-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: squid security, bug fix, and enhancement update Advisory ID: RHSA-2016:2600-02 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-2600.html Issue date: 2016-11-03 CVE Names: CVE-2016-2569 CVE-2016-2570 CVE-2016-2571 CVE-2016-2572 CVE-2016-3948 ===================================================================== 1. Summary: An update for squid is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Server (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64 3. Description: Squid is a high-performance proxy caching server for web clients, supporting FTP, Gopher, and HTTP data objects. The following packages have been upgraded to a newer upstream version: squid (3.5.20). (BZ#1273942, BZ#1349775) Security Fix(es): * Incorrect boundary checks were found in the way squid handled headers in HTTP responses, which could lead to an assertion failure. A malicious HTTP server could use this flaw to crash squid using a specially crafted HTTP response. (CVE-2016-2569, CVE-2016-2570) * It was found that squid did not properly handle errors when failing to parse an HTTP response, possibly leading to an assertion failure. A malicious HTTP server could use this flaw to crash squid using a specially crafted HTTP response. (CVE-2016-2571, CVE-2016-2572) * An incorrect boundary check was found in the way squid handled the Vary header in HTTP responses, which could lead to an assertion failure. A malicious HTTP server could use this flaw to crash squid using a specially crafted HTTP response. (CVE-2016-3948) Additional Changes: For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.3 Release Notes linked from the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 After installing this update, the squid service will be restarted automatically. 5. Bugs fixed (https://bugzilla.redhat.com/): 1254016 - IPv4 fallback is not working when connecting to a dualstack host with non-functional IPv6 1254018 - should BuildRequire: g++ 1299972 - squid file descriptor limit hardcoded to 16384 via compile option in spec file 1312257 - CVE-2016-2569 CVE-2016-2570 squid: some code paths fail to check bounds in string object 1312262 - CVE-2016-2571 CVE-2016-2572 squid: wrong error handling for malformed HTTP responses 1323594 - CVE-2016-3948 squid: denial of service issue in HTTP response processing 1330186 - digest doesn't properly work with squid 3.3 on CentOS 7 1336940 - Disable squid systemd unit start/stop timeouts 6. Package List: Red Hat Enterprise Linux Server (v. 7): Source: squid-3.5.20-2.el7.src.rpm aarch64: squid-3.5.20-2.el7.aarch64.rpm squid-debuginfo-3.5.20-2.el7.aarch64.rpm squid-migration-script-3.5.20-2.el7.aarch64.rpm ppc64: squid-3.5.20-2.el7.ppc64.rpm squid-debuginfo-3.5.20-2.el7.ppc64.rpm squid-migration-script-3.5.20-2.el7.ppc64.rpm ppc64le: squid-3.5.20-2.el7.ppc64le.rpm squid-debuginfo-3.5.20-2.el7.ppc64le.rpm squid-migration-script-3.5.20-2.el7.ppc64le.rpm s390x: squid-3.5.20-2.el7.s390x.rpm squid-debuginfo-3.5.20-2.el7.s390x.rpm squid-migration-script-3.5.20-2.el7.s390x.rpm x86_64: squid-3.5.20-2.el7.x86_64.rpm squid-debuginfo-3.5.20-2.el7.x86_64.rpm squid-migration-script-3.5.20-2.el7.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 7): aarch64: squid-debuginfo-3.5.20-2.el7.aarch64.rpm squid-sysvinit-3.5.20-2.el7.aarch64.rpm ppc64: squid-debuginfo-3.5.20-2.el7.ppc64.rpm squid-sysvinit-3.5.20-2.el7.ppc64.rpm ppc64le: squid-debuginfo-3.5.20-2.el7.ppc64le.rpm squid-sysvinit-3.5.20-2.el7.ppc64le.rpm s390x: squid-debuginfo-3.5.20-2.el7.s390x.rpm squid-sysvinit-3.5.20-2.el7.s390x.rpm x86_64: squid-debuginfo-3.5.20-2.el7.x86_64.rpm squid-sysvinit-3.5.20-2.el7.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 7): Source: squid-3.5.20-2.el7.src.rpm x86_64: squid-3.5.20-2.el7.x86_64.rpm squid-debuginfo-3.5.20-2.el7.x86_64.rpm squid-migration-script-3.5.20-2.el7.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 7): x86_64: squid-debuginfo-3.5.20-2.el7.x86_64.rpm squid-sysvinit-3.5.20-2.el7.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2016-2569 https://access.redhat.com/security/cve/CVE-2016-2570 https://access.redhat.com/security/cve/CVE-2016-2571 https://access.redhat.com/security/cve/CVE-2016-2572 https://access.redhat.com/security/cve/CVE-2016-3948 https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/7/html/7.3_Release_Notes/index.html 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2016 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFYGv07XlSAg2UNWIIRAleXAKCbgrG9Ek7EalDfvjOjwf6gnDXdKACfcOqI 4ZFpFsTsRdF3X3AFieolshg= =OsQ0 -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce