Executive Summary

Summary
Title Updated Squid package fixes security issues
Informations
Name RHSA-2005:061 First vendor Publication 2005-02-11
Vendor RedHat Last vendor Modification 2005-02-11
Severity (Vendor) N/A Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

An updated Squid package that fixes several security issues is now available.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64 Red Hat Linux Advanced Workstation 2.1 - ia64 Red Hat Enterprise Linux ES version 2.1 - i386 Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Desktop version 3 - i386, x86_64 Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64

3. Problem description:

Squid is a full-featured Web proxy cache.

A buffer overflow flaw was found in the Gopher relay parser. This bug could allow a remote Gopher server to crash the Squid proxy that reads data from it. Although Gopher servers are now quite rare, a malicious web page (for example) could redirect or contain a frame pointing to an attacker's malicious gopher server. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2005-0094 to this issue.

An integer overflow flaw was found in the WCCP message parser. It is possible to crash the Squid server if an attacker is able to send a malformed WCCP message with a spoofed source address matching Squid's "home router". The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2005-0095 to this issue.

A memory leak was found in the NTLM fakeauth_auth helper. It is possible that an attacker could place the Squid server under high load, causing the NTML fakeauth_auth helper to consume a large amount of memory, resulting in a denial of service. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2005-0096 to this issue.

A NULL pointer de-reference bug was found in the NTLM fakeauth_auth helper. It is possible for an attacker to send a malformed NTLM type 3 message, causing the Squid server to crash. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2005-0097 to this issue.

A username validation bug was found in squid_ldap_auth. It is possible for a username to be padded with spaces, which could allow a user to bypass explicit access control rules or confuse accounting. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2005-0173 to this issue.

The way Squid handles HTTP responses was found to need strengthening. It is possible that a malicious web server could send a series of HTTP responses in such a way that the Squid cache could be poisoned, presenting users with incorrect webpages. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the names CAN-2005-0174 and CAN-2005-0175 to these issues.

A bug was found in the way Squid handled oversized HTTP response headers. It is possible that a malicious web server could send a specially crafted HTTP header which could cause the Squid cache to be poisoned, presenting users with incorrect webpages. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2005-0241 to this issue.

A buffer overflow bug was found in the WCCP message parser. It is possible that an attacker could send a malformed WCCP message which could crash the Squid server or execute arbitrary code. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2005-0211 to this issue.

Users of Squid should upgrade to this updated package, which contains backported patches, and is not vulnerable to these issues.

4. Solution:

Before applying this update, make sure that all previously-released errata relevant to your system have been applied. Use Red Hat Network to download and update your packages. To launch the Red Hat Update Agent, use the following command:

up2date

For information on how to install packages manually, refer to the following Web page for the System Administration or Customization guide specific to your system:

http://www.redhat.com/docs/manuals/enterprise/

5. Bug IDs fixed (http://bugzilla.redhat.com/):

145540 - CAN-2005-0094 Multiple issues with squid (CAN-2005-0095 CAN-2005-0096 CAN-2005-0097) 146159 - CAN-2005-0173 Multiple squid issues (CAN-2005-0174 CAN-2005-0175) 146780 - CAN-2005-0241 Correct handling of oversized reply headers

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2005-061.html

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10233
 
Oval ID: oval:org.mitre.oval:def:10233
Title: Memory leak in the NTLM fakeauth_auth helper for Squid 2.5.STABLE7 and earlier allows remote attackers to cause a denial of service (memory consumption).
Description: Memory leak in the NTLM fakeauth_auth helper for Squid 2.5.STABLE7 and earlier allows remote attackers to cause a denial of service (memory consumption).
Family: unix Class: vulnerability
Reference(s): CVE-2005-0096
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:10251
 
Oval ID: oval:org.mitre.oval:def:10251
Title: The NTLM component in Squid 2.5.STABLE7 and earlier allows remote attackers to cause a denial of service (crash) via a malformed NTLM type 3 message that triggers a NULL dereference.
Description: squid_ldap_auth in Squid 2.5 and earlier allows remote authenticated users to bypass username-based Access Control Lists (ACLs) via a username with a space at the beginning or end, which is ignored by the LDAP server.
Family: unix Class: vulnerability
Reference(s): CVE-2005-0173
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:10269
 
Oval ID: oval:org.mitre.oval:def:10269
Title: The WCCP message parsing code in Squid 2.5.STABLE7 and earlier allows remote attackers to cause a denial of service (crash) via malformed WCCP messages with source addresses that are spoofed to reference Squid's home router and invalid WCCP_I_SEE_YOU cache numbers.
Description: The WCCP message parsing code in Squid 2.5.STABLE7 and earlier allows remote attackers to cause a denial of service (crash) via malformed WCCP messages with source addresses that are spoofed to reference Squid's home router and invalid WCCP_I_SEE_YOU cache numbers.
Family: unix Class: vulnerability
Reference(s): CVE-2005-0095
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:10656
 
Oval ID: oval:org.mitre.oval:def:10656
Title: Squid 2.5 up to 2.5.STABLE7 allows remote attackers to poison the cache or conduct certain attacks via headers that do not follow the HTTP specification, including (1) multiple Content-Length headers, (2) carriage return (CR) characters that are not part of a CRLF pair, and (3) header names containing whitespace characters.
Description: Squid 2.5 up to 2.5.STABLE7 allows remote attackers to poison the cache or conduct certain attacks via headers that do not follow the HTTP specification, including (1) multiple Content-Length headers, (2) carriage return (CR) characters that are not part of a CRLF pair, and (3) header names containing whitespace characters.
Family: unix Class: vulnerability
Reference(s): CVE-2005-0174
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:10998
 
Oval ID: oval:org.mitre.oval:def:10998
Title: Squid 2.5 up to 2.5.STABLE7 allows remote attackers to poison the cache via an HTTP response splitting attack.
Description: The httpProcessReplyHeader function in http.c for Squid 2.5-STABLE7 and earlier does not properly set the debug context when it is handling "oversized" HTTP reply headers, which might allow remote attackers to poison the cache or bypass access controls based on header size.
Family: unix Class: vulnerability
Reference(s): CVE-2005-0241
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:11146
 
Oval ID: oval:org.mitre.oval:def:11146
Title: Buffer overflow in the gopherToHTML function in the Gopher reply parser for Squid 2.5.STABLE7 and earlier allows remote malicious Gopher servers to cause a denial of service (crash) via crafted responses.
Description: Buffer overflow in the gopherToHTML function in the Gopher reply parser for Squid 2.5.STABLE7 and earlier allows remote malicious Gopher servers to cause a denial of service (crash) via crafted responses.
Family: unix Class: vulnerability
Reference(s): CVE-2005-0094
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:11605
 
Oval ID: oval:org.mitre.oval:def:11605
Title: Squid 2.5 up to 2.5.STABLE7 allows remote attackers to poison the cache via an HTTP response splitting attack.
Description: Squid 2.5 up to 2.5.STABLE7 allows remote attackers to poison the cache via an HTTP response splitting attack.
Family: unix Class: vulnerability
Reference(s): CVE-2005-0175
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:11646
 
Oval ID: oval:org.mitre.oval:def:11646
Title: The NTLM component in Squid 2.5.STABLE7 and earlier allows remote attackers to cause a denial of service (crash) via a malformed NTLM type 3 message that triggers a NULL dereference.
Description: The NTLM component in Squid 2.5.STABLE7 and earlier allows remote attackers to cause a denial of service (crash) via a malformed NTLM type 3 message that triggers a NULL dereference.
Family: unix Class: vulnerability
Reference(s): CVE-2005-0097
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9573
 
Oval ID: oval:org.mitre.oval:def:9573
Title: Squid 2.5 up to 2.5.STABLE7 allows remote attackers to poison the cache via an HTTP response splitting attack.
Description: Buffer overflow in wccp.c in Squid 2.5 before 2.5.STABLE7 allows remote attackers to cause a denial of service and possibly execute arbitrary code via a long WCCP packet, which is processed by a recvfrom function call that uses an incorrect length parameter.
Family: unix Class: vulnerability
Reference(s): CVE-2005-0211
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 59
Application 6
Os 1

OpenVAS Exploits

Date Description
2011-10-18 Name : Mandriva Update for squid MDVSA-2011:150 (squid)
File : nvt/gb_mandriva_MDVSA_2011_150.nasl
2009-10-10 Name : SLES9: Security update for squid
File : nvt/sles9p5013151.nasl
2009-10-10 Name : SLES9: Security update for squid
File : nvt/sles9p5015273.nasl
2009-10-10 Name : SLES9: Security update for squid
File : nvt/sles9p5020457.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200501-25 (squid)
File : nvt/glsa_200501_25.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200502-04 (squid)
File : nvt/glsa_200502_04.nasl
2008-09-04 Name : FreeBSD Ports: squid
File : nvt/freebsd_squid0.nasl
2008-09-04 Name : FreeBSD Ports: squid
File : nvt/freebsd_squid1.nasl
2008-09-04 Name : FreeBSD Ports: squid
File : nvt/freebsd_squid15.nasl
2008-09-04 Name : FreeBSD Ports: squid
File : nvt/freebsd_squid2.nasl
2008-09-04 Name : FreeBSD Ports: squid
File : nvt/freebsd_squid3.nasl
2008-09-04 Name : FreeBSD Ports: squid
File : nvt/freebsd_squid4.nasl
2008-09-04 Name : FreeBSD Ports: squid
File : nvt/freebsd_squid5.nasl
2008-09-04 Name : FreeBSD Ports: squid
File : nvt/freebsd_squid6.nasl
2008-01-17 Name : Debian Security Advisory DSA 651-1 (squid)
File : nvt/deb_651_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 667-1 (postgresql)
File : nvt/deb_667_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
13732 Squid Multiple Method Invalid Header Cache Poisoning

13346 Squid HTTP Response Splitting Cache Poisoning

13345 Squid Oversized Reply Header Handling Security Issue

13319 Squid WCCP recvfrom() Function Overflow

13114 Squid NTLM fakeauth_auth Helper Memory Leak DoS

Squid contains a flaw that may allow a remote denial of service. The issue is triggered by a memory leak in fakeauth_auth helper which may cause it to run out of memory if put under a high load, and can result in loss of availability for the service.
13054 Squid LDAP Proxy Username Whitespace Login Bypass

Squid contains a flaw that may allow a malicious user to bypass access controls. The issue is triggered when a user adds spaces as padding around the username, when Squid authenticates against LDAP. It is possible that the flaw may allow circumvention of access controls resulting in a loss of integrity.
12887 Squid gopherToHTML() Function Remote Overflow

A remote overflow exists in Squid. The 'gopherToHTML()' function fails to perform proper bounds checking resulting in a buffer overflow. With a specially crafted request from a malicious gopher server which response with overly long lines, a remote attacker can cause arbitrary code execution resulting in a loss of integrity.
12886 Squid Malformed WCCP_I_SEE_YOU Messsage DoS

12816 Squid NTLM Component Malformed Type 3 Message DoS

Snort® IPS/IDS

Date Description
2014-01-10 Squid content length cache poisoning attempt
RuleID : 3694 - Revision : 14 - Type : SERVER-WEBAPP
2014-01-10 squid WCCP I_SEE_YOU message overflow attempt
RuleID : 3089-community - Revision : 10 - Type : SERVER-OTHER
2014-01-10 squid WCCP I_SEE_YOU message overflow attempt
RuleID : 3089 - Revision : 10 - Type : SERVER-OTHER
2014-01-10 Squid Gopher protocol handling buffer overflow attempt
RuleID : 17432 - Revision : 11 - Type : SERVER-WEBAPP
2014-01-10 Squid oversized reply header handling exploit attempt
RuleID : 15580 - Revision : 12 - Type : SERVER-OTHER
2014-01-10 Squid NTLM fakeauth_auth Helper denial of service attempt
RuleID : 15579 - Revision : 11 - Type : SERVER-OTHER
2014-01-10 Squid proxy long WCCP packet
RuleID : 12222 - Revision : 8 - Type : SERVER-OTHER

Nessus® Vulnerability Scanner

Date Description
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_squid_20120118.nasl - Type : ACT_GATHER_INFO
2011-10-17 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-150.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-77-1.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-67-1.nasl - Type : ACT_GATHER_INFO
2005-07-13 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_184ab9e064cd11d99e1ec296ac722cb3.nasl - Type : ACT_GATHER_INFO
2005-07-13 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_23fb5a04722b11d99e1ec296ac722cb3.nasl - Type : ACT_GATHER_INFO
2005-07-13 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_4e4bd2c26bd511d99e1ec296ac722cb3.nasl - Type : ACT_GATHER_INFO
2005-07-13 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_5bf1a715cc57440fb0a56406961c54a7.nasl - Type : ACT_GATHER_INFO
2005-07-13 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_5fe7e27a64cb11d99e1ec296ac722cb3.nasl - Type : ACT_GATHER_INFO
2005-07-13 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_7a921e9e68b111d99e1ec296ac722cb3.nasl - Type : ACT_GATHER_INFO
2005-07-13 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_b4d94fa06e3811d99e1ec296ac722cb3.nasl - Type : ACT_GATHER_INFO
2005-07-13 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_bfda39de746711d99e1ec296ac722cb3.nasl - Type : ACT_GATHER_INFO
2005-05-19 Name : The remote Fedora Core host is missing a security update.
File : fedora_2005-373.nasl - Type : ACT_GATHER_INFO
2005-02-23 Name : The remote host is missing a vendor-supplied security patch
File : suse_SA_2005_008.nasl - Type : ACT_GATHER_INFO
2005-02-22 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2005-060.nasl - Type : ACT_GATHER_INFO
2005-02-14 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2005-061.nasl - Type : ACT_GATHER_INFO
2005-02-14 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200501-25.nasl - Type : ACT_GATHER_INFO
2005-02-14 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200502-04.nasl - Type : ACT_GATHER_INFO
2005-02-11 Name : The remote Mandrake Linux host is missing a security update.
File : mandrake_MDKSA-2005-034.nasl - Type : ACT_GATHER_INFO
2005-02-10 Name : The remote host is missing a vendor-supplied security patch
File : suse_SA_2005_006.nasl - Type : ACT_GATHER_INFO
2005-02-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-667.nasl - Type : ACT_GATHER_INFO
2005-02-02 Name : The remote Fedora Core host is missing a security update.
File : fedora_2005-106.nasl - Type : ACT_GATHER_INFO
2005-02-02 Name : The remote Fedora Core host is missing a security update.
File : fedora_2005-105.nasl - Type : ACT_GATHER_INFO
2005-01-25 Name : The remote Mandrake Linux host is missing a security update.
File : mandrake_MDKSA-2005-014.nasl - Type : ACT_GATHER_INFO
2005-01-25 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-651.nasl - Type : ACT_GATHER_INFO
2005-01-18 Name : The remote proxy server is affected by multiple vulnerabilities.
File : squid_wccp_and_gopher_flaws.nasl - Type : ACT_GATHER_INFO
2005-01-13 Name : The remote service is vulnerable to a denial of service.
File : squid_ntlm_fakeauth.nasl - Type : ACT_DESTRUCTIVE_ATTACK

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:48:57
  • Multiple Updates