Note: This is a public test instance of Red Hat Bugzilla. The data contained within is a snapshot of the live data so any changes you make will not be reflected in the production Bugzilla. Email is disabled so feel free to test any aspect of the site that you want. File any problems you find or give feedback at bugzilla.redhat.com.
Bug 1334233 (CVE-2016-4553, SQUID-2016:7) - CVE-2016-4553 squid: Cache poisoning issue in HTTP Request handling
Summary: CVE-2016-4553 squid: Cache poisoning issue in HTTP Request handling
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2016-4553, SQUID-2016:7
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1334251 1334506 1334507 1334508 1334509
Blocks:
TreeView+ depends on / blocked
 
Reported: 2016-05-09 09:00 UTC by Andrej Nemec
Modified: 2021-02-17 03:54 UTC (History)
7 users (show)

Fixed In Version: squid 3.5.18
Doc Type: Bug Fix
Doc Text:
An input validation flaw was found in the way Squid handled intercepted HTTP Request messages. An attacker could use this flaw to bypass the protection against issues related to CVE-2009-0801, and perform cache poisoning attacks on Squid.
Clone Of:
Environment:
Last Closed: 2016-06-09 12:43:19 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2016:1139 0 normal SHIPPED_LIVE Moderate: squid security update 2016-05-31 09:42:41 UTC
Red Hat Product Errata RHSA-2016:1140 0 normal SHIPPED_LIVE Moderate: squid34 security update 2016-05-31 09:56:07 UTC

Description Andrej Nemec 2016-05-09 09:00:32 UTC
Due to incorrect data validation of intercepted HTTP Request messages Squid is vulnerable to clients bypassing the protection against CVE-2009-0801 related issues. This leads to cache poisoning.

External references:

http://www.squid-cache.org/Advisories/SQUID-2016_7.txt

Upstream fix:

http://www.squid-cache.org/Versions/v3/3.5/changesets/squid-3.5-14039.patch

Comment 1 Andrej Nemec 2016-05-09 09:20:37 UTC
Created squid tracking bugs for this issue:

Affects: fedora-all [bug 1334251]

Comment 7 errata-xmlrpc 2016-05-31 05:43:11 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2016:1139 https://access.redhat.com/errata/RHSA-2016:1139

Comment 8 errata-xmlrpc 2016-05-31 05:56:54 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 6

Via RHSA-2016:1140 https://access.redhat.com/errata/RHSA-2016:1140

Comment 9 Fedora Update System 2016-07-12 20:27:46 UTC
squid-3.5.19-2.fc24 has been pushed to the Fedora 24 stable repository. If problems still persist, please make note of it in this bug report.

Comment 10 Fedora Update System 2016-07-12 23:52:30 UTC
squid-3.5.10-4.fc23 has been pushed to the Fedora 23 stable repository. If problems still persist, please make note of it in this bug report.

Comment 11 Doran Moppert 2016-08-24 23:24:49 UTC
This issue has now been publicised as "Host of troubles" aka Cert VU#916855.  Red Hat products were patched in May and July, no further action is needed.

External URL:  https://hostoftroubles.com/


Note You need to log in before you can comment on or make changes to this bug.