-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.1898
                      Moderate: squid security update
                               5 August 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           squid
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-5408 CVE-2016-4051 

Reference:         ASB-2016.0074
                   ESB-2016.1013

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2016-1573.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: squid security update
Advisory ID:       RHSA-2016:1573-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-1573.html
Issue date:        2016-08-04
CVE Names:         CVE-2016-5408 
=====================================================================

1. Summary:

An update for squid is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

Squid is a high-performance proxy caching server for web clients,
supporting FTP, Gopher, and HTTP data objects.

Security Fix(es):

* It was found that the fix for CVE-2016-4051 released via RHSA-2016:1138
did not properly prevent the stack overflow in the munge_other_line()
function. A remote attacker could send specially crafted data to the Squid
proxy, which would exploit the cachemgr CGI utility, possibly triggering
execution of arbitrary code. (CVE-2016-5408)

Red Hat would like to thank Amos Jeffries (Squid) for reporting this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the squid service will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1359203 - CVE-2016-5408 squid: Buffer overflow vulnerability in cachemgr.cgi tool

6. Package List:

Red Hat Enterprise Linux Server (v. 6):

Source:
squid-3.1.23-16.el6_8.6.src.rpm

i386:
squid-3.1.23-16.el6_8.6.i686.rpm
squid-debuginfo-3.1.23-16.el6_8.6.i686.rpm

ppc64:
squid-3.1.23-16.el6_8.6.ppc64.rpm
squid-debuginfo-3.1.23-16.el6_8.6.ppc64.rpm

s390x:
squid-3.1.23-16.el6_8.6.s390x.rpm
squid-debuginfo-3.1.23-16.el6_8.6.s390x.rpm

x86_64:
squid-3.1.23-16.el6_8.6.x86_64.rpm
squid-debuginfo-3.1.23-16.el6_8.6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
squid-3.1.23-16.el6_8.6.src.rpm

i386:
squid-3.1.23-16.el6_8.6.i686.rpm
squid-debuginfo-3.1.23-16.el6_8.6.i686.rpm

x86_64:
squid-3.1.23-16.el6_8.6.x86_64.rpm
squid-debuginfo-3.1.23-16.el6_8.6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-5408
https://rhn.redhat.com/errata/RHSA-2016-1138.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFXozh7XlSAg2UNWIIRAg4AAJ96Rmvua/+TWRbTd8HFlBzrxA94WQCfSnQe
+Dl6neUrLXaGxmhcN0UzKFU=
=a3Od
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBV6PsRYx+lLeg9Ub1AQg3Qw//SfoCaXx2QDdFjl5IbknSjbDcfmJjuiOK
UG+4Hgba11GN5px8JLQMv8kYp6BjYcz/Ghk+PilUnm4/EcDSr2p0oZ9nTw0ihPNC
Uvy80E5M3DfWFsgr6whIw9Bvni/YMTliI6fhG5t6d+JPNviYqtEZy0JEU+rnHVuI
FMwUwBvp6KYimErDy8qpFCMqA/0x0DkZ1a7eoH+H51S+QQbiTdcYvnqFuSe8UPzv
uRIVf+SGo0JUyvRvQ85LEXA1rliOiWSPBic/GAtC7kAFinqpkazOoUmC1nqNFo5L
njcHanNB9JIDpzZQeyWtNL/cCsdeib9WVwqRoOkmGzKVASBCCPEPEqwWdWgfmkif
FprqMHtukdX/doMDNOg1DEHHbKRkQUy08Wrb9/jvK6ZSmBBgXHHZ1PnzjYezIXQS
2UMdBUPAdnArm1e7ESVYwW+70TEiOTbU5Vn9tmKoLaHQtnvox1m3tTpIQNyZIXeJ
66vgZ/H71ahkFG0yxwqSGm+R/Ec2Xb9kes4kWxb2UPMP9jqS+B4TOk9wli2h5Tho
Qr5GEeg4Iq+tXDwpojVIopjDKlpUwbLP0E8kXrdChzUQX+q/x8GQ7gssRo9l3Gxp
Blw7vta+kRPtTdEd2md7xJ3IWPT0047g8ynDik0GTD/OM8d7HADgOxv7TrDfSKUM
6zHDG7+9W+A=
=zddc
-----END PGP SIGNATURE-----