-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2010.0021
    Multiple vulnerabilities has been found and corrected in squidGuard
                              12 January 2010

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           squidGuard
Publisher:         Mandriva Linux
Operating System:  Mandriva Linux
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Unauthorised Access -- Remote/Unauthenticated
                   Denial of Service   -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2009-3826 CVE-2009-3700 

Original Bulletin: 
   http://www.mandriva.com/en/security/advisories?name=MDVSA-2009:293

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Mandriva Linux. It is recommended that 
         administrators running squidGuard check for an updated version of 
         the software for their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

 _______________________________________________________________________

 Mandriva Linux Security Advisory                       MDVSA-2009:293-1
 http://www.mandriva.com/security/
 _______________________________________________________________________

 Package : squidGuard
 Date    : January 11, 2010
 Affected: 2008.0
 _______________________________________________________________________

 Problem Description:

 Multiple vulnerabilities has been found and corrected in squidGuard:
 
 Buffer overflow in sgLog.c in squidGuard 1.3 and 1.4 allows remote
 attackers to cause a denial of service (application hang or loss of
 blocking functionality) via a long URL with many / (slash) characters,
 related to emergency mode. (CVE-2009-3700).
 
 Multiple buffer overflows in squidGuard 1.4 allow remote attackers
 to bypass intended URL blocking via a long URL, related to (1)
 the relationship between a certain buffer size in squidGuard and a
 certain buffer size in Squid and (2) a redirect URL that contains
 information about the originally requested URL (CVE-2009-3826).
 
 squidGuard was upgraded to 1.2.1 for MNF2/CS3/CS4 with additional
 upstream security and bug fixes patches applied.
 
 This update fixes these vulnerabilities.

 Update:

 Packages for 2008.0 are provided for Corporate Desktop 2008.0
 customers.
 _______________________________________________________________________

 References:

 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3700
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3826
 _______________________________________________________________________

 Updated Packages:

 Mandriva Linux 2008.0:
 a26b9b6c562df50e5bdc2085d64afee0  2008.0/i586/squidGuard-1.2.0-14.1mdv2008.0.i586.rpm 
 2bc79ed1f73af0b5cb7c82b7f2df78f7  2008.0/SRPMS/squidGuard-1.2.0-14.1mdv2008.0.src.rpm

 Mandriva Linux 2008.0/X86_64:
 ee84967352ebe00624076d19e17ee1a3  2008.0/x86_64/squidGuard-1.2.0-14.1mdv2008.0.x86_64.rpm 
 2bc79ed1f73af0b5cb7c82b7f2df78f7  2008.0/SRPMS/squidGuard-1.2.0-14.1mdv2008.0.src.rpm
 _______________________________________________________________________

 To upgrade automatically use MandrivaUpdate or urpmi.  The verification
 of md5 checksums and GPG signatures is performed automatically for you.

 All packages are signed by Mandriva for security.  You can obtain the
 GPG public key of the Mandriva Security Team by executing:

  gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98

 You can view other update advisories for Mandriva Linux at:

  http://www.mandriva.com/security/advisories

 If you want to report vulnerabilities, please contact

  security_(at)_mandriva.com
 _______________________________________________________________________

 Type Bits/KeyID     Date       User ID
 pub  1024D/22458A98 2000-07-10 Mandriva Security Team
  <security*mandriva.com>
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.9 (GNU/Linux)

iD8DBQFLS0OamqjQ0CJFipgRAgP3AJ9py/Tg9qjl/U0Yuh10yZDXf1xwOACg9KWD
Tw4fLufXqTNLIDg4DVmUyyw=
=lwUV
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iD8DBQFLS9jmNVH5XJJInbgRAgPkAJ9sIFV38KQ1TXFRSQ0B/JkEGXAnhwCeLJUe
UMO7NP71tia2VMQV27SsFW0=
=iB8u
-----END PGP SIGNATURE-----