Executive Summary

Summary
Title squid security and bug fix update
Informations
Name RHSA-2015:2378 First vendor Publication 2015-11-19
Vendor RedHat Last vendor Modification 2015-11-19
Severity (Vendor) Moderate Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:H/Au:N/C:N/I:P/A:N)
Cvss Base Score 2.6 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity High
Cvss Expoit Score 4.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated squid packages that fix one security issue and two bugs are now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having Moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

Squid is a high-performance proxy caching server for web clients, supporting FTP, Gopher, and HTTP data objects.

It was found that Squid configured with client-first SSL-bump did not correctly validate X.509 server certificate host name fields. A man-in-the-middle attacker could use this flaw to spoof a Squid server using a specially crafted X.509 certificate. (CVE-2015-3455)

This update fixes the following bugs:

* Previously, the squid process did not handle file descriptors correctly when receiving Simple Network Management Protocol (SNMP) requests. As a consequence, the process gradually accumulated open file descriptors. This bug has been fixed and squid now handles SNMP requests correctly, closing file descriptors when necessary. (BZ#1198778)

* Under high system load, the squid process sometimes terminated unexpectedly with a segmentation fault during reboot. This update provides better memory handling during reboot, thus fixing this bug. (BZ#1225640)

Users of squid are advised to upgrade to these updated packages, which fix these bugs. After installing this update, the squid service will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously released errata relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1102842 - missing /var/run/squid needed for smp mode 1161600 - Squid does not serve cached responses with Vary headers 1198778 - Filedescriptor leaks on snmp 1204375 - squid sends incorrect ssl chain breaking newer gnutls using applications 1218118 - CVE-2015-3455 squid: incorrect X509 server certificate validation (SQUID-2015:1) 1263338 - squid with digest auth on big endian systems start looping

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2015-2378.html

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 70
Os 1
Os 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2008-1.nasl - Type : ACT_GATHER_INFO
2016-08-17 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-988.nasl - Type : ACT_GATHER_INFO
2016-05-09 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2016-7b40eb9e29.nasl - Type : ACT_GATHER_INFO
2015-12-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20151119_squid_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2015-12-02 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-2378.nasl - Type : ACT_GATHER_INFO
2015-11-24 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-2378.nasl - Type : ACT_GATHER_INFO
2015-11-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-2378.nasl - Type : ACT_GATHER_INFO
2015-09-14 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-581.nasl - Type : ACT_GATHER_INFO
2015-07-07 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_b6da24da23f711e5a4a5002590263bf5.nasl - Type : ACT_GATHER_INFO
2015-05-19 Name : The remote proxy server may be affected by a certificate validation vulnerabi...
File : squid_3_5_4.nasl - Type : ACT_GATHER_INFO
2015-05-07 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-230.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2015-12-05 13:28:34
  • Multiple Updates
2015-12-03 13:26:54
  • Multiple Updates
2015-11-21 13:26:15
  • Multiple Updates
2015-11-20 00:25:26
  • First insertion