-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.1469
                          squid3 security update
                              29 August 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           squid3
Publisher:         Debian
Operating System:  Debian GNU/Linux 7
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-3609  

Reference:         ESB-2014.1462

Original Bulletin: 
   http://www.debian.org/security/2014/dsa-3014

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-3014-1                   security@debian.org
http://www.debian.org/security/                      Salvatore Bonaccorso
August 28, 2014                        http://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : squid3
CVE ID         : CVE-2014-3609
Debian Bug     : 759509

Matthew Daley discovered that Squid3, a fully featured web proxy cache,
did not properly perform input validation in request parsing. A remote
attacker could use this flaw to mount a denial of service by sending
crafted Range requests.

For the stable distribution (wheezy), this problem has been fixed in
version 3.1.20-2.2+deb7u2.

For the unstable distribution (sid), this problem will be fixed soon.

We recommend that you upgrade your squid3 packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=S8Ft
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=KifY
-----END PGP SIGNATURE-----