Bug 13138 - squid new security issue CVE-2014-0128
Summary: squid new security issue CVE-2014-0128
Status: RESOLVED FIXED
Alias: None
Product: Mageia
Classification: Unclassified
Component: Security (show other bugs)
Version: 3
Hardware: i586 Linux
Priority: Normal major
Target Milestone: ---
Assignee: QA Team
QA Contact: Sec team
URL: http://lwn.net/Vulnerabilities/592809/
Whiteboard: has_procedure advisory mga3-32-ok mga...
Keywords: validated_update
Depends on: 13137
Blocks:
  Show dependency treegraph
 
Reported: 2014-04-02 19:32 CEST by David Walser
Modified: 2014-04-24 21:15 CEST (History)
2 users (show)

See Also:
Source RPM: squid-3.2.10-1.4.mga3.src.rpm
CVE:
Status comment:


Attachments

Description David Walser 2014-04-02 19:32:18 CEST
+++ This bug was initially created as a clone of Bug #13137 +++

Fedora has issued an advisory on March 15:
https://lists.fedoraproject.org/pipermail/package-announce/2014-April/130987.html

The issue was fixed in 3.3.12 and 3.4.4.

We already have 3.4.4 in Cauldron.

We have 3.3.11 in Mageia 4, so I'll update that to 3.3.12.

The specific commit to fix it is here:
http://www.squid-cache.org/Versions/v3/3.3/changesets/squid-3.3-12677.patch

Version 3.2.x is affected, and we have 3.2.10 in Mageia 3.  However, looking at the code, it is not clear how to backport the changes from the above patch to Squid 3.2.  I'll have to split this bug and maybe we can fix Mageia 3 at a later date if someone develops a patch.

Other references:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0128
http://www.squid-cache.org/Advisories/SQUID-2014_1.txt
David Walser 2014-04-02 19:32:37 CEST

Source RPM: squid-3.3.11-1.mga4.src.rpm => squid-3.2.10-1.4.mga3.src.rpm

Comment 1 David Walser 2014-04-11 15:41:12 CEST
OpenSuSE has issued an advisory for this today (April 11):
http://lists.opensuse.org/opensuse-updates/2014-04/msg00030.html

So they would have backported the patch to Squid 3.1, which would probably be helpful, except I can't find Source RPMs for OpenSuSE 11.4 anywhere.
Comment 2 David Walser 2014-04-15 20:17:46 CEST
Fedora just backported 3.3.12 from Fedora 20 to Fedora 19 where they had 3.2.x:
https://lists.fedoraproject.org/pipermail/package-announce/2014-April/131477.html
Comment 3 David Walser 2014-04-22 00:37:49 CEST
I've obtained OpenSuSE's patch and re-diffed it for Squid 3.2.  Hopefully it works.

Advisory:
========================

Updated squid packages fix security vulnerability:

Due to incorrect state management, Squid before 3.3.12 is vulnerable to a
denial of service attack when processing certain HTTPS requests if the
SSL-Bump feature is enabled (CVE-2014-0128).

References:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0128
http://www.squid-cache.org/Advisories/SQUID-2014_1.txt
http://www.squid-cache.org/mail-archive/squid-users/201403/0064.html
https://lists.fedoraproject.org/pipermail/package-announce/2014-April/130987.html
http://lists.opensuse.org/opensuse-updates/2014-04/msg00030.html
========================

Updated packages in core/updates_testing:
========================
squid-3.2.10-1.5.mga3
squid-cachemgr-3.2.10-1.5.mga3

from squid-3.2.10-1.5.mga3.src.rpm

Assignee: bugsquad => qa-bugs

Comment 4 David Walser 2014-04-22 18:22:44 CEST
OpenSuSE has issued an advisory for OpenSuSE 12.3, which has Squid 3.2.x:
http://lists.opensuse.org/opensuse-updates/2014-04/msg00060.html

Adding feedback marker until I get a chance to double-check their patch for that version against what I added.

Whiteboard: (none) => feedback

Comment 5 David Walser 2014-04-23 15:06:19 CEST
I only found one minor difference in a debug print call in their patch (the other differences were whitespace only), but I went ahead and switched to their patch and rebuilt it.

Advisory:
========================

Updated squid packages fix security vulnerability:

Due to incorrect state management, Squid before 3.3.12 is vulnerable to a
denial of service attack when processing certain HTTPS requests if the
SSL-Bump feature is enabled (CVE-2014-0128).

References:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0128
http://www.squid-cache.org/Advisories/SQUID-2014_1.txt
http://www.squid-cache.org/mail-archive/squid-users/201403/0064.html
https://lists.fedoraproject.org/pipermail/package-announce/2014-April/130987.html
http://lists.opensuse.org/opensuse-updates/2014-04/msg00060.html
========================

Updated packages in core/updates_testing:
========================
squid-3.2.10-1.6.mga3
squid-cachemgr-3.2.10-1.6.mga3

from squid-3.2.10-1.6.mga3.src.rpm

Whiteboard: feedback => (none)

Comment 6 claire robinson 2014-04-23 17:16:53 CEST
Procedure: https://bugs.mageia.org/show_bug.cgi?id=13137#c3

Whiteboard: (none) => has_procedure

Comment 7 claire robinson 2014-04-23 18:02:10 CEST
Testing complete mga3 32

Whiteboard: has_procedure => has_procedure mga3-32-ok

Comment 8 claire robinson 2014-04-24 14:53:50 CEST
Testing complete mga3 64

Whiteboard: has_procedure mga3-32-ok => has_procedure mga3-32-ok mga3-64-ok

Comment 9 claire robinson 2014-04-24 18:18:57 CEST
Validating. Advisory uploaded.

Could sysadmin please push to 3 updates

Thanks

Keywords: (none) => validated_update
Whiteboard: has_procedure mga3-32-ok mga3-64-ok => has_procedure advisory mga3-32-ok mga3-64-ok
CC: (none) => sysadmin-bugs

Comment 10 Thomas Backlund 2014-04-24 21:15:23 CEST
Update pushed:
http://advisories.mageia.org/MGASA-2014-0192.html

Status: NEW => RESOLVED
CC: (none) => tmb
Resolution: (none) => FIXED


Note You need to log in before you can comment on or make changes to this bug.