Lucene search

K
centosCentOS ProjectCESA-2006:0052
HistoryMar 08, 2006 - 12:19 a.m.

squid security update

2006-03-0800:19:36
CentOS Project
lists.centos.org
47

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.96 High

EPSS

Percentile

99.5%

CentOS Errata and Security Advisory CESA-2006:0052

Squid is a high-performance proxy caching server for Web clients,
supporting FTP, gopher, and HTTP data objects.

A denial of service flaw was found in the way squid processes certain NTLM
authentication requests. It is possible for a remote attacker to crash the
Squid server by sending a specially crafted NTLM authentication request.
The Common Vulnerabilities and Exposures project (cve.mitre.org) assigned
the name CVE-2005-2917 to this issue.

The following issues have also been fixed in this update:

  • An error introduced in squid-2.5.STABLE6-3.4E.12 can crash Squid when a
    user visits a site that has a bit longer DNS record.

  • An error introduced in the old package prevented Squid from returning
    correct information about large file systems. The new package is compiled
    with the IDENT lookup support so that users who want to use it do not
    have to recompile it.

  • Some authentication helpers needed SETUID rights but did not have them.
    If administrators wanted to use cache administrator, they had to change
    the SETUID bit manually. The updated package sets this bit so the new
    package can be updated without manual intervention from administrators.

  • Squid could not handle a reply from an HTTP server when the reply began
    with the new-line character.

  • An issue was discovered when a reply from an HTTP server was not
    HTTP 1.0 or 1.1 compliant.

  • The updated package keeps user-defined error pages when the package
    is updated and it adds new ones.

All users of squid should upgrade to this updated package, which resolves
these issues.

Merged security bulletin from advisories:
https://lists.centos.org/pipermail/centos-announce/2006-March/074866.html
https://lists.centos.org/pipermail/centos-announce/2006-March/074870.html
https://lists.centos.org/pipermail/centos-announce/2006-March/074874.html
https://lists.centos.org/pipermail/centos-announce/2006-March/074890.html
https://lists.centos.org/pipermail/centos-announce/2006-March/074897.html

Affected packages:
squid

Upstream details at:
https://access.redhat.com/errata/RHSA-2006:0052

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.96 High

EPSS

Percentile

99.5%