat Security Advisory 2016-1139-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: squid security update
Advisory ID: RHSA-2016:1139-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2016:1139
Issue date: 2016-05-31
CVE Names: CVE-2016-4051 CVE-2016-4052 CVE-2016-4053
CVE-2016-4054 CVE-2016-4553 CVE-2016-4554
CVE-2016-4555 CVE-2016-4556
=====================================================================

1. Summary:

An update for squid is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

Squid is a high-performance proxy caching server for web clients,
supporting FTP, Gopher, and HTTP data objects.

Security Fix(es):

* A buffer overflow flaw was found in the way the Squid cachemgr.cgi
utility processed remotely relayed Squid input. When the CGI interface
utility is used, a remote attacker could possibly use this flaw to execute
arbitrary code. (CVE-2016-4051)

* Buffer overflow and input validation flaws were found in the way Squid
processed ESI responses. If Squid was used as a reverse proxy, or for
TLS/HTTPS interception, a remote attacker able to control ESI components on
an HTTP server could use these flaws to crash Squid, disclose parts of the
stack memory, or possibly execute arbitrary code as the user running Squid.
(CVE-2016-4052, CVE-2016-4053, CVE-2016-4054)

* An input validation flaw was found in the way Squid handled intercepted
HTTP Request messages. An attacker could use this flaw to bypass the
protection against issues related to CVE-2009-0801, and perform cache
poisoning attacks on Squid. (CVE-2016-4553)

* An input validation flaw was found in Squid's mime_get_header_field()
function, which is used to search for headers within HTTP requests. An
attacker could send an HTTP request from the client side with specially
crafted header Host header that bypasses same-origin security protections,
causing Squid operating as interception or reverse-proxy to contact the
wrong origin server. It could also be used for cache poisoning for client
not following RFC 7230. (CVE-2016-4554)

* A NULL pointer dereference flaw was found in the way Squid processes ESI
responses. If Squid was used as a reverse proxy or for TLS/HTTPS
interception, a malicious server could use this flaw to crash the Squid
worker process. (CVE-2016-4555)

* An incorrect reference counting flaw was found in the way Squid processes
ESI responses. If Squid is configured as reverse-proxy, for TLS/HTTPS
interception, an attacker controlling a server accessed by Squid, could
crash the squid worker, causing a Denial of Service attack. (CVE-2016-4556)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the squid service will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1329126 - CVE-2016-4051 squid: buffer overflow in cachemgr.cgi
1329136 - CVE-2016-4052 CVE-2016-4053 CVE-2016-4054 squid: multiple issues in ESI processing
1334233 - CVE-2016-4553 squid: Cache poisoning issue in HTTP Request handling
1334241 - CVE-2016-4554 squid: Header Smuggling issue in HTTP Request processing
1334246 - CVE-2016-4555 squid: SegFault from ESIInclude::Start
1334786 - CVE-2016-4556 squid: SIGSEGV in ESIContext response handling

6. Package List:

Red Hat Enterprise Linux Server (v. 7):

Source:
squid-3.3.8-26.el7_2.3.src.rpm

ppc64:
squid-3.3.8-26.el7_2.3.ppc64.rpm
squid-debuginfo-3.3.8-26.el7_2.3.ppc64.rpm

ppc64le:
squid-3.3.8-26.el7_2.3.ppc64le.rpm
squid-debuginfo-3.3.8-26.el7_2.3.ppc64le.rpm

s390x:
squid-3.3.8-26.el7_2.3.s390x.rpm
squid-debuginfo-3.3.8-26.el7_2.3.s390x.rpm

x86_64:
squid-3.3.8-26.el7_2.3.x86_64.rpm
squid-debuginfo-3.3.8-26.el7_2.3.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
squid-debuginfo-3.3.8-26.el7_2.3.ppc64.rpm
squid-sysvinit-3.3.8-26.el7_2.3.ppc64.rpm

ppc64le:
squid-debuginfo-3.3.8-26.el7_2.3.ppc64le.rpm
squid-sysvinit-3.3.8-26.el7_2.3.ppc64le.rpm

s390x:
squid-debuginfo-3.3.8-26.el7_2.3.s390x.rpm
squid-sysvinit-3.3.8-26.el7_2.3.s390x.rpm

x86_64:
squid-debuginfo-3.3.8-26.el7_2.3.x86_64.rpm
squid-sysvinit-3.3.8-26.el7_2.3.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
squid-3.3.8-26.el7_2.3.src.rpm

x86_64:
squid-3.3.8-26.el7_2.3.x86_64.rpm
squid-debuginfo-3.3.8-26.el7_2.3.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
squid-debuginfo-3.3.8-26.el7_2.3.x86_64.rpm
squid-sysvinit-3.3.8-26.el7_2.3.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-4051
https://access.redhat.com/security/cve/CVE-2016-4052
https://access.redhat.com/security/cve/CVE-2016-4053
https://access.redhat.com/security/cve/CVE-2016-4054
https://access.redhat.com/security/cve/CVE-2016-4553
https://access.redhat.com/security/cve/CVE-2016-4554
https://access.redhat.com/security/cve/CVE-2016-4555
https://access.redhat.com/security/cve/CVE-2016-4556
https://access.redhat.com/security/updates/classification/#moderate
http://www.squid-cache.org/Advisories/SQUID-2016_5.txt
http://www.squid-cache.org/Advisories/SQUID-2016_6.txt
http://www.squid-cache.org/Advisories/SQUID-2016_7.txt
http://www.squid-cache.org/Advisories/SQUID-2016_8.txt
http://www.squid-cache.org/Advisories/SQUID-2016_9.txt

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFXTS26XlSAg2UNWIIRAgGXAKCUUJCPift+x00t5mWx0vTXqkRvGACgjk5Z
2yeGJSARyEwp3OzfyumvjfQ=
=0Myb
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    16 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close