Red Hat 8870 Published by

Squid security updates has been released for Red Hat Enterprise Linux 3 and 4

----------------------------------------------------------------------
Red Hat Security Advisory

Synopsis: Low: squid security update
Advisory ID: RHSA-2005:415-01
Advisory URL: https://rhn.redhat.com/errata/RHSA-2005-415.html
Issue date: 2005-06-14
Updated on: 2005-06-14
Product: Red Hat Enterprise Linux
CVE Names: CVE-1999-0710 CAN-2005-0626 CAN-2005-0718 CAN-2005-1345 CAN-2005-1519
----------------------------------------------------------------------

1. Summary:

An updated squid package that fixes several security issues is now available.

This update has been rated as having low security impact by the Red Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Desktop version 3 - i386, x86_64
Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64



3. Problem description:

Squid is a full-featured Web proxy cache.

A race condition bug was found in the way Squid handles the now obsolete Set-Cookie header. It is possible that Squid can leak Set-Cookie header information to other clients connecting to Squid. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2005-0626 to this issue. Please note that this issue only affected Red Hat Enterprise Linux 4.

A bug was found in the way Squid handles PUT and POST requests. It is possible for an authorised remote user to cause a failed PUT or POST request which can cause Squid to crash. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2005-0718 to this issue.

A bug was found in the way Squid processes errors in the access control list. It is possible that an error in the access control list could give users more access than intended. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2005-1345 to this issue.

A bug was found in the way Squid handles access to the cachemgr.cgi script. It is possible for an authorised remote user to bypass access control lists with this flaw. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-1999-0710 to this issue.

A bug was found in the way Squid handles DNS replies. If the port Squid uses for DNS requests is not protected by a firewall it is possible for a remote attacker to spoof DNS replies, possibly redirecting a user to spoofed or malicious content. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2005-1519 to this issue.

Additionally this update fixes the following bugs:
- LDAP Authentication fails with an assertion error when using Red Hat
Enterprise Linux 4

Users of Squid should upgrade to this updated package, which contains backported patches to correct these issues.

4. Solution:

Before applying this update, make sure that all previously-released errata relevant to your system have been applied. Use Red Hat Network to download and update your packages. To launch the Red Hat Update Agent, use the following command:

up2date

For information on how to install packages manually, refer to the following Web page for the System Administration or Customization guide specific to your system:

http://www.redhat.com/docs/manuals/enterprise/

5. Bug IDs fixed (http://bugzilla.redhat.com/):

125007 - insecure permissions for squid.conf
150232 - CAN-2005-0626 Cookie leak in squid
150907 - LDAP Authentication fails with an assertion error.
151412 - CAN-2005-1345 Unexpected access control results on configuration errors
151423 - CAN-2005-0718 Segmentation fault on failed PUT/POST request
156161 - CVE-1999-0710 cachemgr.cgi access control bypass
157455 - CAN-2005-1519 DNS lookups unreliable on untrusted networks


6. RPMs required:

Red Hat Enterprise Linux AS version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/squid-2.5.STABLE3-6.3E.13.src.rpm
5acdf1c36158278b905d566601fc409d squid-2.5.STABLE3-6.3E.13.src.rpm

i386:
121f2f66e89bd7f6ab9f6bd396d3b1c5 squid-2.5.STABLE3-6.3E.13.i386.rpm

ia64:
326a07470e64ddaede76db3fca69ad93 squid-2.5.STABLE3-6.3E.13.ia64.rpm

ppc:
6a1408441098eda8f37a993e44c83e96 squid-2.5.STABLE3-6.3E.13.ppc.rpm

s390:
306bceb6f65ddda1834f8cf6213477c0 squid-2.5.STABLE3-6.3E.13.s390.rpm

s390x:
2dad89a53be0e33822439b101605a8a9 squid-2.5.STABLE3-6.3E.13.s390x.rpm

x86_64:
17e33e76a87a7eacd79d67d14e64f159 squid-2.5.STABLE3-6.3E.13.x86_64.rpm

Red Hat Desktop version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/squid-2.5.STABLE3-6.3E.13.src.rpm
5acdf1c36158278b905d566601fc409d squid-2.5.STABLE3-6.3E.13.src.rpm

i386:
121f2f66e89bd7f6ab9f6bd396d3b1c5 squid-2.5.STABLE3-6.3E.13.i386.rpm

x86_64:
17e33e76a87a7eacd79d67d14e64f159 squid-2.5.STABLE3-6.3E.13.x86_64.rpm

Red Hat Enterprise Linux ES version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/squid-2.5.STABLE3-6.3E.13.src.rpm
5acdf1c36158278b905d566601fc409d squid-2.5.STABLE3-6.3E.13.src.rpm

i386:
121f2f66e89bd7f6ab9f6bd396d3b1c5 squid-2.5.STABLE3-6.3E.13.i386.rpm

ia64:
326a07470e64ddaede76db3fca69ad93 squid-2.5.STABLE3-6.3E.13.ia64.rpm

x86_64:
17e33e76a87a7eacd79d67d14e64f159 squid-2.5.STABLE3-6.3E.13.x86_64.rpm

Red Hat Enterprise Linux WS version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/squid-2.5.STABLE3-6.3E.13.src.rpm
5acdf1c36158278b905d566601fc409d squid-2.5.STABLE3-6.3E.13.src.rpm

i386:
121f2f66e89bd7f6ab9f6bd396d3b1c5 squid-2.5.STABLE3-6.3E.13.i386.rpm

ia64:
326a07470e64ddaede76db3fca69ad93 squid-2.5.STABLE3-6.3E.13.ia64.rpm

x86_64:
17e33e76a87a7eacd79d67d14e64f159 squid-2.5.STABLE3-6.3E.13.x86_64.rpm

Red Hat Enterprise Linux AS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/squid-2.5.STABLE6-3.4E.9.src.rpm
a88dc1ec45757634cef354dfef2d52a4 squid-2.5.STABLE6-3.4E.9.src.rpm

i386:
856d86205323f1f130d0316b1daf5bfb squid-2.5.STABLE6-3.4E.9.i386.rpm

ia64:
8e7b8c002fe66d28432b4c36c8080b68 squid-2.5.STABLE6-3.4E.9.ia64.rpm

ppc:
4dde85c3f7fcb7ed70cbdd8bd861188b squid-2.5.STABLE6-3.4E.9.ppc.rpm

s390:
1af698055b4e6ffba098d7403f7dfb83 squid-2.5.STABLE6-3.4E.9.s390.rpm

s390x:
1ae7aa278436d2a812ab4a5fbcd2476d squid-2.5.STABLE6-3.4E.9.s390x.rpm

x86_64:
f98092aaa7d0fb733ca59f2d55f938e5 squid-2.5.STABLE6-3.4E.9.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/squid-2.5.STABLE6-3.4E.9.src.rpm
a88dc1ec45757634cef354dfef2d52a4 squid-2.5.STABLE6-3.4E.9.src.rpm

i386:
856d86205323f1f130d0316b1daf5bfb squid-2.5.STABLE6-3.4E.9.i386.rpm

x86_64:
f98092aaa7d0fb733ca59f2d55f938e5 squid-2.5.STABLE6-3.4E.9.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/squid-2.5.STABLE6-3.4E.9.src.rpm
a88dc1ec45757634cef354dfef2d52a4 squid-2.5.STABLE6-3.4E.9.src.rpm

i386:
856d86205323f1f130d0316b1daf5bfb squid-2.5.STABLE6-3.4E.9.i386.rpm

ia64:
8e7b8c002fe66d28432b4c36c8080b68 squid-2.5.STABLE6-3.4E.9.ia64.rpm

x86_64:
f98092aaa7d0fb733ca59f2d55f938e5 squid-2.5.STABLE6-3.4E.9.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/squid-2.5.STABLE6-3.4E.9.src.rpm
a88dc1ec45757634cef354dfef2d52a4 squid-2.5.STABLE6-3.4E.9.src.rpm

i386:
856d86205323f1f130d0316b1daf5bfb squid-2.5.STABLE6-3.4E.9.i386.rpm

ia64:
8e7b8c002fe66d28432b4c36c8080b68 squid-2.5.STABLE6-3.4E.9.ia64.rpm

x86_64:
f98092aaa7d0fb733ca59f2d55f938e5 squid-2.5.STABLE6-3.4E.9.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-1999-0710
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0626
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0718
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-1345
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-1519

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact details at https://www.redhat.com/security/team/contact/

Copyright 2005 Red Hat, Inc.