Executive Summary

Summary
Title squid security, bug fix, and enhancement update
Informations
Name RHSA-2016:2600 First vendor Publication 2016-11-03
Vendor RedHat Last vendor Modification 2016-11-03
Severity (Vendor) N/A Revision 02

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

An update for squid is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

Squid is a high-performance proxy caching server for web clients, supporting FTP, Gopher, and HTTP data objects.

The following packages have been upgraded to a newer upstream version: squid (3.5.20). (BZ#1273942, BZ#1349775)

Security Fix(es):

* Incorrect boundary checks were found in the way squid handled headers in HTTP responses, which could lead to an assertion failure. A malicious HTTP server could use this flaw to crash squid using a specially crafted HTTP response. (CVE-2016-2569, CVE-2016-2570)

* It was found that squid did not properly handle errors when failing to parse an HTTP response, possibly leading to an assertion failure. A malicious HTTP server could use this flaw to crash squid using a specially crafted HTTP response. (CVE-2016-2571, CVE-2016-2572)

* An incorrect boundary check was found in the way squid handled the Vary header in HTTP responses, which could lead to an assertion failure. A malicious HTTP server could use this flaw to crash squid using a specially crafted HTTP response. (CVE-2016-3948)

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.3 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the squid service will be restarted automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1254016 - IPv4 fallback is not working when connecting to a dualstack host with non-functional IPv6 1254018 - should BuildRequire: g++ 1299972 - squid file descriptor limit hardcoded to 16384 via compile option in spec file 1312257 - CVE-2016-2569 CVE-2016-2570 squid: some code paths fail to check bounds in string object 1312262 - CVE-2016-2571 CVE-2016-2572 squid: wrong error handling for malformed HTTP responses 1323594 - CVE-2016-3948 squid: denial of service issue in HTTP response processing 1330186 - digest doesn't properly work with squid 3.3 on CentOS 7 1336940 - Disable squid systemd unit start/stop timeouts

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2016-2600.html

CWE : Common Weakness Enumeration

% Id Name
80 % CWE-20 Improper Input Validation
20 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 158

Snort® IPS/IDS

Date Description
2018-03-29 Squid HTTP Vary response header denial of service attempt
RuleID : 45757 - Revision : 1 - Type : SERVER-OTHER
2018-03-29 Squid HTTP Accept Encoding response header denial of service attempt
RuleID : 45756 - Revision : 1 - Type : SERVER-OTHER
2017-02-23 Squid HTTP Vary response header denial of service attempt
RuleID : 41379 - Revision : 1 - Type : SERVER-OTHER

Nessus® Vulnerability Scanner

Date Description
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2016-1056.nasl - Type : ACT_GATHER_INFO
2016-12-15 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20161103_squid_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2016-11-28 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-2600.nasl - Type : ACT_GATHER_INFO
2016-11-11 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-2600.nasl - Type : ACT_GATHER_INFO
2016-11-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-2600.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2089-1.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2008-1.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1996-1.nasl - Type : ACT_GATHER_INFO
2016-08-17 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-988.nasl - Type : ACT_GATHER_INFO
2016-07-15 Name : The remote Fedora host is missing a security update.
File : fedora_2016-b3b9407940.nasl - Type : ACT_GATHER_INFO
2016-07-15 Name : The remote Fedora host is missing a security update.
File : fedora_2016-95edf19d8a.nasl - Type : ACT_GATHER_INFO
2016-07-11 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201607-01.nasl - Type : ACT_GATHER_INFO
2016-05-09 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2016-7b40eb9e29.nasl - Type : ACT_GATHER_INFO
2016-04-05 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_297117baf92d11e592ce002590263bf5.nasl - Type : ACT_GATHER_INFO
2016-03-21 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3522.nasl - Type : ACT_GATHER_INFO
2016-03-08 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2921-1.nasl - Type : ACT_GATHER_INFO
2016-03-02 Name : The remote proxy server is potentially affected by multiple denial of service...
File : squid_4_0_7.nasl - Type : ACT_GATHER_INFO
2016-03-01 Name : The remote Debian host is missing a security update.
File : debian_DLA-445.nasl - Type : ACT_GATHER_INFO
2016-02-25 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_660ebbf5daeb11e5b2bd002590263bf5.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2016-11-29 13:23:41
  • Multiple Updates
2016-11-12 13:25:32
  • Multiple Updates
2016-11-05 13:24:39
  • Multiple Updates
2016-11-03 13:22:43
  • First insertion