====================================================================                   Red Hat Security Advisory

Synopsis:          Low: squid security and bug fix update
Advisory ID:       RHSA-2011:0545-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2011:0545.html
Issue date:        2011-05-19
CVE Names:         CVE-2010-3072 
====================================================================
1. Summary:

An updated squid package that fixes one security issue and two bugs is now
available for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having low
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

Squid is a high-performance proxy caching server for web clients,
supporting FTP, Gopher, and HTTP data objects.

It was found that string comparison functions in Squid did not properly
handle the comparisons of NULL and empty strings. A remote, trusted web
client could use this flaw to cause the squid daemon to crash via a
specially-crafted request. (CVE-2010-3072)

This update also fixes the following bugs:

* A small memory leak in Squid caused multiple "ctx: enter level" messages
to be logged to "/var/log/squid/cache.log". This update resolves the memory
leak. (BZ#666533)

* This erratum upgrades Squid to upstream version 3.1.10. This upgraded
version supports the Google Instant service and introduces various code
improvements. (BZ#639365)

Users of squid should upgrade to this updated package, which resolves these
issues. After installing this update, the squid service will be restarted
automatically.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

630444 - CVE-2010-3072 Squid: Denial of service due internal error in string handling (SQUID-2010:3)
639365 - Rebase squid to version 3.1.10
666533 - small memleak in squid-3.1.4

6. Package List:

Red Hat Enterprise Linux Server (v. 6):

Source:

i386:
squid-3.1.10-1.el6.i686.rpm
squid-debuginfo-3.1.10-1.el6.i686.rpm

ppc64:
squid-3.1.10-1.el6.ppc64.rpm
squid-debuginfo-3.1.10-1.el6.ppc64.rpm

s390x:
squid-3.1.10-1.el6.s390x.rpm
squid-debuginfo-3.1.10-1.el6.s390x.rpm

x86_64:
squid-3.1.10-1.el6.x86_64.rpm
squid-debuginfo-3.1.10-1.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:

i386:
squid-3.1.10-1.el6.i686.rpm
squid-debuginfo-3.1.10-1.el6.i686.rpm

x86_64:
squid-3.1.10-1.el6.x86_64.rpm
squid-debuginfo-3.1.10-1.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2010-3072.html
https://access.redhat.com/security/updates/classification/#low

8. Contact:

The Red Hat security contact is .  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2011 Red Hat, Inc.

Red Hat: 2011:0545-01: squid: Low Advisory

An updated squid package that fixes one security issue and two bugs is now available for Red Hat Enterprise Linux 6

Summary

Squid is a high-performance proxy caching server for web clients, supporting FTP, Gopher, and HTTP data objects.
It was found that string comparison functions in Squid did not properly handle the comparisons of NULL and empty strings. A remote, trusted web client could use this flaw to cause the squid daemon to crash via a specially-crafted request. (CVE-2010-3072)
This update also fixes the following bugs:
* A small memory leak in Squid caused multiple "ctx: enter level" messages to be logged to "/var/log/squid/cache.log". This update resolves the memory leak. (BZ#666533)
* This erratum upgrades Squid to upstream version 3.1.10. This upgraded version supports the Google Instant service and introduces various code improvements. (BZ#639365)
Users of squid should upgrade to this updated package, which resolves these issues. After installing this update, the squid service will be restarted automatically.



Summary


Solution

Before applying this update, make sure all previously-released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/kb/docs/DOC-11259

References

https://www.redhat.com/security/data/cve/CVE-2010-3072.html https://access.redhat.com/security/updates/classification/#low

Package List

Red Hat Enterprise Linux Server (v. 6):
Source:
i386: squid-3.1.10-1.el6.i686.rpm squid-debuginfo-3.1.10-1.el6.i686.rpm
ppc64: squid-3.1.10-1.el6.ppc64.rpm squid-debuginfo-3.1.10-1.el6.ppc64.rpm
s390x: squid-3.1.10-1.el6.s390x.rpm squid-debuginfo-3.1.10-1.el6.s390x.rpm
x86_64: squid-3.1.10-1.el6.x86_64.rpm squid-debuginfo-3.1.10-1.el6.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 6):
Source:
i386: squid-3.1.10-1.el6.i686.rpm squid-debuginfo-3.1.10-1.el6.i686.rpm
x86_64: squid-3.1.10-1.el6.x86_64.rpm squid-debuginfo-3.1.10-1.el6.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2011:0545-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2011:0545.html
Issued Date: : 2011-05-19
CVE Names: CVE-2010-3072

Topic

An updated squid package that fixes one security issue and two bugs is nowavailable for Red Hat Enterprise Linux 6.The Red Hat Security Response Team has rated this update as having lowsecurity impact. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available from the CVE link inthe References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64

Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64


Bugs Fixed

630444 - CVE-2010-3072 Squid: Denial of service due internal error in string handling (SQUID-2010:3)

639365 - Rebase squid to version 3.1.10

666533 - small memleak in squid-3.1.4


Related News