[RHSA-2002:029-09] New squid packages available

From: bugzillaat_private
Date: Tue Feb 26 2002 - 14:22:08 PST

  • Next message: Peter Mell: "Last Call for Papers - RAID 2002"

    ---------------------------------------------------------------------
                       Red Hat, Inc. Red Hat Security Advisory
    
    Synopsis:          New squid packages available
    Advisory ID:       RHSA-2002:029-09
    Issue date:        2002-02-19
    Updated on:        2002-02-26
    Product:           Red Hat Linux
    Keywords:          squid ftp htcp snmp
    Cross references:  
    Obsoletes:         RHSA-2001:113
    ---------------------------------------------------------------------
    
    1. Topic:
    
    New squid packages are available that fix various vulnerabilities. Some of
    these vulnerabilities could be used to perform a denial of service (DoS)
    attack or allow remote users to execute code as the user squid.
    
    2. Relevant releases/architectures:
    
    Red Hat Linux 6.2 - alpha, i386, sparc
    
    Red Hat Linux 7.0 - alpha, i386
    
    Red Hat Linux 7.1 - alpha, i386, ia64
    
    Red Hat Linux 7.2 - i386, ia64
    
    3. Problem description:
    
    Squid is a high-performance proxy caching server.  Various security issues
    have been found in Squid up to and including version 2.4.STABLE2.  These were:
    
    - a memory leak in the SNMP code
    - a crash on specially-formatted data in FTP URL parsing
    - HTCP would still be active, even if it was disabled in the config file
    
    These errata pacakges contain Squid version 2.4.STABLE3, which is not
    vulnerable to these issues.  It is recommended that all users of Squid
    update to the fixed packages. 
    
    Note: SNMP support is disabled in the
    default configuration of these packages (it was previously enabled).
    If you need SNMP support, edit your squid configuration and change
    the 'snmp_port' option; the default port for SNMP enabled-squid is
    3401.
    
    Thanks go to Jouko Pynnonen for notifying us of the FTP vulnerability and
    to the Squid team for providing patches.
    
    The Common Vulnerabilities and Exposures project (cve.mitre.org) has
    assigned the names CAN-2002-0067, CAN-2002-0068, CAN-2002-0069 to these issues.
    
    4. Solution:
    
    Before applying this update, make sure all previously released errata
    relevant to your system have been applied.
    
    To update all RPMs for your particular architecture, run:
    
    rpm -Fvh [filenames]
    
    where [filenames] is a list of the RPMs you wish to upgrade.  Only those
    RPMs which are currently installed will be updated.  Those RPMs which are
    not installed but included in the list will not be updated.  Note that you
    can also use wildcards (*.rpm) if your current directory *only* contains
    the
    desired RPMs.
    
    Please note that this update is also available via Red Hat Network.  Many
    people find this an easier way to apply updates.  To use Red Hat Network,
    launch the Red Hat Update Agent with the following command:
    
    up2date
    
    This will start an interactive process that will result in the appropriate
    RPMs being upgraded on your system.
    
    5. Bug IDs fixed (http://bugzilla.redhat.com/bugzilla for more info):
    
    
    
    6. RPMs required:
    
    Red Hat Linux 6.2:
    
    SRPMS:
    ftp://updates.redhat.com/6.2/en/os/SRPMS/squid-2.4.STABLE3-1.6.2.src.rpm
    
    alpha:
    ftp://updates.redhat.com/6.2/en/os/alpha/squid-2.4.STABLE3-1.6.2.alpha.rpm
    
    i386:
    ftp://updates.redhat.com/6.2/en/os/i386/squid-2.4.STABLE3-1.6.2.i386.rpm
    
    sparc:
    ftp://updates.redhat.com/6.2/en/os/sparc/squid-2.4.STABLE3-1.6.2.sparc.rpm
    
    Red Hat Linux 7.0:
    
    SRPMS:
    ftp://updates.redhat.com/7.0/en/os/SRPMS/squid-2.4.STABLE3-1.7.0.src.rpm
    
    alpha:
    ftp://updates.redhat.com/7.0/en/os/alpha/squid-2.4.STABLE3-1.7.0.alpha.rpm
    
    i386:
    ftp://updates.redhat.com/7.0/en/os/i386/squid-2.4.STABLE3-1.7.0.i386.rpm
    
    Red Hat Linux 7.1:
    
    SRPMS:
    ftp://updates.redhat.com/7.1/en/os/SRPMS/squid-2.4.STABLE3-1.7.1.src.rpm
    
    alpha:
    ftp://updates.redhat.com/7.1/en/os/alpha/squid-2.4.STABLE3-1.7.1.alpha.rpm
    
    i386:
    ftp://updates.redhat.com/7.1/en/os/i386/squid-2.4.STABLE3-1.7.1.i386.rpm
    
    ia64:
    ftp://updates.redhat.com/7.1/en/os/ia64/squid-2.4.STABLE3-1.7.1.ia64.rpm
    
    Red Hat Linux 7.2:
    
    SRPMS:
    ftp://updates.redhat.com/7.2/en/os/SRPMS/squid-2.4.STABLE3-1.7.2.src.rpm
    
    i386:
    ftp://updates.redhat.com/7.2/en/os/i386/squid-2.4.STABLE3-1.7.2.i386.rpm
    
    ia64:
    ftp://updates.redhat.com/7.2/en/os/ia64/squid-2.4.STABLE3-1.7.2.ia64.rpm
    
    
    
    7. Verification:
    
    MD5 sum                          Package Name
    --------------------------------------------------------------------------
    b3d4d0c9e53b01c19f700df9ce17d0e5 6.2/en/os/SRPMS/squid-2.4.STABLE3-1.6.2.src.rpm
    17ef449e9a97d10cdbc3d120fdb50f2c 6.2/en/os/alpha/squid-2.4.STABLE3-1.6.2.alpha.rpm
    c84cd128b04cb373fe32d7b2288db841 6.2/en/os/i386/squid-2.4.STABLE3-1.6.2.i386.rpm
    9264d770d126b5b33cf9dd428bf1db14 6.2/en/os/sparc/squid-2.4.STABLE3-1.6.2.sparc.rpm
    21dfdf2375a15cddcc51a2aaec7ca651 7.0/en/os/SRPMS/squid-2.4.STABLE3-1.7.0.src.rpm
    40996e76071a5d4680a1d90335dd87e2 7.0/en/os/alpha/squid-2.4.STABLE3-1.7.0.alpha.rpm
    0417cdb61da2d5d28da0d995976dce1d 7.0/en/os/i386/squid-2.4.STABLE3-1.7.0.i386.rpm
    953d1e9e04b2a9efb94e4e74a99167a3 7.1/en/os/SRPMS/squid-2.4.STABLE3-1.7.1.src.rpm
    61ad76cb69e47540ffe127b7dff99e5a 7.1/en/os/alpha/squid-2.4.STABLE3-1.7.1.alpha.rpm
    7061c04ab2a0e97a284ced5a98bd2877 7.1/en/os/i386/squid-2.4.STABLE3-1.7.1.i386.rpm
    ae562f0cc3db33cfb6c1a64612aa26bb 7.1/en/os/ia64/squid-2.4.STABLE3-1.7.1.ia64.rpm
    72d271f03bf9fee7dc9ba2d4f94269d4 7.2/en/os/SRPMS/squid-2.4.STABLE3-1.7.2.src.rpm
    0f8a1132399b4f149426c34f9203030f 7.2/en/os/i386/squid-2.4.STABLE3-1.7.2.i386.rpm
    bdaa724f704c4f0f0530a19dd7081cac 7.2/en/os/ia64/squid-2.4.STABLE3-1.7.2.ia64.rpm
     
    
    These packages are GPG signed by Red Hat, Inc. for security.  Our key
    is available at:
        http://www.redhat.com/about/contact/pgpkey.html
    
    You can verify each package with the following command:
        rpm --checksig  <filename>
    
    If you only wish to verify that each package has not been corrupted or
    tampered with, examine only the md5sum with the following command:
        rpm --checksig --nogpg <filename>
    
    8. References:
    
    http://www.squid-cache.org/Versions/v2/2.4/bugs/
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-0067
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-0068
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-0069
    
    
    Copyright(c) 2000, 2001 Red Hat, Inc.
    



    This archive was generated by hypermail 2b30 : Tue Feb 26 2002 - 18:51:08 PST