Executive Summary

Summary
Title squid34 security update
Informations
Name RHSA-2016:1140 First vendor Publication 2016-05-31
Vendor RedHat Last vendor Modification 2016-05-31
Severity (Vendor) N/A Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

An update for squid34 is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

The "squid34" packages provide version 3.4 of Squid, a high-performance proxy caching server for web clients, supporting FTP, Gopher, and HTTP data objects. Note that apart from "squid34", this version of Red Hat Enterprise Linux also includes the "squid" packages which provide Squid version 3.1.

Security Fix(es):

* A buffer overflow flaw was found in the way the Squid cachemgr.cgi utility processed remotely relayed Squid input. When the CGI interface utility is used, a remote attacker could possibly use this flaw to execute arbitrary code. (CVE-2016-4051)

* Buffer overflow and input validation flaws were found in the way Squid processed ESI responses. If Squid was used as a reverse proxy, or for TLS/HTTPS interception, a remote attacker able to control ESI components on an HTTP server could use these flaws to crash Squid, disclose parts of the stack memory, or possibly execute arbitrary code as the user running Squid. (CVE-2016-4052, CVE-2016-4053, CVE-2016-4054)

* An input validation flaw was found in the way Squid handled intercepted HTTP Request messages. An attacker could use this flaw to bypass the protection against issues related to CVE-2009-0801, and perform cache poisoning attacks on Squid. (CVE-2016-4553)

* An input validation flaw was found in Squid's mime_get_header_field() function, which is used to search for headers within HTTP requests. An attacker could send an HTTP request from the client side with specially crafted header Host header that bypasses same-origin security protections, causing Squid operating as interception or reverse-proxy to contact the wrong origin server. It could also be used for cache poisoning for client not following RFC 7230. (CVE-2016-4554)

* A NULL pointer dereference flaw was found in the way Squid processes ESI responses. If Squid was used as a reverse proxy or for TLS/HTTPS interception, a malicious server could use this flaw to crash the Squid worker process. (CVE-2016-4555)

* An incorrect reference counting flaw was found in the way Squid processes ESI responses. If Squid is configured as reverse-proxy, for TLS/HTTPS interception, an attacker controlling a server accessed by Squid, could crash the squid worker, causing a Denial of Service attack. (CVE-2016-4556)

4. Solution:

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the squid service will be restarted automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1329126 - CVE-2016-4051 squid: buffer overflow in cachemgr.cgi 1329136 - CVE-2016-4052 CVE-2016-4053 CVE-2016-4054 squid: multiple issues in ESI processing 1334233 - CVE-2016-4553 squid: Cache poisoning issue in HTTP Request handling 1334241 - CVE-2016-4554 squid: Header Smuggling issue in HTTP Request processing 1334246 - CVE-2016-4555 squid: SegFault from ESIInclude::Start 1334786 - CVE-2016-4556 squid: SIGSEGV in ESIContext response handling

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2016-1140.html

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
25 % CWE-345 Insufficient Verification of Data Authenticity
12 % CWE-264 Permissions, Privileges, and Access Controls
12 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 16
Application 277
Os 4
Os 2

Open Source Vulnerability Database (OSVDB)

Id Description
52409 Squid Transparent Interception Mode HTTP Host Header Dependancy Media Access ...

Snort® IPS/IDS

Date Description
2018-03-01 Squid host header cache poisoning attempt
RuleID : 45569 - Revision : 1 - Type : SERVER-WEBAPP
2017-07-25 Squid ESI processing buffer overflow attempt
RuleID : 43268 - Revision : 2 - Type : SERVER-WEBAPP

Nessus® Vulnerability Scanner

Date Description
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2016-1025.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2147-1.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2089-1.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2008-1.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1996-1.nasl - Type : ACT_GATHER_INFO
2016-08-18 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-735.nasl - Type : ACT_GATHER_INFO
2016-08-17 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-988.nasl - Type : ACT_GATHER_INFO
2016-08-05 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1573.nasl - Type : ACT_GATHER_INFO
2016-08-05 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2016-1573.nasl - Type : ACT_GATHER_INFO
2016-08-05 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2016-1573.nasl - Type : ACT_GATHER_INFO
2016-08-05 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160804_squid_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2016-07-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-558.nasl - Type : ACT_GATHER_INFO
2016-07-25 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3625.nasl - Type : ACT_GATHER_INFO
2016-07-25 Name : The remote Debian host is missing a security update.
File : debian_DLA-556.nasl - Type : ACT_GATHER_INFO
2016-07-15 Name : The remote Fedora host is missing a security update.
File : fedora_2016-b3b9407940.nasl - Type : ACT_GATHER_INFO
2016-07-15 Name : The remote Fedora host is missing a security update.
File : fedora_2016-95edf19d8a.nasl - Type : ACT_GATHER_INFO
2016-07-11 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201607-01.nasl - Type : ACT_GATHER_INFO
2016-06-17 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160531_squid34_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2016-06-17 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160531_squid_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2016-06-16 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-713.nasl - Type : ACT_GATHER_INFO
2016-06-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2995-1.nasl - Type : ACT_GATHER_INFO
2016-06-08 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160531_squid_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2016-06-01 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2016-1138.nasl - Type : ACT_GATHER_INFO
2016-06-01 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-1139.nasl - Type : ACT_GATHER_INFO
2016-06-01 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2016-1140.nasl - Type : ACT_GATHER_INFO
2016-06-01 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2016-1138.nasl - Type : ACT_GATHER_INFO
2016-06-01 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-1139.nasl - Type : ACT_GATHER_INFO
2016-06-01 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2016-1140.nasl - Type : ACT_GATHER_INFO
2016-05-31 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1140.nasl - Type : ACT_GATHER_INFO
2016-05-31 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1139.nasl - Type : ACT_GATHER_INFO
2016-05-31 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1138.nasl - Type : ACT_GATHER_INFO
2016-05-17 Name : The remote proxy server is affected by a remote code execution vulnerability.
File : squid_4_0_9_cachemgr_cgi.nasl - Type : ACT_GATHER_INFO
2016-05-17 Name : The remote proxy server is affected by multiple vulnerabilities.
File : squid_4_0_9_Esi_cc.nasl - Type : ACT_GATHER_INFO
2016-05-17 Name : The remote Debian host is missing a security update.
File : debian_DLA-478.nasl - Type : ACT_GATHER_INFO
2016-05-09 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_25e5205b144711e69ead6805ca0b3d42.nasl - Type : ACT_GATHER_INFO
2016-04-21 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_e05bfc92076311e694fa002590263bf5.nasl - Type : ACT_GATHER_INFO
2013-09-28 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201309-22.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2016-06-02 13:27:32
  • Multiple Updates
2016-06-01 13:28:02
  • Multiple Updates
2016-05-31 09:25:56
  • First insertion