[RHSA-2016:1573-01] Moderate: squid security update

bugzilla at redhat.com bugzilla at redhat.com
Thu Aug 4 12:43:42 UTC 2016


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: squid security update
Advisory ID:       RHSA-2016:1573-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-1573.html
Issue date:        2016-08-04
CVE Names:         CVE-2016-5408 
=====================================================================

1. Summary:

An update for squid is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

Squid is a high-performance proxy caching server for web clients,
supporting FTP, Gopher, and HTTP data objects.

Security Fix(es):

* It was found that the fix for CVE-2016-4051 released via RHSA-2016:1138
did not properly prevent the stack overflow in the munge_other_line()
function. A remote attacker could send specially crafted data to the Squid
proxy, which would exploit the cachemgr CGI utility, possibly triggering
execution of arbitrary code. (CVE-2016-5408)

Red Hat would like to thank Amos Jeffries (Squid) for reporting this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the squid service will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1359203 - CVE-2016-5408 squid: Buffer overflow vulnerability in cachemgr.cgi tool

6. Package List:

Red Hat Enterprise Linux Server (v. 6):

Source:
squid-3.1.23-16.el6_8.6.src.rpm

i386:
squid-3.1.23-16.el6_8.6.i686.rpm
squid-debuginfo-3.1.23-16.el6_8.6.i686.rpm

ppc64:
squid-3.1.23-16.el6_8.6.ppc64.rpm
squid-debuginfo-3.1.23-16.el6_8.6.ppc64.rpm

s390x:
squid-3.1.23-16.el6_8.6.s390x.rpm
squid-debuginfo-3.1.23-16.el6_8.6.s390x.rpm

x86_64:
squid-3.1.23-16.el6_8.6.x86_64.rpm
squid-debuginfo-3.1.23-16.el6_8.6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
squid-3.1.23-16.el6_8.6.src.rpm

i386:
squid-3.1.23-16.el6_8.6.i686.rpm
squid-debuginfo-3.1.23-16.el6_8.6.i686.rpm

x86_64:
squid-3.1.23-16.el6_8.6.x86_64.rpm
squid-debuginfo-3.1.23-16.el6_8.6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-5408
https://rhn.redhat.com/errata/RHSA-2016-1138.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFXozh7XlSAg2UNWIIRAg4AAJ96Rmvua/+TWRbTd8HFlBzrxA94WQCfSnQe
+Dl6neUrLXaGxmhcN0UzKFU=
=a3Od
-----END PGP SIGNATURE-----




More information about the Enterprise-watch-list mailing list