-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                ESB-2006.0198 -- [Win][UNIX/Linux][RedHat]
                      Moderate: squid security update
                               16 March 2006

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           squid
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux AS/ES/WS 3
                   Red Hat Desktop 3
                   UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact:            Denial of Service
Access:            Remote/Unauthenticated
CVE Names:         CVE-2005-2917

Original Bulletin: https://rhn.redhat.com/errata/RHSA-2006-0045.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - ---------------------------------------------------------------------
                   Red Hat Security Advisory

Synopsis:          Moderate: squid security update
Advisory ID:       RHSA-2006:0045-01
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2006-0045.html
Issue date:        2006-03-15
Updated on:        2006-03-15
Product:           Red Hat Enterprise Linux
CVE Names:         CVE-2005-2917
- - ---------------------------------------------------------------------

1. Summary:

Updated squid packages that fix a security vulnerability as well as
several bugs are now available.

This update has been rated as having moderate security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Desktop version 3 - i386, x86_64
Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64

3. Problem description:

Squid is a high-performance proxy caching server for Web clients,
supporting FTP, gopher, and HTTP data objects.

A denial of service flaw was found in the way squid processes certain NTLM
authentication requests.  A remote attacker could send a specially crafted
NTLM authentication request which would cause the Squid server to crash. 
The Common Vulnerabilities and Exposures project assigned the name
CVE-2005-2917 to this issue.

Several bugs have also been addressed in this update:

* An error introduced in 2.5.STABLE3-6.3E.14 where Squid can crash if a
user visits a site which has a long DNS record.

* Some authentication helpers were missing needed setuid rights.

* Squid couldn't handle a reply from a HTTP server when the reply began
with the new-line character or wasn't HTTP/1.0 or HTTP/1.1 compliant.

* User-defined error pages were not kept when the squid package was upgraded.

All users of squid should upgrade to these updated packages, which contain
backported patches to resolve these issues.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.  Use Red Hat
Network to download and update your packages.  To launch the Red Hat
Update Agent, use the following command:

    up2date

For information on how to install packages manually, refer to the
following Web page for the System Administration or Customization
guide specific to your system:

    http://www.redhat.com/docs/manuals/enterprise/

5. Bug IDs fixed (http://bugzilla.redhat.com/):

127836 - Error pages should not be replaced by updates
150781 - Squid doesn't handle headers split across packets
163595 - Squid blocks page served by broken server
165367 - Squid dies with signal 6 and restarts and dies ...
169269 - Error in script /usr/lib/squid/wbinfo_group.pl
170397 - pam authentication fails
172693 - One translated Polish language error is missing preventing squid from startup
174029 - CVE-2005-2917 Squid malformed NTLM authentication DoS


6. RPMs required:

Red Hat Enterprise Linux AS version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/squid-2.5.STABLE3-6.3E.16.src.rpm
7495d78efe6e732220f27575ca00c463  squid-2.5.STABLE3-6.3E.16.src.rpm

i386:
254c24755cca96dbbe6bc127431434bf  squid-2.5.STABLE3-6.3E.16.i386.rpm

ia64:
3df47538a4e80892405bfc50d282d351  squid-2.5.STABLE3-6.3E.16.ia64.rpm

ppc:
ed751b16fc28691b81866f9e1bf0c90e  squid-2.5.STABLE3-6.3E.16.ppc.rpm

s390:
f9dacfd1c7473deff4ef9b345cdfc1eb  squid-2.5.STABLE3-6.3E.16.s390.rpm

s390x:
111ea1246d715f26199f9fd900c3bf9b  squid-2.5.STABLE3-6.3E.16.s390x.rpm

x86_64:
11895d3215d44c7dbc5f32a162395389  squid-2.5.STABLE3-6.3E.16.x86_64.rpm

Red Hat Desktop version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/squid-2.5.STABLE3-6.3E.16.src.rpm
7495d78efe6e732220f27575ca00c463  squid-2.5.STABLE3-6.3E.16.src.rpm

i386:
254c24755cca96dbbe6bc127431434bf  squid-2.5.STABLE3-6.3E.16.i386.rpm

x86_64:
11895d3215d44c7dbc5f32a162395389  squid-2.5.STABLE3-6.3E.16.x86_64.rpm

Red Hat Enterprise Linux ES version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/squid-2.5.STABLE3-6.3E.16.src.rpm
7495d78efe6e732220f27575ca00c463  squid-2.5.STABLE3-6.3E.16.src.rpm

i386:
254c24755cca96dbbe6bc127431434bf  squid-2.5.STABLE3-6.3E.16.i386.rpm

ia64:
3df47538a4e80892405bfc50d282d351  squid-2.5.STABLE3-6.3E.16.ia64.rpm

x86_64:
11895d3215d44c7dbc5f32a162395389  squid-2.5.STABLE3-6.3E.16.x86_64.rpm

Red Hat Enterprise Linux WS version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/squid-2.5.STABLE3-6.3E.16.src.rpm
7495d78efe6e732220f27575ca00c463  squid-2.5.STABLE3-6.3E.16.src.rpm

i386:
254c24755cca96dbbe6bc127431434bf  squid-2.5.STABLE3-6.3E.16.i386.rpm

ia64:
3df47538a4e80892405bfc50d282d351  squid-2.5.STABLE3-6.3E.16.ia64.rpm

x86_64:
11895d3215d44c7dbc5f32a162395389  squid-2.5.STABLE3-6.3E.16.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-2917

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2006 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.1 (GNU/Linux)

iD8DBQFEGD9JXlSAg2UNWIIRAvL8AKCm/NwaJgfvxc8GRaO+21/1hMpHtgCgwOrB
uQ3i+4+tvHVuHf1x3WePMv8=
=nX8q
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBRBjwQyh9+71yA2DNAQKI1QP/QJUShbV9nZUk+0bqP9Vf+VLU1HnSbq/3
PI0qxlIOKlTnwQ34iM8he4Akfr+13kZfNiO48nmJkTCCJCLiQY4hUBEud3agXWT1
mTQdWtD7FEmeGG3zhKNKzVF4FQbk1Od0vQixkZO42PYZFFCy9XY+htZr4u6E2P3v
cHfXmm4lIjw=
=6ZVy
-----END PGP SIGNATURE-----