[RHSA-2017:0183-01] Moderate: squid34 security update

bugzilla at redhat.com bugzilla at redhat.com
Tue Jan 24 10:07:28 UTC 2017


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: squid34 security update
Advisory ID:       RHSA-2017:0183-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2017-0183.html
Issue date:        2017-01-24
CVE Names:         CVE-2016-10002 
=====================================================================

1. Summary:

An update for squid34 is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

The squid34 packages provide version 3.4 of Squid, a high-performance proxy
caching server for web clients, supporting FTP, Gopher, and HTTP data
objects.

Security Fix(es):

* It was found that squid did not properly remove connection specific
headers when answering conditional requests using a cached request. A
remote attacker could send a specially crafted request to an HTTP server
via the squid proxy and steal private data from other connections.
(CVE-2016-10002)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the squid service will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1405941 - CVE-2016-10002 squid: Information disclosure in HTTP request processing

6. Package List:

Red Hat Enterprise Linux Server (v. 6):

Source:
squid34-3.4.14-9.el6_8.4.src.rpm

i386:
squid34-3.4.14-9.el6_8.4.i686.rpm
squid34-debuginfo-3.4.14-9.el6_8.4.i686.rpm

ppc64:
squid34-3.4.14-9.el6_8.4.ppc64.rpm
squid34-debuginfo-3.4.14-9.el6_8.4.ppc64.rpm

s390x:
squid34-3.4.14-9.el6_8.4.s390x.rpm
squid34-debuginfo-3.4.14-9.el6_8.4.s390x.rpm

x86_64:
squid34-3.4.14-9.el6_8.4.x86_64.rpm
squid34-debuginfo-3.4.14-9.el6_8.4.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
squid34-3.4.14-9.el6_8.4.src.rpm

i386:
squid34-3.4.14-9.el6_8.4.i686.rpm
squid34-debuginfo-3.4.14-9.el6_8.4.i686.rpm

x86_64:
squid34-3.4.14-9.el6_8.4.x86_64.rpm
squid34-debuginfo-3.4.14-9.el6_8.4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-10002
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFYhydeXlSAg2UNWIIRAowZAJ4iM7u4WQew72Fr6RsBEFZvMz5IwgCbBG6E
ra6tyBBtipZbcvC5DWbu4MI=
=XueR
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list