-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                         ESB-2008.0362 -- [RedHat]
                      Moderate: squid security update
                               9 April 2008

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              Squid
Publisher:            Red Hat
Operating System:     Red Hat Linux 5
                      Red Hat Linux 4
                      Red Hat Linux 3
                      Red Hat Linux 2.1
Impact:               Denial of Service
Access:               Remote/Unauthenticated
CVE Names:            CVE-2008-1612 CVE-2007-6239

Ref:                  AL-2007.0125

Original Bulletin:    https://rhn.redhat.com/errata/RHSA-2008-0214.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: squid security update
Advisory ID:       RHSA-2008:0214-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2008-0214.html
Issue date:        2008-04-08
CVE Names:         CVE-2008-1612 
=====================================================================

1. Summary:

Updated squid packages that fix a security issue are now available for Red
Hat Enterprise Linux 2.1, 3, 4 and 5.

This update has been rated as having moderate security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1  - i386, ia64
Red Hat Linux Advanced Workstation 2.1 - ia64
Red Hat Enterprise Linux ES version 2.1 - i386
Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Desktop version 3 - i386, x86_64
Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64
RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

3. Description:

Squid is a high-performance proxy caching server for Web clients,
supporting FTP, gopher, and HTTP data objects.

A flaw was found in the way squid manipulated HTTP headers for cached
objects stored in system memory. An attacker could use this flaw to cause a
squid child process to exit. This interrupted existing connections and made
proxy services unavailable. Note: the parent squid process started a new
child process, so this attack only resulted in a temporary denial of
service. (CVE-2008-1612)

Users of squid are advised to upgrade to these updated packages, which
contain a backported patch to resolve this issue.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network.  Details on how to use
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/FAQ_58_10188

5. Bugs fixed (http://bugzilla.redhat.com/):

439801 - CVE-2008-1612 squid: regression in SQUID-2007:2 / CVE-2007-6239

6. Package List:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1 :

Source:
ftp://updates.redhat.com/enterprise/2.1AS/en/os/SRPMS/squid-2.4.STABLE7-1.21as.12.src.rpm

i386:
squid-2.4.STABLE7-1.21as.12.i386.rpm

ia64:
squid-2.4.STABLE7-1.21as.12.ia64.rpm

Red Hat Linux Advanced Workstation 2.1:

Source:
ftp://updates.redhat.com/enterprise/2.1AW/en/os/SRPMS/squid-2.4.STABLE7-1.21as.12.src.rpm

ia64:
squid-2.4.STABLE7-1.21as.12.ia64.rpm

Red Hat Enterprise Linux ES version 2.1:

Source:
ftp://updates.redhat.com/enterprise/2.1ES/en/os/SRPMS/squid-2.4.STABLE7-1.21as.12.src.rpm

i386:
squid-2.4.STABLE7-1.21as.12.i386.rpm

Red Hat Enterprise Linux AS version 3:

Source:
ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/squid-2.5.STABLE3-9.3E.src.rpm

i386:
squid-2.5.STABLE3-9.3E.i386.rpm
squid-debuginfo-2.5.STABLE3-9.3E.i386.rpm

ia64:
squid-2.5.STABLE3-9.3E.ia64.rpm
squid-debuginfo-2.5.STABLE3-9.3E.ia64.rpm

ppc:
squid-2.5.STABLE3-9.3E.ppc.rpm
squid-debuginfo-2.5.STABLE3-9.3E.ppc.rpm

s390:
squid-2.5.STABLE3-9.3E.s390.rpm
squid-debuginfo-2.5.STABLE3-9.3E.s390.rpm

s390x:
squid-2.5.STABLE3-9.3E.s390x.rpm
squid-debuginfo-2.5.STABLE3-9.3E.s390x.rpm

x86_64:
squid-2.5.STABLE3-9.3E.x86_64.rpm
squid-debuginfo-2.5.STABLE3-9.3E.x86_64.rpm

Red Hat Desktop version 3:

Source:
ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/squid-2.5.STABLE3-9.3E.src.rpm

i386:
squid-2.5.STABLE3-9.3E.i386.rpm
squid-debuginfo-2.5.STABLE3-9.3E.i386.rpm

x86_64:
squid-2.5.STABLE3-9.3E.x86_64.rpm
squid-debuginfo-2.5.STABLE3-9.3E.x86_64.rpm

Red Hat Enterprise Linux ES version 3:

Source:
ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/squid-2.5.STABLE3-9.3E.src.rpm

i386:
squid-2.5.STABLE3-9.3E.i386.rpm
squid-debuginfo-2.5.STABLE3-9.3E.i386.rpm

ia64:
squid-2.5.STABLE3-9.3E.ia64.rpm
squid-debuginfo-2.5.STABLE3-9.3E.ia64.rpm

x86_64:
squid-2.5.STABLE3-9.3E.x86_64.rpm
squid-debuginfo-2.5.STABLE3-9.3E.x86_64.rpm

Red Hat Enterprise Linux WS version 3:

Source:
ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/squid-2.5.STABLE3-9.3E.src.rpm

i386:
squid-2.5.STABLE3-9.3E.i386.rpm
squid-debuginfo-2.5.STABLE3-9.3E.i386.rpm

ia64:
squid-2.5.STABLE3-9.3E.ia64.rpm
squid-debuginfo-2.5.STABLE3-9.3E.ia64.rpm

x86_64:
squid-2.5.STABLE3-9.3E.x86_64.rpm
squid-debuginfo-2.5.STABLE3-9.3E.x86_64.rpm

Red Hat Enterprise Linux AS version 4:

Source:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/squid-2.5.STABLE14-1.4E.el4_6.2.src.rpm

i386:
squid-2.5.STABLE14-1.4E.el4_6.2.i386.rpm
squid-debuginfo-2.5.STABLE14-1.4E.el4_6.2.i386.rpm

ia64:
squid-2.5.STABLE14-1.4E.el4_6.2.ia64.rpm
squid-debuginfo-2.5.STABLE14-1.4E.el4_6.2.ia64.rpm

ppc:
squid-2.5.STABLE14-1.4E.el4_6.2.ppc.rpm
squid-debuginfo-2.5.STABLE14-1.4E.el4_6.2.ppc.rpm

s390:
squid-2.5.STABLE14-1.4E.el4_6.2.s390.rpm
squid-debuginfo-2.5.STABLE14-1.4E.el4_6.2.s390.rpm

s390x:
squid-2.5.STABLE14-1.4E.el4_6.2.s390x.rpm
squid-debuginfo-2.5.STABLE14-1.4E.el4_6.2.s390x.rpm

x86_64:
squid-2.5.STABLE14-1.4E.el4_6.2.x86_64.rpm
squid-debuginfo-2.5.STABLE14-1.4E.el4_6.2.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

Source:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/squid-2.5.STABLE14-1.4E.el4_6.2.src.rpm

i386:
squid-2.5.STABLE14-1.4E.el4_6.2.i386.rpm
squid-debuginfo-2.5.STABLE14-1.4E.el4_6.2.i386.rpm

x86_64:
squid-2.5.STABLE14-1.4E.el4_6.2.x86_64.rpm
squid-debuginfo-2.5.STABLE14-1.4E.el4_6.2.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

Source:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/squid-2.5.STABLE14-1.4E.el4_6.2.src.rpm

i386:
squid-2.5.STABLE14-1.4E.el4_6.2.i386.rpm
squid-debuginfo-2.5.STABLE14-1.4E.el4_6.2.i386.rpm

ia64:
squid-2.5.STABLE14-1.4E.el4_6.2.ia64.rpm
squid-debuginfo-2.5.STABLE14-1.4E.el4_6.2.ia64.rpm

x86_64:
squid-2.5.STABLE14-1.4E.el4_6.2.x86_64.rpm
squid-debuginfo-2.5.STABLE14-1.4E.el4_6.2.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

Source:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/squid-2.5.STABLE14-1.4E.el4_6.2.src.rpm

i386:
squid-2.5.STABLE14-1.4E.el4_6.2.i386.rpm
squid-debuginfo-2.5.STABLE14-1.4E.el4_6.2.i386.rpm

ia64:
squid-2.5.STABLE14-1.4E.el4_6.2.ia64.rpm
squid-debuginfo-2.5.STABLE14-1.4E.el4_6.2.ia64.rpm

x86_64:
squid-2.5.STABLE14-1.4E.el4_6.2.x86_64.rpm
squid-debuginfo-2.5.STABLE14-1.4E.el4_6.2.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/squid-2.6.STABLE6-5.el5_1.3.src.rpm

i386:
squid-2.6.STABLE6-5.el5_1.3.i386.rpm
squid-debuginfo-2.6.STABLE6-5.el5_1.3.i386.rpm

x86_64:
squid-2.6.STABLE6-5.el5_1.3.x86_64.rpm
squid-debuginfo-2.6.STABLE6-5.el5_1.3.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/squid-2.6.STABLE6-5.el5_1.3.src.rpm

i386:
squid-2.6.STABLE6-5.el5_1.3.i386.rpm
squid-debuginfo-2.6.STABLE6-5.el5_1.3.i386.rpm

ia64:
squid-2.6.STABLE6-5.el5_1.3.ia64.rpm
squid-debuginfo-2.6.STABLE6-5.el5_1.3.ia64.rpm

ppc:
squid-2.6.STABLE6-5.el5_1.3.ppc.rpm
squid-debuginfo-2.6.STABLE6-5.el5_1.3.ppc.rpm

s390x:
squid-2.6.STABLE6-5.el5_1.3.s390x.rpm
squid-debuginfo-2.6.STABLE6-5.el5_1.3.s390x.rpm

x86_64:
squid-2.6.STABLE6-5.el5_1.3.x86_64.rpm
squid-debuginfo-2.6.STABLE6-5.el5_1.3.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1612
http://www.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2008 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFH/ARpXlSAg2UNWIIRAjK0AKC7xio2YpU6n0z07cpSrarLTnTDvQCePf9z
igH8itRYtHb0Av0cub7EbTw=
=X+WS
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBR/wj0Ch9+71yA2DNAQKm9wP/a6XU9YviPHK+9YQZLMq/RLd9U0xUIAu3
1VGjseRcmeLlGu4ATGwnvfvRWcMsu+nCsQajtzLPNBW8/5kurB0DRYbN4qKnDdxt
sBKL+BOiaJc/rubfdG/cDSzP0eQ9E+MUPtqc28FN3ho3CSzqCe8e3w9LUIrpciKZ
G3pExZHff7M=
=nqVc
-----END PGP SIGNATURE-----