-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

            ESB-2005.0181 -- Debian Security Advisory DSA 688-1
                 New squid packages fix denial of service
                             24 February 2005

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           squid
Publisher:         Debian
Operating System:  Debian GNU/Linux 3.0
Impact:            Denial of Service
Access:            Remote/Unauthenticated
CVE Names:         CAN-2005-0446

Original Bulletin: http://www.debian.org/security/2005/dsa-688

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - --------------------------------------------------------------------------
Debian Security Advisory DSA 688-1                     security@debian.org
http://www.debian.org/security/                             Martin Schulze
February 23rd, 2005                     http://www.debian.org/security/faq
- - --------------------------------------------------------------------------

Package        : squid
Vulnerability  : mising input sanitising
Problem-Type   : remote
Debian-specific: no
CVE ID         : CAN-2005-0446

Upstream developers have discovered several problems in squid, the
Internet object cache, the popular WWW proxy cache.  A remote attacker
can cause squid to crash via certain DNS responses.

For the stable distribution (woody) these problems have been fixed in
version 2.4.6-2woody7.

For the unstable distribution (sid) these problems have been fixed in
version 2.5.8-3.

We recommend that you upgrade your squid package.


Upgrade Instructions
- - --------------------

wget url
        will fetch the file for you
dpkg -i file.deb
        will install the referenced file.

If you are using the apt-get package manager, use the line for
sources.list as given below:

apt-get update
        will update the internal database
apt-get upgrade
        will install corrected packages

You may use an automated update by adding the resources from the
footer to the proper configuration.


Debian GNU/Linux 3.0 alias woody
- - --------------------------------

  Source archives:

    http://security.debian.org/pool/updates/main/s/squid/squid_2.4.6-2woody7.dsc
      Size/MD5 checksum:      612 bc9dc33a502eb9e0b4293c9a0e2aef18
    http://security.debian.org/pool/updates/main/s/squid/squid_2.4.6-2woody7.diff.gz
      Size/MD5 checksum:   236440 d1c8a57810656ee89295c82054824f8e
    http://security.debian.org/pool/updates/main/s/squid/squid_2.4.6.orig.tar.gz
      Size/MD5 checksum:  1081920 59ce2c58da189626d77e27b9702ca228

  Alpha architecture:

    http://security.debian.org/pool/updates/main/s/squid/squid_2.4.6-2woody7_alpha.deb
      Size/MD5 checksum:   815502 5baa03bdbc5258c31a9c093fd567084c
    http://security.debian.org/pool/updates/main/s/squid/squid-cgi_2.4.6-2woody7_alpha.deb
      Size/MD5 checksum:    75622 5cfae27e8324a0ca0dfccb3dfbadcb1a
    http://security.debian.org/pool/updates/main/s/squid/squidclient_2.4.6-2woody7_alpha.deb
      Size/MD5 checksum:    60366 fde4ec72c5629fe0d7f38b873c27e620

  ARM architecture:

    http://security.debian.org/pool/updates/main/s/squid/squid_2.4.6-2woody7_arm.deb
      Size/MD5 checksum:   726008 61adcf77023bbaa37db5e9161acf4050
    http://security.debian.org/pool/updates/main/s/squid/squid-cgi_2.4.6-2woody7_arm.deb
      Size/MD5 checksum:    73382 5f3e398939e6a277ea015f9f3235eff1
    http://security.debian.org/pool/updates/main/s/squid/squidclient_2.4.6-2woody7_arm.deb
      Size/MD5 checksum:    58704 ad58694d9fb083e67809a98f71187dad

  Intel IA-32 architecture:

    http://security.debian.org/pool/updates/main/s/squid/squid_2.4.6-2woody7_i386.deb
      Size/MD5 checksum:   684338 577c9a8008c5ede1a4f16ef8520ed4c7
    http://security.debian.org/pool/updates/main/s/squid/squid-cgi_2.4.6-2woody7_i386.deb
      Size/MD5 checksum:    73884 203f95f882aa4ea3ba68076fdcf94cfe
    http://security.debian.org/pool/updates/main/s/squid/squidclient_2.4.6-2woody7_i386.deb
      Size/MD5 checksum:    58396 28dc7b3ad6406d51bf932600b85ece0b

  Intel IA-64 architecture:

    http://security.debian.org/pool/updates/main/s/squid/squid_2.4.6-2woody7_ia64.deb
      Size/MD5 checksum:   953954 d79a494213f89d9c021273c55fa14490
    http://security.debian.org/pool/updates/main/s/squid/squid-cgi_2.4.6-2woody7_ia64.deb
      Size/MD5 checksum:    79476 b227a17db6a5f115d99598210ed5d5f3
    http://security.debian.org/pool/updates/main/s/squid/squidclient_2.4.6-2woody7_ia64.deb
      Size/MD5 checksum:    63034 23204a45be54339b31e04e9358e357c6

  HP Precision architecture:

    http://security.debian.org/pool/updates/main/s/squid/squid_2.4.6-2woody7_hppa.deb
      Size/MD5 checksum:   779584 c37982b618205e53554cdbdedfed1729
    http://security.debian.org/pool/updates/main/s/squid/squid-cgi_2.4.6-2woody7_hppa.deb
      Size/MD5 checksum:    74828 d1f1807974aa091d258dda40f1a5e27a
    http://security.debian.org/pool/updates/main/s/squid/squidclient_2.4.6-2woody7_hppa.deb
      Size/MD5 checksum:    59842 38372550333e90fba53558ab8ed9eebc

  Motorola 680x0 architecture:

    http://security.debian.org/pool/updates/main/s/squid/squid_2.4.6-2woody7_m68k.deb
      Size/MD5 checksum:   666248 649f02e2b065d64a7059c08b3aa38bfc
    http://security.debian.org/pool/updates/main/s/squid/squid-cgi_2.4.6-2woody7_m68k.deb
      Size/MD5 checksum:    72730 cbbc04070becff9dbf07f8816a33a13c
    http://security.debian.org/pool/updates/main/s/squid/squidclient_2.4.6-2woody7_m68k.deb
      Size/MD5 checksum:    57938 c0410320db936951124d49f799e77057

  Big endian MIPS architecture:

    http://security.debian.org/pool/updates/main/s/squid/squid_2.4.6-2woody7_mips.deb
      Size/MD5 checksum:   765390 4f877c9010ee2ef13ba96b7105e3e19a
    http://security.debian.org/pool/updates/main/s/squid/squid-cgi_2.4.6-2woody7_mips.deb
      Size/MD5 checksum:    74354 9b425951580d0d782cf0622003673fba
    http://security.debian.org/pool/updates/main/s/squid/squidclient_2.4.6-2woody7_mips.deb
      Size/MD5 checksum:    58992 dd15f0bd3279f7012024121d60ecaeed

  Little endian MIPS architecture:

    http://security.debian.org/pool/updates/main/s/squid/squid_2.4.6-2woody7_mipsel.deb
      Size/MD5 checksum:   765608 2e798cbf5b623b7c2bf06a13aebbefc0
    http://security.debian.org/pool/updates/main/s/squid/squid-cgi_2.4.6-2woody7_mipsel.deb
      Size/MD5 checksum:    74478 6b9d563241173ef6f9baa4a0c6d73a69
    http://security.debian.org/pool/updates/main/s/squid/squidclient_2.4.6-2woody7_mipsel.deb
      Size/MD5 checksum:    59102 833e1a5808ff69aa664fd055d713a03c

  PowerPC architecture:

    http://security.debian.org/pool/updates/main/s/squid/squid_2.4.6-2woody7_powerpc.deb
      Size/MD5 checksum:   722756 32ce8c5e69389b970843ed0b82691894
    http://security.debian.org/pool/updates/main/s/squid/squid-cgi_2.4.6-2woody7_powerpc.deb
      Size/MD5 checksum:    73378 2661e53c7a134e96d8da81a3c3284bd1
    http://security.debian.org/pool/updates/main/s/squid/squidclient_2.4.6-2woody7_powerpc.deb
      Size/MD5 checksum:    58586 c8d689cd3c7c09b9d119ab2c502f7d39

  IBM S/390 architecture:

    http://security.debian.org/pool/updates/main/s/squid/squid_2.4.6-2woody7_s390.deb
      Size/MD5 checksum:   712300 40f6212bc20c134923cf1048cfd5245b
    http://security.debian.org/pool/updates/main/s/squid/squid-cgi_2.4.6-2woody7_s390.deb
      Size/MD5 checksum:    73728 e696e11731b0ffe2a00d883bdc3d16cd
    http://security.debian.org/pool/updates/main/s/squid/squidclient_2.4.6-2woody7_s390.deb
      Size/MD5 checksum:    59156 653037fec730df2155e51aa4d2809ee3

  Sun Sparc architecture:

    http://security.debian.org/pool/updates/main/s/squid/squid_2.4.6-2woody7_sparc.deb
      Size/MD5 checksum:   724706 3339a3b62ec6e672725c20f012759b4b
    http://security.debian.org/pool/updates/main/s/squid/squid-cgi_2.4.6-2woody7_sparc.deb
      Size/MD5 checksum:    76012 cda6d662b54f46a831d8566f6f8f095b
    http://security.debian.org/pool/updates/main/s/squid/squidclient_2.4.6-2woody7_sparc.deb
      Size/MD5 checksum:    61020 36640727d0e8c5e400de0c04630c961b


  These files will probably be moved into the stable distribution on
  its next update.

- - ---------------------------------------------------------------------------------
For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org
Package info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>

- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.0 (GNU/Linux)

iD8DBQFCHGR4W5ql+IAeqTIRAhSzAJ9fOjTX+Kl+z+JkE0Rjj0tuDEMhigCePDav
B8aBkQGL3QmU/bvpUXAz3S0=
=tTKy
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBQh0Zfih9+71yA2DNAQLuvwQAntJcIh20JMS5oLSY5aIQpAjx0YUvkH6X
18lS3dRbeVdeTq/Tch8PrTHEMb6yfIKCtZqT6derB+TUkLDDwy4RJ93rbyUZBSR2
gkUwjiL+H8gyylpyalWHLft+GrC0REPEQiQoP1ii5RiL2qDDqE7HdCa/7O+ohn/Q
u2C/uRkX5R8=
=os7g
-----END PGP SIGNATURE-----