-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

            ESB-2005.0108 -- Debian Security Advisory DSA 667-1
              New squid packages fix several vulnerabilities
                              7 February 2005

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           squid
Publisher:         Debian
Operating System:  Debian GNU/Linux 3.0
                   Linux variants
Impact:            Denial of Service
                   Reduced Security
Access:            Remote/Unauthenticated
CVE Names:         CAN-2005-0211 CAN-2005-0194 CAN-2005-0175
                   CAN-2005-0173

Original Bulletin: http://www.debian.org/security/2005/dsa-667

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - --------------------------------------------------------------------------
Debian Security Advisory DSA 667-1                     security@debian.org
http://www.debian.org/security/                             Martin Schulze
February 4th, 2005                      http://www.debian.org/security/faq
- - --------------------------------------------------------------------------

Package        : squid
Vulnerability  : several
Problem-Type   : remote
Debian-specific: no
CVE IDs        : CAN-2005-0173 CAN-2005-0175 CAN-2005-0194 CAN-2005-0211

Several vulnerabilities have been discovered in Squid, the internet
object cache, the popular WWW proxy cache.  The Common Vulnerabilities
and Exposures project identifies the following vulnerabilities:

CAN-2005-0173

    LDAP is very forgiving about spaces in search filters and this
    could be abused to log in using several variants of the login
    name, possibly bypassing explicit access controls or confusing
    accounting.

CAN-2005-0175

    Cache pollution/poisening via HTTP response splitting has been
    discovered.

CAN-2005-0194

    The meaning of the access controls becomes somewhat confusing if
    any of the referenced ACLs (access control lists) is declared
    empty, without any members.

CAN-2005-0211

    The length argument of the WCCP recvfrom() call is larger than it
    should be.  An attacker may send a larger than normal WCCP packet
    that could overflow a buffer.

For the stable distribution (woody) these problems have been fixed in
version 2.4.6-2woody6.

For the unstable distribution (sid) these problems have been fixed in
version 2.5.7-7.

We recommend that you upgrade your squid package.


Upgrade Instructions
- - --------------------

wget url
        will fetch the file for you
dpkg -i file.deb
        will install the referenced file.

If you are using the apt-get package manager, use the line for
sources.list as given below:

apt-get update
        will update the internal database
apt-get upgrade
        will install corrected packages

You may use an automated update by adding the resources from the
footer to the proper configuration.


Debian GNU/Linux 3.0 alias woody
- - --------------------------------

  Source archives:

    http://security.debian.org/pool/updates/main/s/squid/squid_2.4.6-2woody6.dsc
      Size/MD5 checksum:      612 f585baec3cc0548a0b6d3e21d185db50
    http://security.debian.org/pool/updates/main/s/squid/squid_2.4.6-2woody6.diff.gz
      Size/MD5 checksum:   235426 85d38139f57a82f3c422421ad352e70e
    http://security.debian.org/pool/updates/main/s/squid/squid_2.4.6.orig.tar.gz
      Size/MD5 checksum:  1081920 59ce2c58da189626d77e27b9702ca228

  Alpha architecture:

    http://security.debian.org/pool/updates/main/s/squid/squid_2.4.6-2woody6_alpha.deb
      Size/MD5 checksum:   815424 ecbca01e45af0d55e94bcd6dc93a140a
    http://security.debian.org/pool/updates/main/s/squid/squid-cgi_2.4.6-2woody6_alpha.deb
      Size/MD5 checksum:    75546 e3ad6d3c681293593ab8e0c3ed46e56d
    http://security.debian.org/pool/updates/main/s/squid/squidclient_2.4.6-2woody6_alpha.deb
      Size/MD5 checksum:    60290 bd894e6b88b4155a4d79ab346ef0ecf0

  ARM architecture:

    http://security.debian.org/pool/updates/main/s/squid/squid_2.4.6-2woody6_arm.deb
      Size/MD5 checksum:   725786 00174ebf650a7becff1a974766a8ef18
    http://security.debian.org/pool/updates/main/s/squid/squid-cgi_2.4.6-2woody6_arm.deb
      Size/MD5 checksum:    73324 496ebaa76ff79e0b3df5032e9db249ee
    http://security.debian.org/pool/updates/main/s/squid/squidclient_2.4.6-2woody6_arm.deb
      Size/MD5 checksum:    58634 b036414c28e9371324b2b2112e2195ef

  Intel IA-32 architecture:

    http://security.debian.org/pool/updates/main/s/squid/squid_2.4.6-2woody6_i386.deb
      Size/MD5 checksum:   684246 5f932b6cd8e3fae41bee679b8f78ce9d
    http://security.debian.org/pool/updates/main/s/squid/squid-cgi_2.4.6-2woody6_i386.deb
      Size/MD5 checksum:    73820 51b9d7d06722aa12086d5e321521c957
    http://security.debian.org/pool/updates/main/s/squid/squidclient_2.4.6-2woody6_i386.deb
      Size/MD5 checksum:    58322 8fceca376dc96840d11e210f2796dcb4

  Intel IA-64 architecture:

    http://security.debian.org/pool/updates/main/s/squid/squid_2.4.6-2woody6_ia64.deb
      Size/MD5 checksum:   953904 aeaee5d9ee53e39a3aa1e1b775d12142
    http://security.debian.org/pool/updates/main/s/squid/squid-cgi_2.4.6-2woody6_ia64.deb
      Size/MD5 checksum:    79392 1430eda6e1c2c4b4b8b7fade39efbdc4
    http://security.debian.org/pool/updates/main/s/squid/squidclient_2.4.6-2woody6_ia64.deb
      Size/MD5 checksum:    62960 8cebaa32f4f3f17eef2d731fc4c154b3

  HP Precision architecture:

    http://security.debian.org/pool/updates/main/s/squid/squid_2.4.6-2woody6_hppa.deb
      Size/MD5 checksum:   779494 9341bc9e4b7c39806601a378aad51d56
    http://security.debian.org/pool/updates/main/s/squid/squid-cgi_2.4.6-2woody6_hppa.deb
      Size/MD5 checksum:    74766 8479e2a71ae184650520cf3a139bc1ad
    http://security.debian.org/pool/updates/main/s/squid/squidclient_2.4.6-2woody6_hppa.deb
      Size/MD5 checksum:    59772 bc6dff1697cb54f3c3baa9fbb21cd49b

  Motorola 680x0 architecture:

    http://security.debian.org/pool/updates/main/s/squid/squid_2.4.6-2woody6_m68k.deb
      Size/MD5 checksum:   666170 bfea1f097c0913615dd885cf6090ff90
    http://security.debian.org/pool/updates/main/s/squid/squid-cgi_2.4.6-2woody6_m68k.deb
      Size/MD5 checksum:    72654 3db952c5d712e4e0a54db5215f2ae812
    http://security.debian.org/pool/updates/main/s/squid/squidclient_2.4.6-2woody6_m68k.deb
      Size/MD5 checksum:    57868 c81e9618868ea0e82b0c2179067fe3eb

  Big endian MIPS architecture:

    http://security.debian.org/pool/updates/main/s/squid/squid_2.4.6-2woody6_mips.deb
      Size/MD5 checksum:   765316 8a18eea8fa4f5a738cf2c9415233d172
    http://security.debian.org/pool/updates/main/s/squid/squid-cgi_2.4.6-2woody6_mips.deb
      Size/MD5 checksum:    74292 5a6f6f6ac7dd721d9dba3478a5c478de
    http://security.debian.org/pool/updates/main/s/squid/squidclient_2.4.6-2woody6_mips.deb
      Size/MD5 checksum:    58946 eae54358cc4adcc85d754fbd6ca29225

  Little endian MIPS architecture:

    http://security.debian.org/pool/updates/main/s/squid/squid_2.4.6-2woody6_mipsel.deb
      Size/MD5 checksum:   765424 0490a5ec43851928800922afd54a2d5f
    http://security.debian.org/pool/updates/main/s/squid/squid-cgi_2.4.6-2woody6_mipsel.deb
      Size/MD5 checksum:    74392 1093f566bac7bf08d1da720439234d80
    http://security.debian.org/pool/updates/main/s/squid/squidclient_2.4.6-2woody6_mipsel.deb
      Size/MD5 checksum:    59036 7846b97c6c8661b1e07889fff408b250

  PowerPC architecture:

    http://security.debian.org/pool/updates/main/s/squid/squid_2.4.6-2woody6_powerpc.deb
      Size/MD5 checksum:   722620 0c8c21ad09813e7565022c35f87dd29c
    http://security.debian.org/pool/updates/main/s/squid/squid-cgi_2.4.6-2woody6_powerpc.deb
      Size/MD5 checksum:    73302 d86696f63adab59d1fadbd64702ca633
    http://security.debian.org/pool/updates/main/s/squid/squidclient_2.4.6-2woody6_powerpc.deb
      Size/MD5 checksum:    58522 7d812f5b516060abcdb0eb977ea85a5e

  IBM S/390 architecture:

    http://security.debian.org/pool/updates/main/s/squid/squid_2.4.6-2woody6_s390.deb
      Size/MD5 checksum:   712166 809bb77631c098b4c1f548f7d4101f88
    http://security.debian.org/pool/updates/main/s/squid/squid-cgi_2.4.6-2woody6_s390.deb
      Size/MD5 checksum:    73646 ff34ec95644ed86adfde338834bbe014
    http://security.debian.org/pool/updates/main/s/squid/squidclient_2.4.6-2woody6_s390.deb
      Size/MD5 checksum:    59084 27e215b7b647ce8fbabd1108fc9dbec4

  Sun Sparc architecture:

    http://security.debian.org/pool/updates/main/s/squid/squid_2.4.6-2woody6_sparc.deb
      Size/MD5 checksum:   724716 da2925f0ab258d718872525a6a2f0a80
    http://security.debian.org/pool/updates/main/s/squid/squid-cgi_2.4.6-2woody6_sparc.deb
      Size/MD5 checksum:    75932 5b46ca56b3274c5e4dbdab3556a85491
    http://security.debian.org/pool/updates/main/s/squid/squidclient_2.4.6-2woody6_sparc.deb
      Size/MD5 checksum:    60956 7a2ec6fb96971c29edfabce83c0069ec


  These files will probably be moved into the stable distribution on
  its next update.

- - ---------------------------------------------------------------------------------
For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org
Package info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>

- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.5 (GNU/Linux)

iD8DBQFCA6RvW5ql+IAeqTIRArERAJ9RzG0Oko2BOd4TdCmy066szqDWygCfdWjV
R0Sv6Ly/9lV7nT/fQbPRyv8=
=LwDu
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBQgbN7Sh9+71yA2DNAQIXcwP+MqttfASKM2f60xSN9N7gQjBO3NsKsyB4
JfW2FcAsyPZXXDwxqqGxYnWrwmN1mDCYKp4UdncfVBJUaUKjmBY/fXa8sAhEV1o9
ALA39W8JULb795k6xqbBl5apceS6a0rTdFH2ixMLaoGsD3Ob2G/A8XxtU/VGND/7
Wg3faDYWCKI=
=md3v
-----END PGP SIGNATURE-----