-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.0277
                          squid3 security update
                             25 February 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           squid3
Publisher:         Debian
Operating System:  Debian GNU/Linux 6
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-0189 CVE-2012-5643 

Reference:         ESB-2013.0249
                   ESB-2012.1199.2

Original Bulletin: 
   http://www.debian.org/security/2013/dsa-2631

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-2630-1                   security@debian.org
http://www.debian.org/security/                      Salvatore Bonaccorso
February 24, 2013                      http://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : squid3
Vulnerability  : denial of service
Problem type   : remote
Debian-specific: no
CVE ID         : CVE-2012-5643 CVE-2013-0189
Debian Bug     : 696187

Squid3, a fully featured Web proxy cache, is prone to a denial of
service attack due to memory consumption caused by memory leaks in
cachemgr.cgi:

CVE-2012-5643

    squid's cachemgr.cgi was vulnerable to excessive resource use. A
    remote attacker could exploit this flaw to perform a denial of
    service attack on the server and other hosted services.

CVE-2013-0189

    The original patch for CVE-2012-5643 was incomplete. A remote
    attacker still could exploit this flaw to perform a denial of
    service attack.

For the stable distribution (squeeze), these problems have been fixed in
version 3.1.6-1.2+squeeze3.

For the testing distribution (wheezy), these problems have been fixed in
version 3.1.20-2.1.

For the unstable distribution (sid), these problems have been fixed in
version 3.1.20-2.1.

We recommend that you upgrade your squid3 packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: http://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org


- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)

iEYEARECAAYFAlEp8EUACgkQXm3vHE4uylqX2ACfVzLUYmz1xSlRJUcshNB/W6zv
KpIAoOVRw++ez+vx95H+dgN9vYG3he5p
=OrsC
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=UNNG
-----END PGP SIGNATURE-----