rhsa-2002_051
Vulnerability from csaf_redhat
Published
2002-07-04 02:44
Modified
2024-11-21 22:19
Summary
Red Hat Security Advisory: : : : New Squid packages available
Notes
Topic
New Squid packages are available which fix various security issues.
[Updated 16 April 2003]
Added packages for Red Hat Linux on IBM iSeries and pSeries systems.
Details
Squid is a high-performance proxy caching server. The following summary
describes the various issues found and their resolutions.
A problem was found in the code used by Squid to handle compressed DNS
replies where a malicious DNS server could cause Squid to crash. This bug
is fixed in the 2.4.STABLE6 release of Squid. The Common Vulnerabilities
and Exposures project (cve.mitre.org) has assigned the name CAN-2002-0163
to this issue. Note that Red Hat Linux 7.3 is not vulnerable to this issue.
Several buffer overflows have been found in the MSNT auth helper
(msnt_auth) when configured to use denyusers or allowusers access control
files.
Several buffer overflows were found in the gopher client of Squid. It
could be possible for a malicious gopher server to cause Squid to crash.
A problem was found in the handling of the FTP data channel, possibly
allowing abuse of the FTP proxy to bypass firewall rules or inject false
FTP replies.
Several possible buffer overflows were found in the code parsing FTP
directories, potentially allowing an untrusted FTP server to crash Squid.
Thanks go to Olaf Kirch and the Squid team for notifying us of the
problems, and to the Squid team for providing patches.
Note that Carp support has been disabled in this errata. If you need Carp
support, you can reconfigure it with --enable-carp and rebuild the packages.
All users of Squid are advised to upgrade to these errata packages which
contain patches to correct each of these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "New Squid packages are available which fix various security issues.\n\n[Updated 16 April 2003]\nAdded packages for Red Hat Linux on IBM iSeries and pSeries systems.", "title": "Topic" }, { "category": "general", "text": "Squid is a high-performance proxy caching server. The following summary\ndescribes the various issues found and their resolutions.\n\nA problem was found in the code used by Squid to handle compressed DNS\nreplies where a malicious DNS server could cause Squid to crash. This bug\nis fixed in the 2.4.STABLE6 release of Squid. The Common Vulnerabilities\nand Exposures project (cve.mitre.org) has assigned the name CAN-2002-0163\nto this issue. Note that Red Hat Linux 7.3 is not vulnerable to this issue.\n\nSeveral buffer overflows have been found in the MSNT auth helper\n(msnt_auth) when configured to use denyusers or allowusers access control\nfiles.\n\nSeveral buffer overflows were found in the gopher client of Squid. It\ncould be possible for a malicious gopher server to cause Squid to crash.\n\nA problem was found in the handling of the FTP data channel, possibly\nallowing abuse of the FTP proxy to bypass firewall rules or inject false\nFTP replies.\n\nSeveral possible buffer overflows were found in the code parsing FTP\ndirectories, potentially allowing an untrusted FTP server to crash Squid.\n\nThanks go to Olaf Kirch and the Squid team for notifying us of the\nproblems, and to the Squid team for providing patches.\n\nNote that Carp support has been disabled in this errata. If you need Carp\nsupport, you can reconfigure it with --enable-carp and rebuild the packages.\n\nAll users of Squid are advised to upgrade to these errata packages which\ncontain patches to correct each of these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2002:051", "url": "https://access.redhat.com/errata/RHSA-2002:051" }, { "category": "external", "summary": "http://www.squid-cache.org/Advisories/SQUID-2002_2.txt", "url": "http://www.squid-cache.org/Advisories/SQUID-2002_2.txt" }, { "category": "external", "summary": "http://www.squid-cache.org/Versions/v2/2.4/bugs/", "url": "http://www.squid-cache.org/Versions/v2/2.4/bugs/" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2002/rhsa-2002_051.json" } ], "title": "Red Hat Security Advisory: : : : New Squid packages available", "tracking": { "current_release_date": "2024-11-21T22:19:44+00:00", "generator": { "date": "2024-11-21T22:19:44+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2002:051", "initial_release_date": "2002-07-04T02:44:00+00:00", "revision_history": [ { "date": "2002-07-04T02:44:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2002-03-22T00:00:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-21T22:19:44+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Linux 6.2", "product": { "name": "Red Hat Linux 6.2", "product_id": "Red Hat Linux 6.2", "product_identification_helper": { "cpe": "cpe:/o:redhat:linux:6.2" } } }, { "category": "product_name", "name": "Red Hat Linux 7.0", "product": { "name": "Red Hat Linux 7.0", "product_id": "Red Hat Linux 7.0", "product_identification_helper": { "cpe": "cpe:/o:redhat:linux:7.0" } } }, { "category": "product_name", "name": "Red Hat Linux 7.1", "product": { "name": "Red Hat Linux 7.1", "product_id": "Red Hat Linux 7.1", "product_identification_helper": { "cpe": "cpe:/o:redhat:linux:7.1" } } }, { "category": "product_name", "name": "Red Hat Linux 7.2", "product": { "name": "Red Hat Linux 7.2", "product_id": "Red Hat Linux 7.2", "product_identification_helper": { "cpe": "cpe:/o:redhat:linux:7.2" } } }, { "category": "product_name", "name": "Red Hat Linux 7.3", "product": { "name": "Red Hat Linux 7.3", "product_id": "Red Hat Linux 7.3", "product_identification_helper": { "cpe": "cpe:/o:redhat:linux:7.3" } } } ], "category": "product_family", "name": "Red Hat Linux" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2002-0163", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1616746" } ], "notes": [ { "category": "description", "text": "Heap-based buffer overflow in Squid before 2.4 STABLE4, and Squid 2.5 and 2.6 until March 12, 2002 distributions, allows remote attackers to cause a denial of service, and possibly execute arbitrary code, via compressed DNS responses.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Linux 6.2", "Red Hat Linux 7.0", "Red Hat Linux 7.1", "Red Hat Linux 7.2", "Red Hat Linux 7.3" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2002-0163" }, { "category": "external", "summary": "RHBZ#1616746", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1616746" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2002-0163", "url": "https://www.cve.org/CVERecord?id=CVE-2002-0163" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2002-0163", "url": "https://nvd.nist.gov/vuln/detail/CVE-2002-0163" } ], "release_date": "2002-03-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2002-07-04T02:44:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains\nthe desired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Linux 6.2", "Red Hat Linux 7.0", "Red Hat Linux 7.1", "Red Hat Linux 7.2", "Red Hat Linux 7.3" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2002:051" } ], "title": "security flaw" }, { "cve": "CVE-2002-0713", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1616800" } ], "notes": [ { "category": "description", "text": "Buffer overflows in Squid before 2.4.STABLE6 allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code (1) via the MSNT auth helper (msnt_auth) when using denyusers or allowusers files, (2) via the gopher client, or (3) via the FTP server directory listing parser when HTML output is generated.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Linux 6.2", "Red Hat Linux 7.0", "Red Hat Linux 7.1", "Red Hat Linux 7.2", "Red Hat Linux 7.3" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2002-0713" }, { "category": "external", "summary": "RHBZ#1616800", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1616800" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2002-0713", "url": "https://www.cve.org/CVERecord?id=CVE-2002-0713" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2002-0713", "url": "https://nvd.nist.gov/vuln/detail/CVE-2002-0713" } ], "release_date": "2002-07-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2002-07-04T02:44:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains\nthe desired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Linux 6.2", "Red Hat Linux 7.0", "Red Hat Linux 7.1", "Red Hat Linux 7.2", "Red Hat Linux 7.3" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2002:051" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2002-0714", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1616801" } ], "notes": [ { "category": "description", "text": "FTP proxy in Squid before 2.4.STABLE6 does not compare the IP addresses of control and data connections with the FTP server, which allows remote attackers to bypass firewall rules or spoof FTP server responses.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Linux 6.2", "Red Hat Linux 7.0", "Red Hat Linux 7.1", "Red Hat Linux 7.2", "Red Hat Linux 7.3" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2002-0714" }, { "category": "external", "summary": "RHBZ#1616801", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1616801" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2002-0714", "url": "https://www.cve.org/CVERecord?id=CVE-2002-0714" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2002-0714", "url": "https://nvd.nist.gov/vuln/detail/CVE-2002-0714" } ], "release_date": "2002-07-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2002-07-04T02:44:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains\nthe desired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Linux 6.2", "Red Hat Linux 7.0", "Red Hat Linux 7.1", "Red Hat Linux 7.2", "Red Hat Linux 7.3" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2002:051" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2002-0715", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1616802" } ], "notes": [ { "category": "description", "text": "Vulnerability in Squid before 2.4.STABLE6 related to proxy authentication credentials may allow remote web sites to obtain the user\u0027s proxy login and password.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Linux 6.2", "Red Hat Linux 7.0", "Red Hat Linux 7.1", "Red Hat Linux 7.2", "Red Hat Linux 7.3" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2002-0715" }, { "category": "external", "summary": "RHBZ#1616802", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1616802" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2002-0715", "url": "https://www.cve.org/CVERecord?id=CVE-2002-0715" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2002-0715", "url": "https://nvd.nist.gov/vuln/detail/CVE-2002-0715" } ], "release_date": "2002-07-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2002-07-04T02:44:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains\nthe desired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Linux 6.2", "Red Hat Linux 7.0", "Red Hat Linux 7.1", "Red Hat Linux 7.2", "Red Hat Linux 7.3" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2002:051" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.