-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.0874
                      Moderate: squid security update
                                4 June 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           squid
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-0128  

Reference:         ESB-2014.0328

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2014-0597.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: squid security update
Advisory ID:       RHSA-2014:0597-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-0597.html
Issue date:        2014-06-03
CVE Names:         CVE-2014-0128 
=====================================================================

1. Summary:

Updated squid packages that fix one security issue are now available for
Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having Moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

Squid is a high-performance proxy caching server for web clients,
supporting FTP, Gopher, and HTTP data objects.

A denial of service flaw was found in the way Squid processed certain HTTPS
requests when the SSL Bump feature was enabled. A remote attacker could
send specially crafted requests that could cause Squid to crash.
(CVE-2014-0128)

Red Hat would like to thank the Squid project for reporting this issue.
Upstream acknowledges Mathias Fischer and Fabian Hugelshofer from Open
Systems AG as the original reporters.

All squid users are advised to upgrade to these updated packages, which
contain a backported patch to correct this issue. After installing this
update, the squid service will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1074870 - CVE-2014-0128 squid: denial of service when using SSL-Bump

6. Package List:

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/squid-3.1.10-20.el6_5.3.src.rpm

i386:
squid-3.1.10-20.el6_5.3.i686.rpm
squid-debuginfo-3.1.10-20.el6_5.3.i686.rpm

ppc64:
squid-3.1.10-20.el6_5.3.ppc64.rpm
squid-debuginfo-3.1.10-20.el6_5.3.ppc64.rpm

s390x:
squid-3.1.10-20.el6_5.3.s390x.rpm
squid-debuginfo-3.1.10-20.el6_5.3.s390x.rpm

x86_64:
squid-3.1.10-20.el6_5.3.x86_64.rpm
squid-debuginfo-3.1.10-20.el6_5.3.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/squid-3.1.10-20.el6_5.3.src.rpm

i386:
squid-3.1.10-20.el6_5.3.i686.rpm
squid-debuginfo-3.1.10-20.el6_5.3.i686.rpm

x86_64:
squid-3.1.10-20.el6_5.3.x86_64.rpm
squid-debuginfo-3.1.10-20.el6_5.3.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2014-0128.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFTjfmrXlSAg2UNWIIRAssLAKChcrV/NdJ9qp4teigXjLWI0h3dSQCeKkRX
90W9YXZg46wZSa3XsXv+NuU=
=sB7y
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=VqB9
-----END PGP SIGNATURE-----