-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: squid security update Advisory ID: RHSA-2017:0182-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2017-0182.html Issue date: 2017-01-24 CVE Names: CVE-2016-10002 ===================================================================== 1. Summary: An update for squid is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Server (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64 3. Description: Squid is a high-performance proxy caching server for web clients, supporting FTP, Gopher, and HTTP data objects. Security Fix(es): * It was found that squid did not properly remove connection specific headers when answering conditional requests using a cached request. A remote attacker could send a specially crafted request to an HTTP server via the squid proxy and steal private data from other connections. (CVE-2016-10002) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 After installing this update, the squid service will be restarted automatically. 5. Bugs fixed (https://bugzilla.redhat.com/): 1405941 - CVE-2016-10002 squid: Information disclosure in HTTP request processing 6. Package List: Red Hat Enterprise Linux Server (v. 7): Source: squid-3.5.20-2.el7_3.2.src.rpm aarch64: squid-3.5.20-2.el7_3.2.aarch64.rpm squid-debuginfo-3.5.20-2.el7_3.2.aarch64.rpm squid-migration-script-3.5.20-2.el7_3.2.aarch64.rpm ppc64: squid-3.5.20-2.el7_3.2.ppc64.rpm squid-debuginfo-3.5.20-2.el7_3.2.ppc64.rpm squid-migration-script-3.5.20-2.el7_3.2.ppc64.rpm ppc64le: squid-3.5.20-2.el7_3.2.ppc64le.rpm squid-debuginfo-3.5.20-2.el7_3.2.ppc64le.rpm squid-migration-script-3.5.20-2.el7_3.2.ppc64le.rpm s390x: squid-3.5.20-2.el7_3.2.s390x.rpm squid-debuginfo-3.5.20-2.el7_3.2.s390x.rpm squid-migration-script-3.5.20-2.el7_3.2.s390x.rpm x86_64: squid-3.5.20-2.el7_3.2.x86_64.rpm squid-debuginfo-3.5.20-2.el7_3.2.x86_64.rpm squid-migration-script-3.5.20-2.el7_3.2.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 7): aarch64: squid-debuginfo-3.5.20-2.el7_3.2.aarch64.rpm squid-sysvinit-3.5.20-2.el7_3.2.aarch64.rpm ppc64: squid-debuginfo-3.5.20-2.el7_3.2.ppc64.rpm squid-sysvinit-3.5.20-2.el7_3.2.ppc64.rpm ppc64le: squid-debuginfo-3.5.20-2.el7_3.2.ppc64le.rpm squid-sysvinit-3.5.20-2.el7_3.2.ppc64le.rpm s390x: squid-debuginfo-3.5.20-2.el7_3.2.s390x.rpm squid-sysvinit-3.5.20-2.el7_3.2.s390x.rpm x86_64: squid-debuginfo-3.5.20-2.el7_3.2.x86_64.rpm squid-sysvinit-3.5.20-2.el7_3.2.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 7): Source: squid-3.5.20-2.el7_3.2.src.rpm x86_64: squid-3.5.20-2.el7_3.2.x86_64.rpm squid-debuginfo-3.5.20-2.el7_3.2.x86_64.rpm squid-migration-script-3.5.20-2.el7_3.2.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 7): x86_64: squid-debuginfo-3.5.20-2.el7_3.2.x86_64.rpm squid-sysvinit-3.5.20-2.el7_3.2.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2016-10002 https://access.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2017 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFYhydVXlSAg2UNWIIRAk3mAJ0cLlhrqTWSdv33qPv8etLdFDC+kACeLLVk T4lzvXlrr86bQ95kwcKdhtM= =XPkv -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce