exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

dsa-651.txt

dsa-651.txt
Posted Jan 25, 2005
Site debian.org

Debian Security Advisory 651-1 - A couple different overflows have been discovered in Squid. One is in the parser for Gopher and another is in the receiver for WCCP messages.

tags | advisory, overflow
systems | linux, debian
advisories | CVE-2005-0094, CVE-2005-0095
SHA-256 | 836558daf3b8225ee83be23b5502e47ecb6c82c7286dfd447db0ca184d7f8ab5

dsa-651.txt

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- --------------------------------------------------------------------------
Debian Security Advisory DSA 651-1 security@debian.org
http://www.debian.org/security/ Martin Schulze
January 20th, 2005 http://www.debian.org/security/faq
- --------------------------------------------------------------------------

Package : squid
Vulnerability : buffer overflow, integer overflow
Problem-Type : remote
Debian-specific: no
CVE ID : CAN-2005-0094 CAN-2005-0095

Several vulnerabilities have been discovered in Squid, the internet
object cache, the popular WWW proxy cache. The Common Vulnerabilities
and Exposures Project identifies the following vulnerabilities:

CAN-2005-0094

"infamous41md" discovered a buffer overflow in the parser for
Gopher responses which will lead to memory corruption and usually
crash Squid.

CAN-2005-0095

"infamous41md" discovered an integer overflow in the receiver of
WCCP (Web Cache Communication Protocol) messages. An attacker
could send a specially crafted UDP datagram that will cause Squid
to crash.

For the stable distribution (woody) these problems have been fixed in
version 2.4.6-2woody5.

For the unstable distribution (sid) these problems have been fixed in
version 2.5.7-4.

We recommend that you upgrade your squid package.


Upgrade Instructions
- --------------------

wget url
will fetch the file for you
dpkg -i file.deb
will install the referenced file.

If you are using the apt-get package manager, use the line for
sources.list as given below:

apt-get update
will update the internal database
apt-get upgrade
will install corrected packages

You may use an automated update by adding the resources from the
footer to the proper configuration.


Debian GNU/Linux 3.0 alias woody
- --------------------------------

Source archives:

http://security.debian.org/pool/updates/main/s/squid/squid_2.4.6-2woody5.dsc
Size/MD5 checksum: 612 69bd41324bb88cc4a76fcacba1f6cb9b
http://security.debian.org/pool/updates/main/s/squid/squid_2.4.6-2woody5.diff.gz
Size/MD5 checksum: 227846 52f6d82e486f23dba4240260dc64ea57
http://security.debian.org/pool/updates/main/s/squid/squid_2.4.6.orig.tar.gz
Size/MD5 checksum: 1081920 59ce2c58da189626d77e27b9702ca228

Alpha architecture:

http://security.debian.org/pool/updates/main/s/squid/squid_2.4.6-2woody5_alpha.deb
Size/MD5 checksum: 814804 684a7a602a7dce53d3e2d5ea526cdfeb
http://security.debian.org/pool/updates/main/s/squid/squid-cgi_2.4.6-2woody5_alpha.deb
Size/MD5 checksum: 75340 061412b8ca998b1ae5a7c576eac51425
http://security.debian.org/pool/updates/main/s/squid/squidclient_2.4.6-2woody5_alpha.deb
Size/MD5 checksum: 60094 8ecf3345226d4023c661cb5950929d5c

ARM architecture:

http://security.debian.org/pool/updates/main/s/squid/squid_2.4.6-2woody5_arm.deb
Size/MD5 checksum: 725286 b9103ba40dfcc47200b971a0ad123bb9
http://security.debian.org/pool/updates/main/s/squid/squid-cgi_2.4.6-2woody5_arm.deb
Size/MD5 checksum: 73116 fe083c2e4e65e0bcff82b42c292f9c69
http://security.debian.org/pool/updates/main/s/squid/squidclient_2.4.6-2woody5_arm.deb
Size/MD5 checksum: 58444 225728ea1d83a4f999cbcd1cbc918471

Intel IA-32 architecture:

http://security.debian.org/pool/updates/main/s/squid/squid_2.4.6-2woody5_i386.deb
Size/MD5 checksum: 684376 bd4f50309316282ffdf9012e6a051349
http://security.debian.org/pool/updates/main/s/squid/squid-cgi_2.4.6-2woody5_i386.deb
Size/MD5 checksum: 72850 f0f790e828a53ae94406c68d8c386ac7
http://security.debian.org/pool/updates/main/s/squid/squidclient_2.4.6-2woody5_i386.deb
Size/MD5 checksum: 58014 9f2e5d189aa0df9d01d47c6870ca25f9

Intel IA-64 architecture:

http://security.debian.org/pool/updates/main/s/squid/squid_2.4.6-2woody5_ia64.deb
Size/MD5 checksum: 953366 146cb3cfadbb09b473289462fcb85c4e
http://security.debian.org/pool/updates/main/s/squid/squid-cgi_2.4.6-2woody5_ia64.deb
Size/MD5 checksum: 79224 6a83889272e28d86602d86358929196b
http://security.debian.org/pool/updates/main/s/squid/squidclient_2.4.6-2woody5_ia64.deb
Size/MD5 checksum: 62766 6b48ca53c8bc2f0972a1b4653d04fa54

HP Precision architecture:

http://security.debian.org/pool/updates/main/s/squid/squid_2.4.6-2woody5_hppa.deb
Size/MD5 checksum: 779204 684c9f7e7b7bd4abda5eda0890974951
http://security.debian.org/pool/updates/main/s/squid/squid-cgi_2.4.6-2woody5_hppa.deb
Size/MD5 checksum: 74562 861f28d3d058c56d620ce557b488780f
http://security.debian.org/pool/updates/main/s/squid/squidclient_2.4.6-2woody5_hppa.deb
Size/MD5 checksum: 59574 16d03b269cb3d067cd6129b9bf1eccdc

Motorola 680x0 architecture:

http://security.debian.org/pool/updates/main/s/squid/squid_2.4.6-2woody5_m68k.deb
Size/MD5 checksum: 665532 da4701e4506c91a7297ebe41314d88cd
http://security.debian.org/pool/updates/main/s/squid/squid-cgi_2.4.6-2woody5_m68k.deb
Size/MD5 checksum: 72460 3ad96b1dc107bbaafd67592f8477bab4
http://security.debian.org/pool/updates/main/s/squid/squidclient_2.4.6-2woody5_m68k.deb
Size/MD5 checksum: 57678 0202dafa52ea24eb34c3d477459ad287

Big endian MIPS architecture:

http://security.debian.org/pool/updates/main/s/squid/squid_2.4.6-2woody5_mips.deb
Size/MD5 checksum: 764854 c97c148f54c9d80e9d3d6c127894813b
http://security.debian.org/pool/updates/main/s/squid/squid-cgi_2.4.6-2woody5_mips.deb
Size/MD5 checksum: 74028 d49e9634ed353d8b713f4d80de731b61
http://security.debian.org/pool/updates/main/s/squid/squidclient_2.4.6-2woody5_mips.deb
Size/MD5 checksum: 58730 762b4bb651f8531208db4cd941a06560

Little endian MIPS architecture:

http://security.debian.org/pool/updates/main/s/squid/squid_2.4.6-2woody5_mipsel.deb
Size/MD5 checksum: 764702 d134fdcf4916a521147f94837e2e544e
http://security.debian.org/pool/updates/main/s/squid/squid-cgi_2.4.6-2woody5_mipsel.deb
Size/MD5 checksum: 74118 9bdfc6bc5e7f752df213cdffb197f877
http://security.debian.org/pool/updates/main/s/squid/squidclient_2.4.6-2woody5_mipsel.deb
Size/MD5 checksum: 58838 edc757de19a59274fcb2a3d32791dcc0

PowerPC architecture:

http://security.debian.org/pool/updates/main/s/squid/squid_2.4.6-2woody5_powerpc.deb
Size/MD5 checksum: 722068 9c18747e4a7e6b15c05ab547efc59993
http://security.debian.org/pool/updates/main/s/squid/squid-cgi_2.4.6-2woody5_powerpc.deb
Size/MD5 checksum: 73100 7af618b2b8b1e225af2631a07da615d8
http://security.debian.org/pool/updates/main/s/squid/squidclient_2.4.6-2woody5_powerpc.deb
Size/MD5 checksum: 58322 23f79cf266df794a375ba75b2a973026

IBM S/390 architecture:

http://security.debian.org/pool/updates/main/s/squid/squid_2.4.6-2woody5_s390.deb
Size/MD5 checksum: 711584 f750ce9dd12460574b2c69031d3933bf
http://security.debian.org/pool/updates/main/s/squid/squid-cgi_2.4.6-2woody5_s390.deb
Size/MD5 checksum: 73442 e9a485219baaec097b7d432ba4ea8a26
http://security.debian.org/pool/updates/main/s/squid/squidclient_2.4.6-2woody5_s390.deb
Size/MD5 checksum: 58876 4ab64ae10b353e69facfcc59fa6fa0ab

Sun Sparc architecture:

http://security.debian.org/pool/updates/main/s/squid/squid_2.4.6-2woody5_sparc.deb
Size/MD5 checksum: 724314 d4af1a337ee603d7b1039f132996b0bf
http://security.debian.org/pool/updates/main/s/squid/squid-cgi_2.4.6-2woody5_sparc.deb
Size/MD5 checksum: 75728 9974f32b84edb4969c9216742e9c9f73
http://security.debian.org/pool/updates/main/s/squid/squidclient_2.4.6-2woody5_sparc.deb
Size/MD5 checksum: 60762 a7aad73eabef840dd648ef058dc852d5


These files will probably be moved into the stable distribution on
its next update.

- ---------------------------------------------------------------------------------
For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org
Package info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.5 (GNU/Linux)

iD8DBQFB7+UcW5ql+IAeqTIRAo+aAJwKdAQ/YxftQ5ERX3Du8dM3T364KQCfcSQH
blvaz7fbg6rkM9Hj0TopuLM=
=Kbp2
-----END PGP SIGNATURE-----

Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close