-----BEGIN PGP SIGNED MESSAGE-----

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                  ESB-2002.155 -- FreeBSD-SA-02:19.squid
                squid heap buffer overflow in DNS handling
                               27 March 2002

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:                squid prior to version 2.4_9
Vendor:                 FreeBSD Ports Collection
Operating System:       FreeBSD
                        Linux
                        UNIX
Platform:               i386
Impact:                 Denial of Service
Access Required:        Remote

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----

=============================================================================
FreeBSD-SA-02:19                                            Security Advisory
                                                                FreeBSD, Inc.

Topic:          squid heap buffer overflow in DNS handling

Category:       ports
Module:         squid24
Announced:      2002-03-26
Credits:        zen-parse <zen-parse@gmx.net>
Affects:        squid port prior to version 2.4_9
Corrected:      2002-03-22 00:19:55 UTC
FreeBSD only:   NO

I.   Background

The Squid Internet Object Cache is a web proxy/cache.

II.  Problem Description

Incorrect handling of compressed DNS responses could result in a
heap buffer overflow.

The squid port is not installed by default, nor is it "part of
FreeBSD" as such: it is part of the FreeBSD ports collection, which
contains thousands of third- party applications in a ready-to-install
format. The ports collection shipped with FreeBSD 4.5 contains this
problem since it was discovered after the release.

FreeBSD makes no claim about the security of these third-party
applications, although an effort is underway to provide a security
audit of the most security-critical ports.

III. Impact

A malicious DNS server (or an attacker spoofing a DNS server) could
respond to DNS requests from squid with a specially crafted answer
that would trigger the heap buffer overflow bug.  This could crash the
squid process.  This bug is not known to be exploitable.

IV.  Workaround

1) Deinstall the squid port/package if you have it installed.

V.   Solution

One of the following:

1) Upgrade your entire ports collection and rebuild the port.

2) Deinstall the old package and install a new package dated after the
correction date, obtained from the following directories:

[i386]
ftp://ftp.FreeBSD.org/pub/FreeBSD/ports/i386/packages-4-stable/www/
ftp://ftp.FreeBSD.org/pub/FreeBSD/ports/i386/packages-5-current/www/

[alpha]
Packages are not automatically generated for the alpha architecture at
this time due to lack of build resources.

NOTE: It may be several days before updated packages are available.

3) Download a new port skeleton for the squid port from:

http://www.freebsd.org/ports/

and use it to rebuild the port.

4) Use the portcheckout utility to automate option (3) above. The
portcheckout port is available in /usr/ports/devel/portcheckout or the
package can be obtained from:

ftp://ftp.FreeBSD.org/pub/FreeBSD/ports/i386/packages-4-stable/Latest/portcheckout.tgz
ftp://ftp.FreeBSD.org/pub/FreeBSD/ports/i386/packages-5-current/Latest/portcheckout.tgz

VI.  Correction details

The following list contains the revision numbers of each file that was
corrected in the FreeBSD ports collection.

Path                                                             Revision
- - -------------------------------------------------------------------------
ports/www/squid24/Makefile                                           1.89
ports/www/squid24/distinfo                                           1.64
- - -------------------------------------------------------------------------

VII. References

<URL:http://www.squid-cache.org/Advisories/SQUID-2002_2.txt>
<URL:http://www.squid-cache.org/cgi-bin/cvsweb.cgi/squid/lib/rfc1035.c#rev1.24>
<URL:http://www.squid-cache.org/cgi-bin/cvsweb.cgi/squid/lib/rfc1035.c#rev1.23>

- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.0.6 (FreeBSD)
Comment: For info see http://www.gnupg.org

iQCVAwUBPKDNPVUuHi5z0oilAQGQJQP+KfkRVCuIlwzQazMv7K6+KAIAwBkm2EdZ
lVA2MCnzfxtWW23ZGIRnE6gW2gzzT4C3Ccrkg4llriVCIj4rdQ08UOSqF9JAZBWV
2RfYdTMUSeHEgYbkn0od9xeGc8zW3VltCH/I3ky/StWmMZv5eH9j6mPBddEeQG/y
Nuz/Ms0oJrI=
=m4VV
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content.  The decision to use any or all of this information is
the responsibility of each user or organisation, and should be done so in
accordance with site policies and procedures.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the original authors to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

	http://www.auscert.org.au/Information/advisories.html

If you believe that your system has been compromised, contact AusCERT or
your representative in FIRST (Forum of Incident Response and Security
Teams).

Internet Email: auscert@auscert.org.au
Facsimile:	(07) 3365 7031
Telephone:	(07) 3365 4417 (International: +61 7 3365 4417)
		AusCERT personnel answer during Queensland business hours
		which are GMT+10:00 (AEST).
		On call after hours for emergencies.

-----BEGIN PGP SIGNATURE-----
Version: 2.6.3i
Charset: noconv
Comment: ftp://ftp.auscert.org.au/pub/auscert/AUSCERT_PGP.key

iQCVAwUBPKG8Uih9+71yA2DNAQHQewP/cCtjaIGfDO8kWZN3n2rAn5AY5LinUXFk
tXgMdFWn8xchzFOBBQxm+p3mEv5dJyOS4+UP2NDBPgZ9feCb9xCnHS58cyDn4xlV
GAQacJaABYP7fUmnrJrEHgb+/OJG8YrbipBTe1z2Hsj2fXBBwUrlaVuxbSh9Wr6h
xi306frdjes=
=tD1C
-----END PGP SIGNATURE-----