-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                     ESB-2005.0220 -- RHSA-2005:201-01
                      Moderate: squid security update
                               17 March 2005

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           squid
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux AS/ES/WS 4
                   Red Hat Desktop version 4
                   Linux variants
                   UNIX variants
Impact:            Denial of Service
Access:            Remote/Unauthenticated
CVE Names:         CAN-2005-0446

Ref:               ESB-2005.0201

Original Bulletin: https://rhn.redhat.com/errata/RHSA-2005-201.html

Comment: This Red Hat advisory is for Enterprise Linux version 4 only.
         The same vulnerability may exist in other versions, and administrators
         are advised to check the vendor's web site for further details.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - ---------------------------------------------------------------------
                   Red Hat Security Advisory

Synopsis:          Moderate: squid security update
Advisory ID:       RHSA-2005:201-01
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2005-201.html
Issue date:        2005-03-16
Updated on:        2005-03-16
Product:           Red Hat Enterprise Linux
CVE Names:         CAN-2005-0446
- - ---------------------------------------------------------------------

1. Summary:

An updated squid package that fixes a denial of service issue is now
available for Red Hat Enterprise Linux 4.

This update has been rated as having moderate security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Problem description:

Squid is a full-featured Web proxy cache.  
  
A bug was found in the way Squid handles fully qualified domain name (FQDN)
lookups.  A malicious DNS server could crash Squid by sending a carefully
crafted DNS response to an FQDN lookup.  The Common Vulnerabilities and
Exposures project (cve.mitre.org) has assigned the name CAN-2005-0446 to
this issue.  
 
This erratum also includes two minor patches to the LDAP helpers.  One 
corrects a slight malformation in ldap search requests (although all 
known LDAP servers accept the requests).  The other adds documentation 
for the -v option to the ldap helpers. 
 
Users of Squid should upgrade to this updated package, which contains a  
backported patch, and is not vulnerable to this issue.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.  Use Red Hat
Network to download and update your packages.  To launch the Red Hat
Update Agent, use the following command:

    up2date

For information on how to install packages manually, refer to the
following Web page for the System Administration or Customization
guide specific to your system:

    http://www.redhat.com/docs/manuals/enterprise/

5. Bug IDs fixed (http://bugzilla.redhat.com/):

148882 - CAN-2005-0446 Squid DoS from bad DNS response

6. RPMs required:

Red Hat Enterprise Linux AS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/squid-2.5.STABLE6-3.4E.5.src.rpm
211b70fedb9069adb1eec627a4f8e707  squid-2.5.STABLE6-3.4E.5.src.rpm

i386:
c67133061261fcf5c3cac5345c7222fa  squid-2.5.STABLE6-3.4E.5.i386.rpm

ia64:
99d6fd73bb7d277fc679cc00d9b19e7d  squid-2.5.STABLE6-3.4E.5.ia64.rpm

ppc:
4c144b5a2171d36b1e6b5992f4912775  squid-2.5.STABLE6-3.4E.5.ppc.rpm

s390:
22e53afff8b89dda33a0e208f2eb38cf  squid-2.5.STABLE6-3.4E.5.s390.rpm

s390x:
00f6e8d80524790bc43ad89bf080cf86  squid-2.5.STABLE6-3.4E.5.s390x.rpm

x86_64:
644f7b720340cfc60f5f62fddc595560  squid-2.5.STABLE6-3.4E.5.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/squid-2.5.STABLE6-3.4E.5.src.rpm
211b70fedb9069adb1eec627a4f8e707  squid-2.5.STABLE6-3.4E.5.src.rpm

i386:
c67133061261fcf5c3cac5345c7222fa  squid-2.5.STABLE6-3.4E.5.i386.rpm

x86_64:
644f7b720340cfc60f5f62fddc595560  squid-2.5.STABLE6-3.4E.5.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/squid-2.5.STABLE6-3.4E.5.src.rpm
211b70fedb9069adb1eec627a4f8e707  squid-2.5.STABLE6-3.4E.5.src.rpm

i386:
c67133061261fcf5c3cac5345c7222fa  squid-2.5.STABLE6-3.4E.5.i386.rpm

ia64:
99d6fd73bb7d277fc679cc00d9b19e7d  squid-2.5.STABLE6-3.4E.5.ia64.rpm

x86_64:
644f7b720340cfc60f5f62fddc595560  squid-2.5.STABLE6-3.4E.5.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/squid-2.5.STABLE6-3.4E.5.src.rpm
211b70fedb9069adb1eec627a4f8e707  squid-2.5.STABLE6-3.4E.5.src.rpm

i386:
c67133061261fcf5c3cac5345c7222fa  squid-2.5.STABLE6-3.4E.5.i386.rpm

ia64:
99d6fd73bb7d277fc679cc00d9b19e7d  squid-2.5.STABLE6-3.4E.5.ia64.rpm

x86_64:
644f7b720340cfc60f5f62fddc595560  squid-2.5.STABLE6-3.4E.5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://www.squid-cache.org/Versions/v2/2.5/bugs/#squid-2.5.STABLE8-dns_assert
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0446

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2005 Red Hat, Inc.

- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.1 (GNU/Linux)

iD8DBQFCOFAJXlSAg2UNWIIRAuBdAJ4kSrxHyDORDoNw64Kr2oEzSSRP0QCgh6oA
ALL9Kulaye09wWTLEsIWbrA=
=V/Cz
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBQjjHWSh9+71yA2DNAQLIeAQAl4wW9b3q4xA8BT9CVi22hN0BzlqkSoSU
3SMkwMXOm0VutBgU73A/xANJSq8QXdZVodIKWIZix12iL1215lojfu/5RfB8Qhq/
ePKgdnoHA8dGq86DIqASENnK/G2B8tJjoi7MTJ3CBo6TEhByvqdQSQIGxLYCg9sz
+Zj+pdMycDs=
=HKEs
-----END PGP SIGNATURE-----