-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.2895
                Moderate: squid security and bug fix update
                             23 November 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           squid
Publisher:         Red Hat
Impact/Access:     Provide Misleading Information -- Remote with User Interaction
                   Unauthorised Access            -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-3455  

Reference:         ASB-2015.0043

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2015-2378.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: squid security and bug fix update
Advisory ID:       RHSA-2015:2378-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2015-2378.html
Issue date:        2015-11-19
CVE Names:         CVE-2015-3455 
=====================================================================

1. Summary:

Updated squid packages that fix one security issue and two bugs are now
available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having Moderate security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

Squid is a high-performance proxy caching server for web clients,
supporting FTP, Gopher, and HTTP data objects.

It was found that Squid configured with client-first SSL-bump did not
correctly validate X.509 server certificate host name fields. A
man-in-the-middle attacker could use this flaw to spoof a Squid server
using a specially crafted X.509 certificate. (CVE-2015-3455)

This update fixes the following bugs:

* Previously, the squid process did not handle file descriptors correctly
when receiving Simple Network Management Protocol (SNMP) requests. As a
consequence, the process gradually accumulated open file descriptors. This
bug has been fixed and squid now handles SNMP requests correctly, closing
file descriptors when necessary. (BZ#1198778)

* Under high system load, the squid process sometimes terminated
unexpectedly with a segmentation fault during reboot. This update provides
better memory handling during reboot, thus fixing this bug. (BZ#1225640)

Users of squid are advised to upgrade to these updated packages, which fix
these bugs. After installing this update, the squid service will be
restarted automatically.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1102842 - missing /var/run/squid needed for smp mode
1161600 - Squid does not serve cached responses with Vary headers
1198778 - Filedescriptor leaks on snmp
1204375 - squid sends incorrect ssl chain breaking newer gnutls using applications
1218118 - CVE-2015-3455 squid: incorrect X509 server certificate validation (SQUID-2015:1)
1263338 - squid with digest auth on big endian systems start looping

6. Package List:

Red Hat Enterprise Linux Server (v. 7):

Source:
squid-3.3.8-26.el7.src.rpm

aarch64:
squid-3.3.8-26.el7.aarch64.rpm
squid-debuginfo-3.3.8-26.el7.aarch64.rpm

ppc64:
squid-3.3.8-26.el7.ppc64.rpm
squid-debuginfo-3.3.8-26.el7.ppc64.rpm

ppc64le:
squid-3.3.8-26.el7.ppc64le.rpm
squid-debuginfo-3.3.8-26.el7.ppc64le.rpm

s390x:
squid-3.3.8-26.el7.s390x.rpm
squid-debuginfo-3.3.8-26.el7.s390x.rpm

x86_64:
squid-3.3.8-26.el7.x86_64.rpm
squid-debuginfo-3.3.8-26.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

aarch64:
squid-debuginfo-3.3.8-26.el7.aarch64.rpm
squid-sysvinit-3.3.8-26.el7.aarch64.rpm

ppc64:
squid-debuginfo-3.3.8-26.el7.ppc64.rpm
squid-sysvinit-3.3.8-26.el7.ppc64.rpm

ppc64le:
squid-debuginfo-3.3.8-26.el7.ppc64le.rpm
squid-sysvinit-3.3.8-26.el7.ppc64le.rpm

s390x:
squid-debuginfo-3.3.8-26.el7.s390x.rpm
squid-sysvinit-3.3.8-26.el7.s390x.rpm

x86_64:
squid-debuginfo-3.3.8-26.el7.x86_64.rpm
squid-sysvinit-3.3.8-26.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
squid-3.3.8-26.el7.src.rpm

x86_64:
squid-3.3.8-26.el7.x86_64.rpm
squid-debuginfo-3.3.8-26.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
squid-debuginfo-3.3.8-26.el7.x86_64.rpm
squid-sysvinit-3.3.8-26.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-3455
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFWTkUYXlSAg2UNWIIRAmt+AJ0UKKM0S/EznZMtJ2MjAWiSoVJYewCeLxlB
OsBIyCrEW9EYlvDhwY46l2w=
=c8ZS
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBVlKQCH6ZAP0PgtI9AQKXpA/9FxegVoK6V/QXhe98vylnfHuiD922KDWO
t0gTRXBdjivdoy0OxOUJVjfAy23a5iXR6mne0duNfUw9S9bVT0mIWL2X3a6Fvv1V
+7z5f4leVC6O262klpIfBzvnVZVQGQhBJWa0mYR1OSjUQVTAS8yY4lKFP5Z6odmT
QYkk+u8BOs3iDcQiiZd4QMFWUGb1eclS6X8ctV5mY9EnMfdp9KoIw0hTgusxW6Kg
YnRqTSG4MyzIpiJViX/Lm9T7OMnlVXRZIigfM3R2ayqSA7nYOovXB5VGUkkgOZkZ
swVknqV40D3sCbY4SVFmiPMmuEnR62Uv+p7XZ22AFGycuN0CxN0J20Rw8Yjzks7O
0A++mSxtOECcPrJMA6ANyh2AqtI9aIrJ+9e0P+dGBxnNpSHMNlKODmQXFj/Q1r3g
8Y9o/IY6gibVr9TwR+KzPSPTxP9SwAJ/0ASmg9y+zk8ChGOg/N+ftEkAF+KcmX5y
sXGxqoQadgQkH/F9Sb7HjL/pw7yiHUolVTko7fZui9hGCUDVRQmczjjmjAmIdP13
j/M/zr7JfvP7LfblKUv6khNwmsIOy0SlIGpq5VXZXTLBWe0uDoiLDrmJksq/PgJJ
ObYcNHP1RLzJ5sTIIe8hw4Nog3Q0ebUMbNrHtibNU/WOV70NqdtBDThmSZrajf88
UawrRpi12GA=
=u0hf
-----END PGP SIGNATURE-----