Mandrake security alert: Updated squid packages fix vulnerability

Posted by dave on Mar 30, 2004 5:23 PM EDT
Mailing list
Mail this story
Print this story

A vulnerability was discovered in squid version 2.5.STABLE4 and earlier with the processing of %-encoded characters in a URL. If a squid configuration uses ACLs (Access Control Lists), it is possible for a remote attacker to create URLs that would not be properly tested against squid's ACLs, potentially allowing clients to access URLs that would otherwise be disallowed.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

_______________________________________________________________________

Mandrakelinux Security Update Advisory _______________________________________________________________________

Package name: squid Advisory ID: MDKSA-2004:025 Date: March 30th, 2004

Affected versions: 9.1, 9.2, 10.0, Corporate Server 2.1, Multi Network Firewall 8.2 ______________________________________________________________________

Problem Description:

A vulnerability was discovered in squid version 2.5.STABLE4 and earlier with the processing of %-encoded characters in a URL. If a squid configuration uses ACLs (Access Control Lists), it is possible for a remote attacker to create URLs that would not be properly tested against squid's ACLs, potentially allowing clients to access URLs that would otherwise be disallowed. As well, the provided packages for Mandrake Linux 9.2 and 9.1 include a new Access Control type called "urllogin" which can be used to protect vulnerable Microsoft Internet Explorer clients from accessing URLs that contain login information. While this Access Control type is available, it is not used in the default configuration. The updated packages are patched to protect against these vulnerabilities. _______________________________________________________________________

References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0189 http://www.squid-cache.org/Advisories/SQUID-2004_1.txt http://www.microsoft.com/security/incident/spoof.asp ______________________________________________________________________

Updated Packages: Corporate Server 2.1: 4fd20ca8507ea60149bd4795fed01f1a corporate/2.1/RPMS/squid-2.4.STABLE7-2.1.C21mdk.i586.rpm 5d800fb0ebf900f60ef1ba1eccb07642 corporate/2.1/SRPMS/squid-2.4.STABLE7-2.1.C21mdk.src.rpm

Corporate Server 2.1/x86_64: b28afa1eee2601d93919ab9b87c88cc1 x86_64/corporate/2.1/RPMS/squid-2.4.STABLE7-2.1.C21mdk.x86_64.rpm 5d800fb0ebf900f60ef1ba1eccb07642 x86_64/corporate/2.1/SRPMS/squid-2.4.STABLE7-2.1.C21mdk.src.rpm

Mandrakelinux 9.1: 97f8a5010fcd34e2017cdddeca1871a8 9.1/RPMS/squid-2.5.STABLE1-7.1.91mdk.i586.rpm 77830b2c1f4b08013cf6ca3d90687927 9.1/SRPMS/squid-2.5.STABLE1-7.1.91mdk.src.rpm

Mandrakelinux 9.1/PPC: 123e83676d55a1c465040db5f1e688d4 ppc/9.1/RPMS/squid-2.5.STABLE1-7.1.91mdk.ppc.rpm 77830b2c1f4b08013cf6ca3d90687927 ppc/9.1/SRPMS/squid-2.5.STABLE1-7.1.91mdk.src.rpm

Mandrakelinux 9.2: 16fa9ee0eed04bcd4e23aab9864adc10 9.2/RPMS/squid-2.5.STABLE3-3.1.92mdk.i586.rpm 9671d4f57c43ca371bb9437b5480bfe1 9.2/SRPMS/squid-2.5.STABLE3-3.1.92mdk.src.rpm

Mandrakelinux 9.2/AMD64: 6d9c8708456e3e581a2d0e4006073d9a amd64/9.2/RPMS/squid-2.5.STABLE3-3.1.92mdk.amd64.rpm 9671d4f57c43ca371bb9437b5480bfe1 amd64/9.2/SRPMS/squid-2.5.STABLE3-3.1.92mdk.src.rpm

Mandrakelinux 10.0: a72b8ebf3da3d8435693301312fa475e 10.0/RPMS/squid-2.5.STABLE4-1.100mdk.i586.rpm 6c2930b14c1c18228159f78a9892eb65 10.0/SRPMS/squid-2.5.STABLE4-1.100mdk.src.rpm

Multi Network Firewall 8.2: 7bb35a615f5e95270f2514bd19ddf69d mnf8.2/RPMS/squid-2.4.STABLE7-1.2.M82mdk.i586.rpm 7a590e5539a260dc6dc468c12c7f641d mnf8.2/SRPMS/squid-2.4.STABLE7-1.2.M82mdk.src.rpm _______________________________________________________________________

To upgrade automatically use MandrakeUpdate or urpmi. The verification of md5 checksums and GPG signatures is performed automatically for you.

A list of FTP mirrors can be obtained from:

http://www.mandrakesecure.net/en/ftp.php

All packages are signed by Mandrakesoft for security. You can obtain the GPG public key of the Mandrakelinux Security Team by executing:

gpg --recv-keys --keyserver http://www.mandrakesecure.net 0x22458A98

Please be aware that sometimes it takes the mirrors a few hours to update.

You can view other update advisories for Mandrakelinux at:

http://www.mandrakesecure.net/en/advisories/

Mandrakesoft has several security-related mailing list services that anyone can subscribe to. Information on these lists can be obtained by visiting:

http://www.mandrakesecure.net/en/mlist.php

If you want to report vulnerabilities, please contact

security_linux-mandrake.com

Type Bits/KeyID Date User ID pub 1024D/22458A98 2000-07-10 Linux Mandrake Security Team -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.0.7 (GNU/Linux)

iD8DBQFAag/MmqjQ0CJFipgRAvJ+AJ4hravLm8ErP4q4quvgSNS/7WSUvgCgsYlI 9XreEbW5qKXj4Zq5F57WgSs= =SfIU -----END PGP SIGNATURE-----

[PARSEASHTML]

  Nav
» Read more about: Story Type: Security; Groups: Mandriva

« Return to the newswire homepage

This topic does not have any threads posted yet!

You cannot post until you login.