Bug 565426 (CVE-2010-0639)

Summary: CVE-2010-0639 squid: HTCP packet temporary DoS (SQUID-2010:2)
Product: [Other] Security Response Reporter: Tomas Hoger <thoger>
Component: vulnerabilityAssignee: Red Hat Product Security <security-response-team>
Status: CLOSED ERRATA QA Contact:
Severity: low Docs Contact:
Priority: low    
Version: unspecifiedCC: henrik, jonathansteffan, jskala, kreilly, mnagy
Target Milestone: ---Keywords: Security
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2010-03-29 08:57:11 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On: 565430    
Bug Blocks:    

Description Tomas Hoger 2010-02-15 10:11:21 UTC
Squid upstream has released a security advisory for Squid, covering the DoS issue in the HTCP protocol handler:

  http://www.squid-cache.org/Advisories/SQUID-2010_2.txt

  Due to incorrect processing Squid is vulnerable to a denial of
  service attack when receiving specially crafted HTCP packets.

Specially-crafted HTCP packet may cause squid child process to crash (NULL pointer dereference), resulting in a temporary DoS as new child process is started by the squid parent process.

References:
http://www.squid-cache.org/Advisories/SQUID-2010_2.txt
http://bugs.squid-cache.org/show_bug.cgi?id=2858

Upstream patches (2.x and 3.x):
http://www.squid-cache.org/Versions/v2/2.7/changesets/12600.patch
http://www.squid-cache.org/Versions/v3/3.0/changesets/3.0-ADV-2010_2.patch

Comment 1 Tomas Hoger 2010-02-15 10:20:28 UTC
This issue did not affect squid packages as shipped in Red Hat Enterprise Linux 3, 4 and 5, as they do not have support for HTCP enabled (it is disabled by default in 2.5 and 2.6 versions and is not enabled explicitly in RHEL builds).  Newer squid versions enable HTCP by default.

Comment 3 Fedora Update System 2010-02-18 08:29:30 UTC
squid-3.1.0.16-6.fc12 has been submitted as an update for Fedora 12.
http://admin.fedoraproject.org/updates/squid-3.1.0.16-6.fc12

Comment 4 Fedora Update System 2010-02-18 23:25:26 UTC
squid-3.1.0.16-7.fc13 has been submitted as an update for Fedora 13.
http://admin.fedoraproject.org/updates/squid-3.1.0.16-7.fc13

Comment 5 Fedora Update System 2010-02-26 11:50:12 UTC
squid-3.1.0.16-7.fc13 has been pushed to the Fedora 13 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 6 Fedora Update System 2010-02-27 03:42:04 UTC
squid-3.1.0.16-6.fc12 has been pushed to the Fedora 12 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 7 Fedora Update System 2010-03-13 02:26:15 UTC
squid-3.0.STABLE24-1.fc11 has been pushed to the Fedora 11 stable repository.  If problems still persist, please make note of it in this bug report.