- ---------------------------------------------------------------------                   Red Hat Security Advisory

Synopsis:          Important: squid security update
Advisory ID:       RHSA-2005:766-01
Advisory URL:      https://access.redhat.com/errata/RHSA-2005:766.html
Issue date:        2005-09-15
Updated on:        2005-09-15
Product:           Red Hat Enterprise Linux
CVE Names:         CAN-2004-2479 CAN-2005-2794 CAN-2005-2796
- ---------------------------------------------------------------------1. Summary:

An updated Squid package that fixes security issues is now available.

This update has been rated as having important security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64
Red Hat Linux Advanced Workstation 2.1 - ia64
Red Hat Enterprise Linux ES version 2.1 - i386
Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Desktop version 3 - i386, x86_64
Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Problem description:

Squid is a full-featured Web proxy cache.

A bug was found in the way Squid displays error messages. A remote attacker
could submit a request containing an invalid hostname which would result in
Squid displaying a previously used error message. The Common
Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name
CAN-2004-2479 to this issue.

Two denial of service bugs were found in the way Squid handles malformed
requests. A remote attacker could submit a specially crafted request to
Squid that would cause the server to crash. The Common Vulnerabilities and
Exposures project (cve.mitre.org) has assigned the names CAN-2005-2794 and
CAN-2005-2796 to these issues.

Please note that CAN-2005-2796 does not affect Red Hat Enterprise Linux 2.1

Users of Squid should upgrade to this updated package that contains
backported patches, and is not vulnerable to these issues.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.  Use Red Hat
Network to download and update your packages.  To launch the Red Hat
Update Agent, use the following command:

    up2date

For information on how to install packages manually, refer to the
following Web page for the System Administration or Customization
guide specific to your system:

    http://www.redhat.com/docs/manuals/enterprise/

5. Bug IDs fixed (http://bugzilla.redhat.com/):

166520 - CAN-2004-2479 squid information disclosure issue
167413 - CAN-2005-2794 Multiple squid DoS issues (CAN-2005-2796)


6. RPMs required:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1:

SRPMS:
b262ed193e8afde893f19db602b2b58d  squid-2.4.STABLE7-1.21as.10.src.rpm

i386:
1914b0a2a158b4ce77cfbd0f004a5af8  squid-2.4.STABLE7-1.21as.10.i386.rpm

ia64:
3a3dcbed87a2e79c106fbd5caa1a7080  squid-2.4.STABLE7-1.21as.10.ia64.rpm

Red Hat Linux Advanced Workstation 2.1:

SRPMS:
b262ed193e8afde893f19db602b2b58d  squid-2.4.STABLE7-1.21as.10.src.rpm

ia64:
3a3dcbed87a2e79c106fbd5caa1a7080  squid-2.4.STABLE7-1.21as.10.ia64.rpm

Red Hat Enterprise Linux ES version 2.1:

SRPMS:
b262ed193e8afde893f19db602b2b58d  squid-2.4.STABLE7-1.21as.10.src.rpm

i386:
1914b0a2a158b4ce77cfbd0f004a5af8  squid-2.4.STABLE7-1.21as.10.i386.rpm

Red Hat Enterprise Linux AS version 3:

SRPMS:
8d477755e38bb79b26aca4a7ef6b8b8e  squid-2.5.STABLE3-6.3E.14.src.rpm

i386:
fed45150250b2d260fa4da6cc2d9aa16  squid-2.5.STABLE3-6.3E.14.i386.rpm

ia64:
e1e397769367a799841e59f0064d7652  squid-2.5.STABLE3-6.3E.14.ia64.rpm

ppc:
5abed5018414e85ca05331cab069b3d9  squid-2.5.STABLE3-6.3E.14.ppc.rpm

s390:
0e4a7b1a8c3787c5283a46823e3f803a  squid-2.5.STABLE3-6.3E.14.s390.rpm

s390x:
1ce670d57ed12404a71ba97505466f7b  squid-2.5.STABLE3-6.3E.14.s390x.rpm

x86_64:
2561633e398b0b7ec172ab3f539fa8fb  squid-2.5.STABLE3-6.3E.14.x86_64.rpm

Red Hat Desktop version 3:

SRPMS:
8d477755e38bb79b26aca4a7ef6b8b8e  squid-2.5.STABLE3-6.3E.14.src.rpm

i386:
fed45150250b2d260fa4da6cc2d9aa16  squid-2.5.STABLE3-6.3E.14.i386.rpm

x86_64:
2561633e398b0b7ec172ab3f539fa8fb  squid-2.5.STABLE3-6.3E.14.x86_64.rpm

Red Hat Enterprise Linux ES version 3:

SRPMS:
8d477755e38bb79b26aca4a7ef6b8b8e  squid-2.5.STABLE3-6.3E.14.src.rpm

i386:
fed45150250b2d260fa4da6cc2d9aa16  squid-2.5.STABLE3-6.3E.14.i386.rpm

ia64:
e1e397769367a799841e59f0064d7652  squid-2.5.STABLE3-6.3E.14.ia64.rpm

x86_64:
2561633e398b0b7ec172ab3f539fa8fb  squid-2.5.STABLE3-6.3E.14.x86_64.rpm

Red Hat Enterprise Linux WS version 3:

SRPMS:
8d477755e38bb79b26aca4a7ef6b8b8e  squid-2.5.STABLE3-6.3E.14.src.rpm

i386:
fed45150250b2d260fa4da6cc2d9aa16  squid-2.5.STABLE3-6.3E.14.i386.rpm

ia64:
e1e397769367a799841e59f0064d7652  squid-2.5.STABLE3-6.3E.14.ia64.rpm

x86_64:
2561633e398b0b7ec172ab3f539fa8fb  squid-2.5.STABLE3-6.3E.14.x86_64.rpm

Red Hat Enterprise Linux AS version 4:

SRPMS:
e6329c7c2464333d268631d2769abca5  squid-2.5.STABLE6-3.4E.11.src.rpm

i386:
055a4465c8ddcfff194a7765dae00dcf  squid-2.5.STABLE6-3.4E.11.i386.rpm

ia64:
9df6d2ba91440b1a1fbc0e3a5cddf40d  squid-2.5.STABLE6-3.4E.11.ia64.rpm

ppc:
815b0d0d2c266de7beaf27b2ddf5ff54  squid-2.5.STABLE6-3.4E.11.ppc.rpm

s390:
0b6e32d7afc81f2e273344d1ab72b6b8  squid-2.5.STABLE6-3.4E.11.s390.rpm

s390x:
369c6f561f31b25415eafe1b2e22863e  squid-2.5.STABLE6-3.4E.11.s390x.rpm

x86_64:
190f2cc3afc3d60a63e41db98c59e948  squid-2.5.STABLE6-3.4E.11.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

SRPMS:
e6329c7c2464333d268631d2769abca5  squid-2.5.STABLE6-3.4E.11.src.rpm

i386:
055a4465c8ddcfff194a7765dae00dcf  squid-2.5.STABLE6-3.4E.11.i386.rpm

x86_64:
190f2cc3afc3d60a63e41db98c59e948  squid-2.5.STABLE6-3.4E.11.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

SRPMS:
e6329c7c2464333d268631d2769abca5  squid-2.5.STABLE6-3.4E.11.src.rpm

i386:
055a4465c8ddcfff194a7765dae00dcf  squid-2.5.STABLE6-3.4E.11.i386.rpm

ia64:
9df6d2ba91440b1a1fbc0e3a5cddf40d  squid-2.5.STABLE6-3.4E.11.ia64.rpm

x86_64:
190f2cc3afc3d60a63e41db98c59e948  squid-2.5.STABLE6-3.4E.11.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

SRPMS:
e6329c7c2464333d268631d2769abca5  squid-2.5.STABLE6-3.4E.11.src.rpm

i386:
055a4465c8ddcfff194a7765dae00dcf  squid-2.5.STABLE6-3.4E.11.i386.rpm

ia64:
9df6d2ba91440b1a1fbc0e3a5cddf40d  squid-2.5.STABLE6-3.4E.11.ia64.rpm

x86_64:
190f2cc3afc3d60a63e41db98c59e948  squid-2.5.STABLE6-3.4E.11.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-2479
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-2794
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-2796

8. Contact:

The Red Hat security contact is .  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2005 Red Hat, Inc.

RedHat: Important: squid security update

An updated Squid package that fixes security issues is now available

Summary



Summary

Squid is a full-featured Web proxy cache. A bug was found in the way Squid displays error messages. A remote attacker could submit a request containing an invalid hostname which would result in Squid displaying a previously used error message. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2004-2479 to this issue. Two denial of service bugs were found in the way Squid handles malformed requests. A remote attacker could submit a specially crafted request to Squid that would cause the server to crash. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the names CAN-2005-2794 and CAN-2005-2796 to these issues. Please note that CAN-2005-2796 does not affect Red Hat Enterprise Linux 2.1 Users of Squid should upgrade to this updated package that contains backported patches, and is not vulnerable to these issues.


Solution

Before applying this update, make sure that all previously-released errata relevant to your system have been applied. Use Red Hat Network to download and update your packages. To launch the Red Hat Update Agent, use the following command:
up2date
For information on how to install packages manually, refer to the following Web page for the System Administration or Customization guide specific to your system:
http://www.redhat.com/docs/manuals/enterprise/
5. Bug IDs fixed (http://bugzilla.redhat.com/):
166520 - CAN-2004-2479 squid information disclosure issue 167413 - CAN-2005-2794 Multiple squid DoS issues (CAN-2005-2796)

6. RPMs required:
Red Hat Enterprise Linux AS (Advanced Server) version 2.1:
SRPMS: b262ed193e8afde893f19db602b2b58d squid-2.4.STABLE7-1.21as.10.src.rpm
i386: 1914b0a2a158b4ce77cfbd0f004a5af8 squid-2.4.STABLE7-1.21as.10.i386.rpm
ia64: 3a3dcbed87a2e79c106fbd5caa1a7080 squid-2.4.STABLE7-1.21as.10.ia64.rpm
Red Hat Linux Advanced Workstation 2.1:
SRPMS: b262ed193e8afde893f19db602b2b58d squid-2.4.STABLE7-1.21as.10.src.rpm
ia64: 3a3dcbed87a2e79c106fbd5caa1a7080 squid-2.4.STABLE7-1.21as.10.ia64.rpm
Red Hat Enterprise Linux ES version 2.1:
SRPMS: b262ed193e8afde893f19db602b2b58d squid-2.4.STABLE7-1.21as.10.src.rpm
i386: 1914b0a2a158b4ce77cfbd0f004a5af8 squid-2.4.STABLE7-1.21as.10.i386.rpm
Red Hat Enterprise Linux AS version 3:
SRPMS: 8d477755e38bb79b26aca4a7ef6b8b8e squid-2.5.STABLE3-6.3E.14.src.rpm
i386: fed45150250b2d260fa4da6cc2d9aa16 squid-2.5.STABLE3-6.3E.14.i386.rpm
ia64: e1e397769367a799841e59f0064d7652 squid-2.5.STABLE3-6.3E.14.ia64.rpm
ppc: 5abed5018414e85ca05331cab069b3d9 squid-2.5.STABLE3-6.3E.14.ppc.rpm
s390: 0e4a7b1a8c3787c5283a46823e3f803a squid-2.5.STABLE3-6.3E.14.s390.rpm
s390x: 1ce670d57ed12404a71ba97505466f7b squid-2.5.STABLE3-6.3E.14.s390x.rpm
x86_64: 2561633e398b0b7ec172ab3f539fa8fb squid-2.5.STABLE3-6.3E.14.x86_64.rpm
Red Hat Desktop version 3:
SRPMS: 8d477755e38bb79b26aca4a7ef6b8b8e squid-2.5.STABLE3-6.3E.14.src.rpm
i386: fed45150250b2d260fa4da6cc2d9aa16 squid-2.5.STABLE3-6.3E.14.i386.rpm
x86_64: 2561633e398b0b7ec172ab3f539fa8fb squid-2.5.STABLE3-6.3E.14.x86_64.rpm
Red Hat Enterprise Linux ES version 3:
SRPMS: 8d477755e38bb79b26aca4a7ef6b8b8e squid-2.5.STABLE3-6.3E.14.src.rpm
i386: fed45150250b2d260fa4da6cc2d9aa16 squid-2.5.STABLE3-6.3E.14.i386.rpm
ia64: e1e397769367a799841e59f0064d7652 squid-2.5.STABLE3-6.3E.14.ia64.rpm
x86_64: 2561633e398b0b7ec172ab3f539fa8fb squid-2.5.STABLE3-6.3E.14.x86_64.rpm
Red Hat Enterprise Linux WS version 3:
SRPMS: 8d477755e38bb79b26aca4a7ef6b8b8e squid-2.5.STABLE3-6.3E.14.src.rpm
i386: fed45150250b2d260fa4da6cc2d9aa16 squid-2.5.STABLE3-6.3E.14.i386.rpm
ia64: e1e397769367a799841e59f0064d7652 squid-2.5.STABLE3-6.3E.14.ia64.rpm
x86_64: 2561633e398b0b7ec172ab3f539fa8fb squid-2.5.STABLE3-6.3E.14.x86_64.rpm
Red Hat Enterprise Linux AS version 4:
SRPMS: e6329c7c2464333d268631d2769abca5 squid-2.5.STABLE6-3.4E.11.src.rpm
i386: 055a4465c8ddcfff194a7765dae00dcf squid-2.5.STABLE6-3.4E.11.i386.rpm
ia64: 9df6d2ba91440b1a1fbc0e3a5cddf40d squid-2.5.STABLE6-3.4E.11.ia64.rpm
ppc: 815b0d0d2c266de7beaf27b2ddf5ff54 squid-2.5.STABLE6-3.4E.11.ppc.rpm
s390: 0b6e32d7afc81f2e273344d1ab72b6b8 squid-2.5.STABLE6-3.4E.11.s390.rpm
s390x: 369c6f561f31b25415eafe1b2e22863e squid-2.5.STABLE6-3.4E.11.s390x.rpm
x86_64: 190f2cc3afc3d60a63e41db98c59e948 squid-2.5.STABLE6-3.4E.11.x86_64.rpm
Red Hat Enterprise Linux Desktop version 4:
SRPMS: e6329c7c2464333d268631d2769abca5 squid-2.5.STABLE6-3.4E.11.src.rpm
i386: 055a4465c8ddcfff194a7765dae00dcf squid-2.5.STABLE6-3.4E.11.i386.rpm
x86_64: 190f2cc3afc3d60a63e41db98c59e948 squid-2.5.STABLE6-3.4E.11.x86_64.rpm
Red Hat Enterprise Linux ES version 4:
SRPMS: e6329c7c2464333d268631d2769abca5 squid-2.5.STABLE6-3.4E.11.src.rpm
i386: 055a4465c8ddcfff194a7765dae00dcf squid-2.5.STABLE6-3.4E.11.i386.rpm
ia64: 9df6d2ba91440b1a1fbc0e3a5cddf40d squid-2.5.STABLE6-3.4E.11.ia64.rpm
x86_64: 190f2cc3afc3d60a63e41db98c59e948 squid-2.5.STABLE6-3.4E.11.x86_64.rpm
Red Hat Enterprise Linux WS version 4:
SRPMS: e6329c7c2464333d268631d2769abca5 squid-2.5.STABLE6-3.4E.11.src.rpm
i386: 055a4465c8ddcfff194a7765dae00dcf squid-2.5.STABLE6-3.4E.11.i386.rpm
ia64: 9df6d2ba91440b1a1fbc0e3a5cddf40d squid-2.5.STABLE6-3.4E.11.ia64.rpm
x86_64: 190f2cc3afc3d60a63e41db98c59e948 squid-2.5.STABLE6-3.4E.11.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package

References

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-2479 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-2794 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-2796

Package List


Severity
Advisory ID: RHSA-2005:766-01
Advisory URL: https://access.redhat.com/errata/RHSA-2005:766.html
Issued Date: : 2005-09-15
Updated on: 2005-09-15
Product: Red Hat Enterprise Linux
CVE Names: CAN-2004-2479 CAN-2005-2794 CAN-2005-2796 An updated Squid package that fixes security issues is now available. This update has been rated as having important security impact by the Red Hat Security Response Team.

Topic


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64

Red Hat Linux Advanced Workstation 2.1 - ia64

Red Hat Enterprise Linux ES version 2.1 - i386

Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64

Red Hat Desktop version 3 - i386, x86_64

Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64

Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64

Red Hat Enterprise Linux Desktop version 4 - i386, x86_64

Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64

Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64


Bugs Fixed


Related News