-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2009.1099.3
          Squid Proxy Cache Security Update Advisory SQUID-2009:2
                               30 July 2009

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Squid 3.0 -> 3.0.STABLE16
                   Squid 3.1 -> 3.1.0.11
Publisher:         Squid
Operating System:  UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch
CVE Names:         CVE-2009-2621 CVE-2009-2622 

Original Bulletin: 
   http://www.squid-cache.org/Advisories/SQUID-2009_2.txt

Revision History:  July 30 2009: CVE Added
                   July 29 2009: CVEs Added
                   July 28 2009: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

__________________________________________________________________

      Squid Proxy Cache Security Update Advisory SQUID-2009:2
__________________________________________________________________

Advisory ID:            SQUID-2009:2
Date:                   July 27, 2009
Summary:                Multiple Remote Denial of service issues
                        in header processing.
Affected versions:      Squid 3.0 -> 3.0.STABLE16,
                        Squid 3.1 -> 3.1.0.11
Fixed in version:       Squid 3.0.STABLE17, 3.1.0.12
__________________________________________________________________

     http://www.squid-cache.org/Advisories/SQUID-2009_2.txt
__________________________________________________________________

Problem Description:

 Due to incorrect buffer limits and related bound checks Squid
 is vulnerable to a denial of service attack when processing
 specially crafted requests or responses.

 Due to incorrect data validation Squid is vulnerable to a denial
 of service attack when processing specially crafted responses.

__________________________________________________________________

Severity:

 These problems allow any trusted client or external server to
 perform a denial of service attack on the Squid service.

__________________________________________________________________

Updated Packages:

 Theses bugs are fixed by Squid versions 3.0.STABLE17 and 3.1.0.12

 In addition, patches addressing these problems can be found In
 our patch archives:

Squid 3.0:
 http://www.squid-cache.org/Versions/v3/3.0/changesets/b9070.patch
 http://www.squid-cache.org/Versions/v3/3.0/changesets/b9074.patch
 http://www.squid-cache.org/Versions/v3/3.0/changesets/b9075.patch

Squid 3.1:
 http://www.squid-cache.org/Versions/v3/3.1/changesets/b9654.patch
 http://www.squid-cache.org/Versions/v3/3.1/changesets/b9661.patch


 If you are using a prepackaged version of Squid then please refer
 to the package vendor for availability information on updated
 packages.

__________________________________________________________________

Determining if your version is vulnerable:

 All unpatched Squid-3.0 versions up to and including 3.0.STABLE16
 are vulnerable.

 All unpatched Squid-3.1 versions up to and including 3.1.0.11 are
 vulnerable.

 Squid-2.x releases are not vulnerable.

__________________________________________________________________

Workarounds:

 None currently known.
__________________________________________________________________

Contact details for the Squid project:

 For installation / upgrade support on binary packaged versions
 of Squid: Your first point of contact should be your binary
 package vendor.

 If your install and build Squid from the original Squid sources
 then the squid-users@squid-cache.org mailing list is your primary
 support point. For subscription details see
 <http://www.squid-cache.org/Support/mailing-lists.html>.

 For reporting of non-security bugs in the latest STABLE release
 the squid bugzilla database should be used
 <http://www.squid-cache.org/bugs/>.

 For reporting of security sensitive bugs send an email to the
 squid-bugs@squid-cache.org mailing list. It's a closed list
 (though anyone can post) and security related bug reports are
 treated in confidence until the impact has been established.

__________________________________________________________________

Credits:

 The request vulnerabilities were discovered by Alex Montoanelli
 of www.unetvale.net

 Some response vulnerabilities were discovered by Rob Middleton
 of Centenary Institute.

 Some response vulnerabilities were discovered by Tuomo Untinen,
 Ossi Herrala and Jukka Taimisto from the CROSS project at
 Codenomicon Ltd.

__________________________________________________________________

Revision history:

 2009-07-27 14:08 GMT Initial version
__________________________________________________________________
END

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iD8DBQFKcT9TNVH5XJJInbgRAkU7AKCJq7Roixi3gJ+OgDU0AndjV0soawCeNi6O
lj1xW4j8lMJnDFD+OHLEVVU=
=M0kZ
-----END PGP SIGNATURE-----