-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2010.0846
                 New squid3 packages fix denial of service
                             20 September 2010

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           squid3
Publisher:         Debian
Operating System:  Debian GNU/Linux 5
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2010-3072  

Original Bulletin: 
   http://www.debian.org/security/2010/dsa-2111

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Debian. It is recommended that administrators 
         running squid3 check for an updated version of the software for 
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - ------------------------------------------------------------------------
Debian Security Advisory DSA-2111-1                  security@debian.org
http://www.debian.org/security/                      Steffen Joeris
September 19, 2010                    http://www.debian.org/security/faq
- - ------------------------------------------------------------------------

Package        : squid3
Vulnerability  : denial of service
Problem type   : remote
Debian-specific: no
CVE Id         : CVE-2010-3072
Debian Bug     : 596086

Phil Oester discovered that squid3, a fully featured Web Proxy cache, is
prone to a denial of service attack via a specially crafted request that
includes empty strings.


For the stable distribution (lenny), this problem has been fixed in
version 3.0.STABLE8-3+lenny4.

For the testing distribution (squeeze), this problem will be fixed soon.

For the unstable distribution (sid), this problem has been fixed in
version 3.1.6-1.1.


We recommend that you upgrade your squid3 packages.


Upgrade instructions
- - --------------------

wget url
        will fetch the file for you
dpkg -i file.deb
        will install the referenced file.

If you are using the apt-get package manager, use the line for
sources.list as given below:

apt-get update
        will update the internal database
apt-get upgrade
        will install corrected packages

You may use an automated update by adding the resources from the
footer to the proper configuration.


Debian GNU/Linux 5.0 alias lenny
- - --------------------------------

Debian (stable)
- - ---------------

Stable updates are available for alpha, amd64, arm, armel, hppa, i386, ia64, mips, mipsel, powerpc, s390 and sparc.

Source archives:

  http://security.debian.org/pool/updates/main/s/squid3/squid3_3.0.STABLE8-3+lenny4.diff.gz
    Size/MD5 checksum:    20699 8660e684fab99044d17ee435cd8718d9
  http://security.debian.org/pool/updates/main/s/squid3/squid3_3.0.STABLE8-3+lenny4.dsc
    Size/MD5 checksum:     1193 c301ce03c043f892a1dab392b82f5454
  http://security.debian.org/pool/updates/main/s/squid3/squid3_3.0.STABLE8.orig.tar.gz
    Size/MD5 checksum:  2443502 b5d26e1b7e2285bb60cf4de249113722

Architecture independent packages:

  http://security.debian.org/pool/updates/main/s/squid3/squid3-common_3.0.STABLE8-3+lenny4_all.deb
    Size/MD5 checksum:   289406 954e5536f90c542c1fc7300fc9a6ad0e

alpha architecture (DEC Alpha)

  http://security.debian.org/pool/updates/main/s/squid3/squid3_3.0.STABLE8-3+lenny4_alpha.deb
    Size/MD5 checksum:  1120516 88adcda5d0b2ba1fb27341af183faaa3
  http://security.debian.org/pool/updates/main/s/squid3/squidclient_3.0.STABLE8-3+lenny4_alpha.deb
    Size/MD5 checksum:    90722 e6148340f94c9f0de77a9e944c294550
  http://security.debian.org/pool/updates/main/s/squid3/squid3-cgi_3.0.STABLE8-3+lenny4_alpha.deb
    Size/MD5 checksum:    94334 014271407be72d360f5ca0d4f483defe

amd64 architecture (AMD x86_64 (AMD64))

  http://security.debian.org/pool/updates/main/s/squid3/squidclient_3.0.STABLE8-3+lenny4_amd64.deb
    Size/MD5 checksum:    89072 0c3df278512da844a33cc3e4294f0860
  http://security.debian.org/pool/updates/main/s/squid3/squid3-cgi_3.0.STABLE8-3+lenny4_amd64.deb
    Size/MD5 checksum:    92634 13a26c111e3344c2e0bc2da0291c0b26
  http://security.debian.org/pool/updates/main/s/squid3/squid3_3.0.STABLE8-3+lenny4_amd64.deb
    Size/MD5 checksum:  1008578 55e7a138a3cf2ac850757bdb3dc80d65

i386 architecture (Intel ia32)

  http://security.debian.org/pool/updates/main/s/squid3/squid3_3.0.STABLE8-3+lenny4_i386.deb
    Size/MD5 checksum:   934274 393c4a46b784cd36422a8ccfc070408a
  http://security.debian.org/pool/updates/main/s/squid3/squidclient_3.0.STABLE8-3+lenny4_i386.deb
    Size/MD5 checksum:    87314 a548078782994991585417158ef64fe6
  http://security.debian.org/pool/updates/main/s/squid3/squid3-cgi_3.0.STABLE8-3+lenny4_i386.deb
    Size/MD5 checksum:    91310 2d82131a6dad26f5879bb8fa9e25d2cc

ia64 architecture (Intel ia64)

  http://security.debian.org/pool/updates/main/s/squid3/squidclient_3.0.STABLE8-3+lenny4_ia64.deb
    Size/MD5 checksum:    92964 6e491b0751864bd35bb6d4b56d5542cb
  http://security.debian.org/pool/updates/main/s/squid3/squid3-cgi_3.0.STABLE8-3+lenny4_ia64.deb
    Size/MD5 checksum:    98848 1558483cfd3e776565be1198fb24c0d5
  http://security.debian.org/pool/updates/main/s/squid3/squid3_3.0.STABLE8-3+lenny4_ia64.deb
    Size/MD5 checksum:  1490318 0801807239c83c712ffbdf7b1cece4dc

mipsel architecture (MIPS (Little Endian))

  http://security.debian.org/pool/updates/main/s/squid3/squid3_3.0.STABLE8-3+lenny4_mipsel.deb
    Size/MD5 checksum:  1072524 e46d21e7e0d678862ce9ff5eaa7dc5fc
  http://security.debian.org/pool/updates/main/s/squid3/squidclient_3.0.STABLE8-3+lenny4_mipsel.deb
    Size/MD5 checksum:    89806 5b58f3fb903ea2b59c84c4767b514467
  http://security.debian.org/pool/updates/main/s/squid3/squid3-cgi_3.0.STABLE8-3+lenny4_mipsel.deb
    Size/MD5 checksum:    92598 2dfaf08406175c6efd82ea35487ba351

powerpc architecture (PowerPC)

  http://security.debian.org/pool/updates/main/s/squid3/squidclient_3.0.STABLE8-3+lenny4_powerpc.deb
    Size/MD5 checksum:    88884 d98ff3725a7c748f67291492813bce1b
  http://security.debian.org/pool/updates/main/s/squid3/squid3_3.0.STABLE8-3+lenny4_powerpc.deb
    Size/MD5 checksum:  1052784 8ddaa8519cd9ee9d0fe8c7ecdb5d3cf3
  http://security.debian.org/pool/updates/main/s/squid3/squid3-cgi_3.0.STABLE8-3+lenny4_powerpc.deb
    Size/MD5 checksum:    93972 42a71d648753fde2326f0a3484dcce12

sparc architecture (Sun SPARC/UltraSPARC)

  http://security.debian.org/pool/updates/main/s/squid3/squidclient_3.0.STABLE8-3+lenny4_sparc.deb
    Size/MD5 checksum:    88982 42b7ddedbb9b3db1d90e3f6163e42907
  http://security.debian.org/pool/updates/main/s/squid3/squid3_3.0.STABLE8-3+lenny4_sparc.deb
    Size/MD5 checksum:   960398 95ef7e35738a0313638d489d564f2bc2
  http://security.debian.org/pool/updates/main/s/squid3/squid3-cgi_3.0.STABLE8-3+lenny4_sparc.deb
    Size/MD5 checksum:    92698 277974f1c19628125cdf4ceb80456b4d


  These files will probably be moved into the stable distribution on
  its next update.

- - ---------------------------------------------------------------------------------
For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org
Package info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.10 (GNU/Linux)

iEYEARECAAYFAkyWFg8ACgkQ62zWxYk/rQdSoACgvoOwkyy8THf0+8Na5a5KugYb
4wgAnR3cG/WRFPdjvzykJQ5lza6BwXFY
=F7nI
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iD8DBQFMluWW/iFOrG6YcBERAhLyAKDflhbkBImdu2D1wkOR87nYw+vDyQCfZp+N
bCMJQjKcpL/5LmkefCrVuCs=
=16mu
-----END PGP SIGNATURE-----