Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in squid
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in squid
ID: RHSA-2005:060-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Mi, 16. Februar 2005, 12:00
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-0094
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-0095
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-0096
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-0097
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-0173
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-0174
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-0175
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-0211
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-0241
http://www.squid-cache.org/Advisories/SQUID-2005_1.txt
http://www.squid-cache.org/Advisories/SQUID-2005_2.txt
http://www.squid-cache.org/Advisories/SQUID-2005_3.txt
http://www.squid-cache.org/Versions/v2/2.5/bugs/#squid-2.5.STABLE7-fakeauth_auth
http://www.squid-cache.org/Versions/v2/2.5/bugs/#squid-2.5.STABLE7-ldap_spaces
Applikationen: Squid

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

---------------------------------------------------------------------
Red Hat Security Advisory

Synopsis: Important: squid security update
Advisory ID: RHSA-2005:060-01
Advisory URL: https://rhn.redhat.com/errata/RHSA-2005-060.html
Issue date: 2005-02-15
Updated on: 2005-02-15
Product: Red Hat Enterprise Linux
CVE Names: CAN-2005-0094 CAN-2005-0095 CAN-2005-0096 CAN-2005-0097
CAN-2005-0173 CAN-2005-0174 CAN-2005-0175 CAN-2005-0211 CAN-2005-0241
---------------------------------------------------------------------

1. Summary:

An updated Squid package that fixes several security issues is now available.

This update has been rated as having important security impact by the Red Hat
Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Problem description:

Squid is a full-featured Web proxy cache.

A buffer overflow flaw was found in the Gopher relay parser. This bug
could allow a remote Gopher server to crash the Squid proxy that reads data
from it. Although Gopher servers are now quite rare, a malicious webpage
(for example) could redirect or contain a frame pointing to an attacker's
malicious gopher server. The Common Vulnerabilities and Exposures project
(cve.mitre.org) has assigned the name CAN-2005-0094 to this issue.

An integer overflow flaw was found in the WCCP message parser. It is
possible to crash the Squid server if an attacker is able to send a
malformed WCCP message with a spoofed source address matching Squid's
"home router". The Common Vulnerabilities and Exposures project
(cve.mitre.org) has assigned the name CAN-2005-0095 to this issue.

A memory leak was found in the NTLM fakeauth_auth helper. It is possible
that an attacker could place the Squid server under high load, causing the
NTML fakeauth_auth helper to consume a large amount of memory, resulting in
a denial of service. The Common Vulnerabilities and Exposures project
(cve.mitre.org) has assigned the name CAN-2005-0096 to this issue.

A NULL pointer de-reference bug was found in the NTLM fakeauth_auth helper.
It is possible for an attacker to send a malformed NTLM type 3 message,
causing the Squid server to crash. The Common Vulnerabilities and
Exposures project (cve.mitre.org) has assigned the name CAN-2005-0097 to
this issue.

A username validation bug was found in squid_ldap_auth. It is possible for
a username to be padded with spaces, which could allow a user to bypass
explicit access control rules or confuse accounting. The Common
Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name
CAN-2005-0173 to this issue.

The way Squid handles HTTP responses was found to need strengthening. It is
possible that a malicious Web server could send a series of HTTP responses
in such a way that the Squid cache could be poisoned, presenting users with
incorrect webpages. The Common Vulnerabilities and Exposures project
(cve.mitre.org) has assigned the names CAN-2005-0174 and CAN-2005-0175 to
these issues.

A bug was found in the way Squid handled oversized HTTP response headers.
It is possible that a malicious Web server could send a specially crafted
HTTP header which could cause the Squid cache to be poisoned, presenting
users with incorrect webpages. The Common Vulnerabilities and Exposures
project (cve.mitre.org) has assigned the name CAN-2005-0241 to this issue.

A buffer overflow bug was found in the WCCP message parser. It is possible
that an attacker could send a malformed WCCP message which could crash the
Squid server or execute arbitrary code. The Common Vulnerabilities and
Exposures project (cve.mitre.org) has assigned the name CAN-2005-0211
to this issue.

Users of Squid should upgrade to this updated package, which contains
backported patches, and is not vulnerable to these issues.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied. Use Red Hat
Network to download and update your packages. To launch the Red Hat
Update Agent, use the following command:

up2date

For information on how to install packages manually, refer to the
following Web page for the System Administration or Customization
guide specific to your system:

http://www.redhat.com/docs/manuals/enterprise/

5. Bug IDs fixed (http://bugzilla.redhat.com/):

145545 - CAN-2005-0094 Multiple issues with squid (CAN-2005-0095 CAN-2005-0096
CAN-2005-0097)
146161 - CAN-2005-0173 Multiple squid issues (CAN-2005-0174 CAN-2005-0175)
146779 - CAN-2005-0211 Buffer overflow in WCCP recvfrom() call
146785 - CAN-2005-0241 Correct handling of oversized reply headers

6. RPMs required:

Red Hat Enterprise Linux AS version 4:

SRPMS:
squid-2.5.STABLE6-3.4E.3.src.rpm
7277978921fd67b35f6deeee0cc32273 squid-2.5.STABLE6-3.4E.3.src.rpm

i386:
dc2dd466144276fcb01f3bd73a989668 squid-2.5.STABLE6-3.4E.3.i386.rpm

ia64:
df80c5246c60f9539bb6bfb1a07ee7b2 squid-2.5.STABLE6-3.4E.3.ia64.rpm

ppc:
7d7514da0ef3c1e1202acbd592bc81b7 squid-2.5.STABLE6-3.4E.3.ppc.rpm

s390:
255a26fb9e66cfdef033a0b5b447d514 squid-2.5.STABLE6-3.4E.3.s390.rpm

s390x:
b15467fc7e196cc321c5408258202344 squid-2.5.STABLE6-3.4E.3.s390x.rpm

x86_64:
2cb406db7fc4c97d4f4b33452cae9f15 squid-2.5.STABLE6-3.4E.3.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

SRPMS:
squid-2.5.STABLE6-3.4E.3.src.rpm
7277978921fd67b35f6deeee0cc32273 squid-2.5.STABLE6-3.4E.3.src.rpm

i386:
dc2dd466144276fcb01f3bd73a989668 squid-2.5.STABLE6-3.4E.3.i386.rpm

x86_64:
2cb406db7fc4c97d4f4b33452cae9f15 squid-2.5.STABLE6-3.4E.3.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

SRPMS:
squid-2.5.STABLE6-3.4E.3.src.rpm
7277978921fd67b35f6deeee0cc32273 squid-2.5.STABLE6-3.4E.3.src.rpm

i386:
dc2dd466144276fcb01f3bd73a989668 squid-2.5.STABLE6-3.4E.3.i386.rpm

ia64:
df80c5246c60f9539bb6bfb1a07ee7b2 squid-2.5.STABLE6-3.4E.3.ia64.rpm

x86_64:
2cb406db7fc4c97d4f4b33452cae9f15 squid-2.5.STABLE6-3.4E.3.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

SRPMS:
squid-2.5.STABLE6-3.4E.3.src.rpm
7277978921fd67b35f6deeee0cc32273 squid-2.5.STABLE6-3.4E.3.src.rpm

i386:
dc2dd466144276fcb01f3bd73a989668 squid-2.5.STABLE6-3.4E.3.i386.rpm

ia64:
df80c5246c60f9539bb6bfb1a07ee7b2 squid-2.5.STABLE6-3.4E.3.ia64.rpm

x86_64:
2cb406db7fc4c97d4f4b33452cae9f15 squid-2.5.STABLE6-3.4E.3.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://www.squid-cache.org/Advisories/SQUID-2005_1.txt
http://www.squid-cache.org/Advisories/SQUID-2005_2.txt
http://www.squid-cache.org/Advisories/SQUID-2005_3.txt
#squid-2.5.STABLE7-fakeauth_auth
http://www.squid-cache.org/Versions/v2/2.5/bugs/#squid-2.5.STABLE7-ldap_spaces
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0094
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0095
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0096
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0097
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0173
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0174
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0175
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0211
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0241

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2005 Red Hat, Inc.

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.1 (GNU/Linux)

iD8DBQFCEcw7XlSAg2UNWIIRAgMuAJ9Gw0VxImbVSOBCgPHMOjnsBSd58QCgkxuS
NXCO/iSVmSIlJeNTimYOWrk=
=uacN
-----END PGP SIGNATURE-----


--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung