-----BEGIN PGP SIGNED MESSAGE-----

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                     ESB-2002.333 -- RHSA-2002:051-16
                       New Squid packages available
                                5 July 2002

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:                Squid-2.x
Vendor:                 Red Hat
Operating System:       Red Hat Linux 6.2
                        Red Hat Linux 7.0
                        Red Hat Linux 7.1
                        Red Hat Linux 7.2
                        Red Hat Linux 7.3
Platform:               Alpha
                        i386
                        IA-64
                        SPARC
Impact:                 Execute Arbitrary Code/Commands
                        Access Confidential Data
Access Required:        Remote

Ref:                    ESB-2002.332

- --------------------------BEGIN INCLUDED TEXT--------------------

- ---------------------------------------------------------------------
                   Red Hat, Inc. Red Hat Security Advisory

Synopsis:          New Squid packages available
Advisory ID:       RHSA-2002:051-16
Issue date:        2002-03-22
Updated on:        2002-07-02
Product:           Red Hat Linux
Keywords:          Squid DNS FTP gopher
Cross references:  
Obsoletes:         RHSA-2002:029 RHSA-2001:113 RHSA-2001:097
CVE Names:         CAN-2002-0163
- ---------------------------------------------------------------------

1. Topic:

New Squid packages are available which fix various security issues.

2. Relevant releases/architectures:

Red Hat Linux 6.2 - alpha, i386, sparc

Red Hat Linux 7.0 - alpha, i386

Red Hat Linux 7.1 - alpha, i386, ia64

Red Hat Linux 7.2 - i386, ia64

Red Hat Linux 7.3 - i386

3. Problem description:

Squid is a high-performance proxy caching server. The following summary
describes the various issues found and their resolutions.

A problem was found in the code used by Squid to handle compressed DNS
replies where a malicious DNS server could cause Squid to crash. This bug
is fixed in the 2.4.STABLE6 release of Squid.  The Common Vulnerabilities
and Exposures project (cve.mitre.org) has assigned the name CAN-2002-0163
to this issue. Note that Red Hat Linux 7.3 is not vulnerable to this issue.

Several buffer overflows have been found in the MSNT auth helper
(msnt_auth) when configured to use denyusers or allowusers access control
files.

Several buffer overflows were found in the gopher client of Squid. It
could be possible for a malicious gopher server to cause Squid to crash.

A problem was found in the handling of the FTP data channel, possibly
allowing abuse of the FTP proxy to bypass firewall rules or inject false
FTP replies.

Several possible buffer overflows were found in the code parsing FTP
directories, potentially allowing an untrusted FTP server to crash Squid.

Thanks go to Olaf Kirch and the Squid team for notifying us of the
problems, and to the Squid team for providing patches.

Note that Carp support has been disabled in this errata. If you need Carp
support, you can reconfigure it with --enable-carp and rebuild the packages.

All users of Squid are advised to upgrade to these errata packages which
contain patches to correct each of these issues.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

To update all RPMs for your particular architecture, run:

rpm -Fvh [filenames]

where [filenames] is a list of the RPMs you wish to upgrade.  Only those
RPMs which are currently installed will be updated.  Those RPMs which are
not installed but included in the list will not be updated.  Note that you
can also use wildcards (*.rpm) if your current directory *only* contains
the desired RPMs.

Please note that this update is also available via Red Hat Network.  Many
people find this an easier way to apply updates.  To use Red Hat Network,
launch the Red Hat Update Agent with the following command:

up2date

This will start an interactive process that will result in the appropriate
RPMs being upgraded on your system.

5. Bug IDs fixed (http://bugzilla.redhat.com/bugzilla for more info):



6. RPMs required:

Red Hat Linux 6.2:

SRPMS:
ftp://updates.redhat.com/6.2/en/os/SRPMS/squid-2.4.STABLE6-6.6.2.src.rpm

alpha:
ftp://updates.redhat.com/6.2/en/os/alpha/squid-2.4.STABLE6-6.6.2.alpha.rpm

i386:
ftp://updates.redhat.com/6.2/en/os/i386/squid-2.4.STABLE6-6.6.2.i386.rpm

sparc:
ftp://updates.redhat.com/6.2/en/os/sparc/squid-2.4.STABLE6-6.6.2.sparc.rpm

Red Hat Linux 7.0:

SRPMS:
ftp://updates.redhat.com/7.0/en/os/SRPMS/squid-2.4.STABLE6-6.7.0.src.rpm

alpha:
ftp://updates.redhat.com/7.0/en/os/alpha/squid-2.4.STABLE6-6.7.0.alpha.rpm

i386:
ftp://updates.redhat.com/7.0/en/os/i386/squid-2.4.STABLE6-6.7.0.i386.rpm

Red Hat Linux 7.1:

SRPMS:
ftp://updates.redhat.com/7.1/en/os/SRPMS/squid-2.4.STABLE6-6.7.1.src.rpm

alpha:
ftp://updates.redhat.com/7.1/en/os/alpha/squid-2.4.STABLE6-6.7.1.alpha.rpm

i386:
ftp://updates.redhat.com/7.1/en/os/i386/squid-2.4.STABLE6-6.7.1.i386.rpm

ia64:
ftp://updates.redhat.com/7.1/en/os/ia64/squid-2.4.STABLE6-6.7.1.ia64.rpm

Red Hat Linux 7.2:

SRPMS:
ftp://updates.redhat.com/7.2/en/os/SRPMS/squid-2.4.STABLE6-6.7.3.src.rpm

i386:
ftp://updates.redhat.com/7.2/en/os/i386/squid-2.4.STABLE6-6.7.3.i386.rpm

ia64:
ftp://updates.redhat.com/7.2/en/os/ia64/squid-2.4.STABLE6-6.7.3.ia64.rpm

Red Hat Linux 7.3:

SRPMS:
ftp://updates.redhat.com/7.3/en/os/SRPMS/squid-2.4.STABLE6-6.7.3.src.rpm

i386:
ftp://updates.redhat.com/7.3/en/os/i386/squid-2.4.STABLE6-6.7.3.i386.rpm



7. Verification:

MD5 sum                          Package Name
- --------------------------------------------------------------------------
fc5f7935482d5947d030319165161fff 6.2/en/os/SRPMS/squid-2.4.STABLE6-6.6.2.src.rpm
87ffc9015315c16d3158df7a194c6c53 6.2/en/os/alpha/squid-2.4.STABLE6-6.6.2.alpha.rpm
76c8ab683ebf34ce677e59c0410298e5 6.2/en/os/i386/squid-2.4.STABLE6-6.6.2.i386.rpm
e5e35f14d2550f3353c1c21c0902f13c 6.2/en/os/sparc/squid-2.4.STABLE6-6.6.2.sparc.rpm
2c3c7da2fc20d280677938be664b2460 7.0/en/os/SRPMS/squid-2.4.STABLE6-6.7.0.src.rpm
ec885ba50eb41d187dee0d0ff0ab5d42 7.0/en/os/alpha/squid-2.4.STABLE6-6.7.0.alpha.rpm
9a4e8eb217d1aecc84eb3952a3186dc1 7.0/en/os/i386/squid-2.4.STABLE6-6.7.0.i386.rpm
bff3b3cd8db970e7ae86f7b43006dadd 7.1/en/os/SRPMS/squid-2.4.STABLE6-6.7.1.src.rpm
9bcc21235517f7b3f1076c7d70180237 7.1/en/os/alpha/squid-2.4.STABLE6-6.7.1.alpha.rpm
b52aab2e541907f9624ab5e513e2eb7f 7.1/en/os/i386/squid-2.4.STABLE6-6.7.1.i386.rpm
392e2cece7c4c36cc5c7ca3014ad7c6d 7.1/en/os/ia64/squid-2.4.STABLE6-6.7.1.ia64.rpm
ab77845411f24cbf543ad9d4fe5f2426 7.2/en/os/SRPMS/squid-2.4.STABLE6-6.7.3.src.rpm
e6b7227caa2c040c1035c1a5722644e8 7.2/en/os/i386/squid-2.4.STABLE6-6.7.3.i386.rpm
95617cf6992845372f463ab2c777ac03 7.2/en/os/ia64/squid-2.4.STABLE6-6.7.3.ia64.rpm
ab77845411f24cbf543ad9d4fe5f2426 7.3/en/os/SRPMS/squid-2.4.STABLE6-6.7.3.src.rpm
e6b7227caa2c040c1035c1a5722644e8 7.3/en/os/i386/squid-2.4.STABLE6-6.7.3.i386.rpm
 

These packages are GPG signed by Red Hat, Inc. for security.  Our key
is available at:
    http://www.redhat.com/about/contact/pgpkey.html

You can verify each package with the following command:
    rpm --checksig  <filename>

If you only wish to verify that each package has not been corrupted or
tampered with, examine only the md5sum with the following command:
    rpm --checksig --nogpg <filename>

8. References:

http://www.squid-cache.org/Advisories/SQUID-2002_2.txt
http://www.squid-cache.org/Versions/v2/2.4/bugs/
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-0163



Copyright(c) 2000, 2001, 2002 Red Hat, Inc.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content.  The decision to use any or all of this information is
the responsibility of each user or organisation, and should be done so in
accordance with site policies and procedures.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the original authors to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

	http://www.auscert.org.au/Information/advisories.html

If you believe that your system has been compromised, contact AusCERT or
your representative in FIRST (Forum of Incident Response and Security
Teams).

Internet Email: auscert@auscert.org.au
Facsimile:	(07) 3365 7031
Telephone:	(07) 3365 4417 (International: +61 7 3365 4417)
		AusCERT personnel answer during Queensland business hours
		which are GMT+10:00 (AEST).
		On call after hours for member emergencies.

-----BEGIN PGP SIGNATURE-----
Version: 2.6.3i
Charset: noconv
Comment: ftp://ftp.auscert.org.au/pub/auscert/AUSCERT_PGP.key

iQCVAwUBPSW8rSh9+71yA2DNAQGvPAP8CAQaB/nR9VpChdr+Z9jHY7S9nFK9n3/k
3jjBUOVvyQW3oZm/RXsMOBw3aiXo5e8qUEmayxMLQ4wGKvx5Xd9r4lmqovtXlojh
4NafKh1d3oHY9epyooX4qjZMAw/Rnqyf64feozALnVH+/4BjG9eq4yCzgulSQyLd
2vjAN6PKO6w=
=PaPw
-----END PGP SIGNATURE-----