rhsa-2011_1293
Vulnerability from csaf_redhat
Published
2011-09-14 18:48
Modified
2024-09-15 19:26
Summary
Red Hat Security Advisory: squid security update

Notes

Topic
An updated squid package that fixes one security issue is now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.
Details
Squid is a high-performance proxy caching server for web clients, supporting FTP, Gopher, and HTTP data objects. A buffer overflow flaw was found in the way Squid parsed replies from remote Gopher servers. A remote user allowed to send Gopher requests to a Squid proxy could possibly use this flaw to cause the squid child process to crash or execute arbitrary code with the privileges of the squid user, by making Squid perform a request to an attacker-controlled Gopher server. (CVE-2011-3205) Users of squid should upgrade to this updated package, which contains a backported patch to correct this issue. After installing this update, the squid service will be restarted automatically.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An updated squid package that fixes one security issue is now available for\nRed Hat Enterprise Linux 6.\n\nThe Red Hat Security Response Team has rated this update as having moderate\nsecurity impact. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available from the CVE link in\nthe References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Squid is a high-performance proxy caching server for web clients,\nsupporting FTP, Gopher, and HTTP data objects.\n\nA buffer overflow flaw was found in the way Squid parsed replies from\nremote Gopher servers. A remote user allowed to send Gopher requests to a\nSquid proxy could possibly use this flaw to cause the squid child process\nto crash or execute arbitrary code with the privileges of the squid user,\nby making Squid perform a request to an attacker-controlled Gopher server.\n(CVE-2011-3205)\n\nUsers of squid should upgrade to this updated package, which contains a\nbackported patch to correct this issue. After installing this update, the\nsquid service will be restarted automatically.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2011:1293",
        "url": "https://access.redhat.com/errata/RHSA-2011:1293"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "734583",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=734583"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2011/rhsa-2011_1293.json"
      }
    ],
    "title": "Red Hat Security Advisory: squid security update",
    "tracking": {
      "current_release_date": "2024-09-15T19:26:22+00:00",
      "generator": {
        "date": "2024-09-15T19:26:22+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2011:1293",
      "initial_release_date": "2011-09-14T18:48:00+00:00",
      "revision_history": [
        {
          "date": "2011-09-14T18:48:00+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2011-09-14T14:51:13+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-15T19:26:22+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server (v. 6)",
                  "product_id": "6Server-6.1.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::server"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "squid-debuginfo-7:3.1.10-1.el6_1.1.i686",
                "product": {
                  "name": "squid-debuginfo-7:3.1.10-1.el6_1.1.i686",
                  "product_id": "squid-debuginfo-7:3.1.10-1.el6_1.1.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/squid-debuginfo@3.1.10-1.el6_1.1?arch=i686\u0026epoch=7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "squid-7:3.1.10-1.el6_1.1.i686",
                "product": {
                  "name": "squid-7:3.1.10-1.el6_1.1.i686",
                  "product_id": "squid-7:3.1.10-1.el6_1.1.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/squid@3.1.10-1.el6_1.1?arch=i686\u0026epoch=7"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i686"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "squid-debuginfo-7:3.1.10-1.el6_1.1.ppc64",
                "product": {
                  "name": "squid-debuginfo-7:3.1.10-1.el6_1.1.ppc64",
                  "product_id": "squid-debuginfo-7:3.1.10-1.el6_1.1.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/squid-debuginfo@3.1.10-1.el6_1.1?arch=ppc64\u0026epoch=7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "squid-7:3.1.10-1.el6_1.1.ppc64",
                "product": {
                  "name": "squid-7:3.1.10-1.el6_1.1.ppc64",
                  "product_id": "squid-7:3.1.10-1.el6_1.1.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/squid@3.1.10-1.el6_1.1?arch=ppc64\u0026epoch=7"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "squid-debuginfo-7:3.1.10-1.el6_1.1.s390x",
                "product": {
                  "name": "squid-debuginfo-7:3.1.10-1.el6_1.1.s390x",
                  "product_id": "squid-debuginfo-7:3.1.10-1.el6_1.1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/squid-debuginfo@3.1.10-1.el6_1.1?arch=s390x\u0026epoch=7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "squid-7:3.1.10-1.el6_1.1.s390x",
                "product": {
                  "name": "squid-7:3.1.10-1.el6_1.1.s390x",
                  "product_id": "squid-7:3.1.10-1.el6_1.1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/squid@3.1.10-1.el6_1.1?arch=s390x\u0026epoch=7"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "squid-debuginfo-7:3.1.10-1.el6_1.1.x86_64",
                "product": {
                  "name": "squid-debuginfo-7:3.1.10-1.el6_1.1.x86_64",
                  "product_id": "squid-debuginfo-7:3.1.10-1.el6_1.1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/squid-debuginfo@3.1.10-1.el6_1.1?arch=x86_64\u0026epoch=7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "squid-7:3.1.10-1.el6_1.1.x86_64",
                "product": {
                  "name": "squid-7:3.1.10-1.el6_1.1.x86_64",
                  "product_id": "squid-7:3.1.10-1.el6_1.1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/squid@3.1.10-1.el6_1.1?arch=x86_64\u0026epoch=7"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "squid-7:3.1.10-1.el6_1.1.src",
                "product": {
                  "name": "squid-7:3.1.10-1.el6_1.1.src",
                  "product_id": "squid-7:3.1.10-1.el6_1.1.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/squid@3.1.10-1.el6_1.1?arch=src\u0026epoch=7"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "squid-7:3.1.10-1.el6_1.1.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.1.z:squid-7:3.1.10-1.el6_1.1.i686"
        },
        "product_reference": "squid-7:3.1.10-1.el6_1.1.i686",
        "relates_to_product_reference": "6Server-6.1.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "squid-7:3.1.10-1.el6_1.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.1.z:squid-7:3.1.10-1.el6_1.1.ppc64"
        },
        "product_reference": "squid-7:3.1.10-1.el6_1.1.ppc64",
        "relates_to_product_reference": "6Server-6.1.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "squid-7:3.1.10-1.el6_1.1.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.1.z:squid-7:3.1.10-1.el6_1.1.s390x"
        },
        "product_reference": "squid-7:3.1.10-1.el6_1.1.s390x",
        "relates_to_product_reference": "6Server-6.1.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "squid-7:3.1.10-1.el6_1.1.src as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.1.z:squid-7:3.1.10-1.el6_1.1.src"
        },
        "product_reference": "squid-7:3.1.10-1.el6_1.1.src",
        "relates_to_product_reference": "6Server-6.1.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "squid-7:3.1.10-1.el6_1.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.1.z:squid-7:3.1.10-1.el6_1.1.x86_64"
        },
        "product_reference": "squid-7:3.1.10-1.el6_1.1.x86_64",
        "relates_to_product_reference": "6Server-6.1.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "squid-debuginfo-7:3.1.10-1.el6_1.1.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.1.z:squid-debuginfo-7:3.1.10-1.el6_1.1.i686"
        },
        "product_reference": "squid-debuginfo-7:3.1.10-1.el6_1.1.i686",
        "relates_to_product_reference": "6Server-6.1.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "squid-debuginfo-7:3.1.10-1.el6_1.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.1.z:squid-debuginfo-7:3.1.10-1.el6_1.1.ppc64"
        },
        "product_reference": "squid-debuginfo-7:3.1.10-1.el6_1.1.ppc64",
        "relates_to_product_reference": "6Server-6.1.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "squid-debuginfo-7:3.1.10-1.el6_1.1.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.1.z:squid-debuginfo-7:3.1.10-1.el6_1.1.s390x"
        },
        "product_reference": "squid-debuginfo-7:3.1.10-1.el6_1.1.s390x",
        "relates_to_product_reference": "6Server-6.1.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "squid-debuginfo-7:3.1.10-1.el6_1.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.1.z:squid-debuginfo-7:3.1.10-1.el6_1.1.x86_64"
        },
        "product_reference": "squid-debuginfo-7:3.1.10-1.el6_1.1.x86_64",
        "relates_to_product_reference": "6Server-6.1.z"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2011-3205",
      "discovery_date": "2011-08-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "734583"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Buffer overflow in the gopherToHTML function in gopher.cc in the Gopher reply parser in Squid 3.0 before 3.0.STABLE26, 3.1 before 3.1.15, and 3.2 before 3.2.0.11 allows remote Gopher servers to cause a denial of service (memory corruption and daemon restart) or possibly have unspecified other impact via a long line in a response.  NOTE: This issue exists because of a CVE-2005-0094 regression.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "squid: buffer overflow flaw in Squid\u0027s Gopher reply parser (SQUID-2011:3)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-6.1.z:squid-7:3.1.10-1.el6_1.1.i686",
          "6Server-6.1.z:squid-7:3.1.10-1.el6_1.1.ppc64",
          "6Server-6.1.z:squid-7:3.1.10-1.el6_1.1.s390x",
          "6Server-6.1.z:squid-7:3.1.10-1.el6_1.1.src",
          "6Server-6.1.z:squid-7:3.1.10-1.el6_1.1.x86_64",
          "6Server-6.1.z:squid-debuginfo-7:3.1.10-1.el6_1.1.i686",
          "6Server-6.1.z:squid-debuginfo-7:3.1.10-1.el6_1.1.ppc64",
          "6Server-6.1.z:squid-debuginfo-7:3.1.10-1.el6_1.1.s390x",
          "6Server-6.1.z:squid-debuginfo-7:3.1.10-1.el6_1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2011-3205"
        },
        {
          "category": "external",
          "summary": "RHBZ#734583",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=734583"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2011-3205",
          "url": "https://www.cve.org/CVERecord?id=CVE-2011-3205"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-3205",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-3205"
        }
      ],
      "release_date": "2011-08-28T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259",
          "product_ids": [
            "6Server-6.1.z:squid-7:3.1.10-1.el6_1.1.i686",
            "6Server-6.1.z:squid-7:3.1.10-1.el6_1.1.ppc64",
            "6Server-6.1.z:squid-7:3.1.10-1.el6_1.1.s390x",
            "6Server-6.1.z:squid-7:3.1.10-1.el6_1.1.src",
            "6Server-6.1.z:squid-7:3.1.10-1.el6_1.1.x86_64",
            "6Server-6.1.z:squid-debuginfo-7:3.1.10-1.el6_1.1.i686",
            "6Server-6.1.z:squid-debuginfo-7:3.1.10-1.el6_1.1.ppc64",
            "6Server-6.1.z:squid-debuginfo-7:3.1.10-1.el6_1.1.s390x",
            "6Server-6.1.z:squid-debuginfo-7:3.1.10-1.el6_1.1.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2011:1293"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "ADJACENT_NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.4,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:A/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "products": [
            "6Server-6.1.z:squid-7:3.1.10-1.el6_1.1.i686",
            "6Server-6.1.z:squid-7:3.1.10-1.el6_1.1.ppc64",
            "6Server-6.1.z:squid-7:3.1.10-1.el6_1.1.s390x",
            "6Server-6.1.z:squid-7:3.1.10-1.el6_1.1.src",
            "6Server-6.1.z:squid-7:3.1.10-1.el6_1.1.x86_64",
            "6Server-6.1.z:squid-debuginfo-7:3.1.10-1.el6_1.1.i686",
            "6Server-6.1.z:squid-debuginfo-7:3.1.10-1.el6_1.1.ppc64",
            "6Server-6.1.z:squid-debuginfo-7:3.1.10-1.el6_1.1.s390x",
            "6Server-6.1.z:squid-debuginfo-7:3.1.10-1.el6_1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "squid: buffer overflow flaw in Squid\u0027s Gopher reply parser (SQUID-2011:3)"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...