-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

            ESB-2004.0247 -- Debian Security Advisory DSA 474-1
                     New squid packages fix ACL bypass
                               05 April 2004

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:                squid
Publisher:              Debian
Operating System:       Debian GNU/Linux 3.0
                        Linux
Impact:                 Denial of Service
                        Reduced Security
Access Required:        Remote
CVE Names:              CAN-2004-0189

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - --------------------------------------------------------------------------
Debian Security Advisory DSA 474-1                     security@debian.org
http://www.debian.org/security/                             Matt Zimmerman
April 3rd, 2004                         http://www.debian.org/security/faq
- - --------------------------------------------------------------------------

Package        : squid
Problem-Type   : ACL bypass
Debian-specific: no
CVE Ids        : CAN-2004-0189

A vulnerability was discovered in squid, an Internet object cache,
whereby access control lists based on URLs could be bypassed
(CAN-2004-0189).  Two other bugs were also fixed with patches
squid-2.4.STABLE7-url_escape.patch (a buffer overrun which does not
appear to be exploitable) and squid-2.4.STABLE7-url_port.patch (a
potential denial of service).

For the stable distribution (woody) these problems have been fixed in
version 2.4.6-2woody2.

For the unstable distribution (sid) these problems have been fixed in
version 2.5.5-1.

We recommend that you update your squid package.

Upgrade Instructions
- - --------------------

wget url
        will fetch the file for you
dpkg -i file.deb
        will install the referenced file.

If you are using the apt-get package manager, use the line for
sources.list as given below:

apt-get update
        will update the internal database
apt-get upgrade
        will install corrected packages

You may use an automated update by adding the resources from the
footer to the proper configuration.

Debian GNU/Linux 3.0 alias woody
- - --------------------------------

  Source archives:

    http://security.debian.org/pool/updates/main/s/squid/squid_2.4.6-2woody2.dsc
      Size/MD5 checksum:      621 d61b7bf783830f071f5f091db85864aa
    http://security.debian.org/pool/updates/main/s/squid/squid_2.4.6-2woody2.diff.gz
      Size/MD5 checksum:   224311 e1fbff609b3957f2f0a834fe5ffba8dd
    http://security.debian.org/pool/updates/main/s/squid/squid_2.4.6.orig.tar.gz
      Size/MD5 checksum:  1081920 59ce2c58da189626d77e27b9702ca228

  Alpha architecture:

    http://security.debian.org/pool/updates/main/s/squid/squid_2.4.6-2woody2_alpha.deb
      Size/MD5 checksum:   814744 342a3a95c73aa998461bb7519f1b6d6a
    http://security.debian.org/pool/updates/main/s/squid/squid-cgi_2.4.6-2woody2_alpha.deb
      Size/MD5 checksum:    75134 574f070f7a7fbd6a43246b42a1db9a39
    http://security.debian.org/pool/updates/main/s/squid/squidclient_2.4.6-2woody2_alpha.deb
      Size/MD5 checksum:    59926 c93d20eeb1563fb78c5085453abebd4b

  ARM architecture:

    http://security.debian.org/pool/updates/main/s/squid/squid_2.4.6-2woody2_arm.deb
      Size/MD5 checksum:   724730 3b83ffa98670b7f9fe8eb431cd7e479b
    http://security.debian.org/pool/updates/main/s/squid/squid-cgi_2.4.6-2woody2_arm.deb
      Size/MD5 checksum:    72542 efd5e8842815d2928d5bd4033907dce0
    http://security.debian.org/pool/updates/main/s/squid/squidclient_2.4.6-2woody2_arm.deb
      Size/MD5 checksum:    58278 f436043d4b1139179af520a7a6b1b8d6

  Intel IA-32 architecture:

    http://security.debian.org/pool/updates/main/s/squid/squid_2.4.6-2woody2_i386.deb
      Size/MD5 checksum:   698508 0aedc49b881f8d780c55290e09924efe
    http://security.debian.org/pool/updates/main/s/squid/squid-cgi_2.4.6-2woody2_i386.deb
      Size/MD5 checksum:    72896 3277f9f2a974093b22d85dcbe8fd86ff
    http://security.debian.org/pool/updates/main/s/squid/squidclient_2.4.6-2woody2_i386.deb
      Size/MD5 checksum:    57538 ccf05d0a3027e2f54253b023f139005e

  Intel IA-64 architecture:

    http://security.debian.org/pool/updates/main/s/squid/squid_2.4.6-2woody2_ia64.deb
      Size/MD5 checksum:   952742 e4e67ae336927d9816941016eeccccea
    http://security.debian.org/pool/updates/main/s/squid/squid-cgi_2.4.6-2woody2_ia64.deb
      Size/MD5 checksum:    78324 19c0e74ae46fe1f158cf7988c4e9bb1b
    http://security.debian.org/pool/updates/main/s/squid/squidclient_2.4.6-2woody2_ia64.deb
      Size/MD5 checksum:    62594 6cb77e23ac2d571d6e9c9ca9b993ed2b

  HP Precision architecture:

    http://security.debian.org/pool/updates/main/s/squid/squid_2.4.6-2woody2_hppa.deb
      Size/MD5 checksum:   778878 f39bf46bd07598ba48783eb8ddd392a7
    http://security.debian.org/pool/updates/main/s/squid/squid-cgi_2.4.6-2woody2_hppa.deb
      Size/MD5 checksum:    73912 f315c3aba6b2e47f8ab96741cdb0738a
    http://security.debian.org/pool/updates/main/s/squid/squidclient_2.4.6-2woody2_hppa.deb
      Size/MD5 checksum:    59422 329334888b68fed99760a6f2749010b1

  Motorola 680x0 architecture:

    http://security.debian.org/pool/updates/main/s/squid/squid_2.4.6-2woody2_m68k.deb
      Size/MD5 checksum:   664804 d3e929ea6f786b8791ce20077ef62872
    http://security.debian.org/pool/updates/main/s/squid/squid-cgi_2.4.6-2woody2_m68k.deb
      Size/MD5 checksum:    71856 535cd33a38f10d8813bbfab75591b956
    http://security.debian.org/pool/updates/main/s/squid/squidclient_2.4.6-2woody2_m68k.deb
      Size/MD5 checksum:    57496 63e90d2bda866227a745fcad95c45d5a

  Big endian MIPS architecture:

    http://security.debian.org/pool/updates/main/s/squid/squid_2.4.6-2woody2_mips.deb
      Size/MD5 checksum:   764688 c6eefe3b6f9b8b4f5df943baa6a7a5dd
    http://security.debian.org/pool/updates/main/s/squid/squid-cgi_2.4.6-2woody2_mips.deb
      Size/MD5 checksum:    73436 d5e34594b15e52097a84f5dabd3ec100
    http://security.debian.org/pool/updates/main/s/squid/squidclient_2.4.6-2woody2_mips.deb
      Size/MD5 checksum:    58584 d9a275f87449d3531c302b531091800c

  Little endian MIPS architecture:

    http://security.debian.org/pool/updates/main/s/squid/squid_2.4.6-2woody1_mipsel.deb
      Size/MD5 checksum:   763980 9f987ecd9a8ff462dbf1263739f1b8f1
    http://security.debian.org/pool/updates/main/s/squid/squid-cgi_2.4.6-2woody1_mipsel.deb
      Size/MD5 checksum:    73432 e8b9c5bd013b013c6e859dc3af31dd0e
    http://security.debian.org/pool/updates/main/s/squid/squidclient_2.4.6-2woody1_mipsel.deb
      Size/MD5 checksum:    58566 0b4cce0a9c8f989259dae10cf7fe957d

  PowerPC architecture:

    http://security.debian.org/pool/updates/main/s/squid/squid_2.4.6-2woody2_powerpc.deb
      Size/MD5 checksum:   721636 0d9260b21bca35c26ed15d9a423d469f
    http://security.debian.org/pool/updates/main/s/squid/squid-cgi_2.4.6-2woody2_powerpc.deb
      Size/MD5 checksum:    72498 b323cd2d039903ae92c0b433062ef376
    http://security.debian.org/pool/updates/main/s/squid/squidclient_2.4.6-2woody2_powerpc.deb
      Size/MD5 checksum:    58170 19070ddbd50f03df0d0d9d0a4832781c

  IBM S/390 architecture:

    http://security.debian.org/pool/updates/main/s/squid/squid_2.4.6-2woody2_s390.deb
      Size/MD5 checksum:   711180 80e6122e4505a03aa0ebee9993fb5c18
    http://security.debian.org/pool/updates/main/s/squid/squid-cgi_2.4.6-2woody2_s390.deb
      Size/MD5 checksum:    72856 0b79555fe254218e3a159b23065f949c
    http://security.debian.org/pool/updates/main/s/squid/squidclient_2.4.6-2woody2_s390.deb
      Size/MD5 checksum:    58718 de157f9dad34a4f28b2b41c6562ea2f1

  Sun Sparc architecture:

    http://security.debian.org/pool/updates/main/s/squid/squid_2.4.6-2woody2_sparc.deb
      Size/MD5 checksum:   723914 f3465e678067c079e1e9e2d4abca0cca
    http://security.debian.org/pool/updates/main/s/squid/squid-cgi_2.4.6-2woody2_sparc.deb
      Size/MD5 checksum:    75184 2e49570a56c5741aa3190b473e6ec920
    http://security.debian.org/pool/updates/main/s/squid/squidclient_2.4.6-2woody2_sparc.deb
      Size/MD5 checksum:    60592 eba58b5789a7eca6c7d91ff4a7f7c2fb

  These files will probably be moved into the stable distribution on
  its next revision.

- - ---------------------------------------------------------------------------------
For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org
Package info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.4 (GNU/Linux)

iD8DBQFAb6Z7ArxCt0PiXR4RAnAOAKCDTXwB7nppZMVXlq4A0a2pez2nCACgzIUa
5XDBMHy+jMS7gfapSiTUxbY=
=u21e
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business 
                hours which are GMT+10:00 (AEST).  On call after hours 
                for member emergencies only.
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBQHDWfSh9+71yA2DNAQK6sgP/aLp5wJqLNf/VnVZEwgHt/9dLqA7ngHLY
mRO1I/xFoevY5mNJ2Uzhmnymg3gl0KhVIHPREv/Ct3qqipOBUp38x9A+iuVn01IA
QEACx2VpchxHTBU8LQGGiQ+WWiLXYfX+L7IbIG0VFKSl4ab8/SrRftcRDjmCf5uV
npSQf/i1Wv0=
=K4di
-----END PGP SIGNATURE-----