Bug 1334241 (CVE-2016-4554, SQUID-2016:8) - CVE-2016-4554 squid: Header Smuggling issue in HTTP Request processing
Summary: CVE-2016-4554 squid: Header Smuggling issue in HTTP Request processing
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2016-4554, SQUID-2016:8
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1334251 1334489 1334490 1334491 1334492 1334499 1334500
Blocks: 1334247
TreeView+ depends on / blocked
 
Reported: 2016-05-09 09:09 UTC by Andrej Nemec
Modified: 2021-02-17 03:54 UTC (History)
8 users (show)

Fixed In Version: squid 3.5.18
Doc Type: Bug Fix
Doc Text:
An input validation flaw was found in Squid's mime_get_header_field() function, which is used to search for headers within HTTP requests. An attacker could send an HTTP request from the client side with specially crafted header Host header that bypasses same-origin security protections, causing Squid operating as interception or reverse-proxy to contact the wrong origin server. It could also be used for cache poisoning for client not following RFC 7230.
Clone Of:
Environment:
Last Closed: 2016-06-09 12:43:31 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2016:1138 0 normal SHIPPED_LIVE Moderate: squid security update 2016-05-31 09:56:15 UTC
Red Hat Product Errata RHSA-2016:1139 0 normal SHIPPED_LIVE Moderate: squid security update 2016-05-31 09:42:41 UTC
Red Hat Product Errata RHSA-2016:1140 0 normal SHIPPED_LIVE Moderate: squid34 security update 2016-05-31 09:56:07 UTC

Description Andrej Nemec 2016-05-09 09:09:37 UTC
Due to incorrect input validation Squid is vulnerable to a header smuggling attack leading to cache poisoning and to bypass of same-origin security policy in Squid and some client browsers.

External references:

http://www.squid-cache.org/Advisories/SQUID-2016_8.txt

Upstream fixes:

[RHEL-7]:

http://www.squid-cache.org/Versions/v3/3.3/changesets/SQUID-2016_8.patch>

[RHEL-6]:

http://www.squid-cache.org/Versions/v3/3.1/changesets/SQUID-2016_8.patch

[Fedora-22]:

http://www.squid-cache.org/Versions/v3/3.4/changesets/SQUID-2016_8.patch

[Fedora-23]:

http://www.squid-cache.org/Versions/v3/3.5/changesets/SQUID-2016_8.patch

Comment 1 Andrej Nemec 2016-05-09 09:20:43 UTC
Created squid tracking bugs for this issue:

Affects: fedora-all [bug 1334251]

Comment 4 errata-xmlrpc 2016-05-31 05:43:17 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2016:1139 https://access.redhat.com/errata/RHSA-2016:1139

Comment 5 errata-xmlrpc 2016-05-31 05:57:00 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 6

Via RHSA-2016:1140 https://access.redhat.com/errata/RHSA-2016:1140

Comment 6 errata-xmlrpc 2016-05-31 05:57:51 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 6

Via RHSA-2016:1138 https://access.redhat.com/errata/RHSA-2016:1138

Comment 7 Fedora Update System 2016-07-12 20:27:41 UTC
squid-3.5.19-2.fc24 has been pushed to the Fedora 24 stable repository. If problems still persist, please make note of it in this bug report.

Comment 8 Fedora Update System 2016-07-12 23:52:23 UTC
squid-3.5.10-4.fc23 has been pushed to the Fedora 23 stable repository. If problems still persist, please make note of it in this bug report.

Comment 9 Doran Moppert 2016-08-24 23:24:46 UTC
This issue has now been publicised as "Host of troubles" aka Cert VU#916855.  Red Hat products were patched in May and July, no further action is needed.

External URL:  https://hostoftroubles.com/


Note You need to log in before you can comment on or make changes to this bug.