int(1370)

Vulnerability Bulletins


Vulnerabilidad en el manejo de cabeceras de respuesta en Squid

Vulnerability classification

Property Value
Confidence level Oficial
Impact Integridad
Dificulty Experto
Required attacker level Acceso remoto sin cuenta a un servicio estandar

System information

Property Value
Affected manufacturer GNU/Linux
Affected software Squid-2.5.STABLE7

Description

Se ha descubierto una vulnerabilidad en la versión 2.5.STABLE7 de Squid. La vulnerabilidad reside en la función httpProcessReplyHeader incluida en "http.c", concretamente en el manejo de ciertas cabeceras de respuesta HTTP especialmente diseñadas.

La explotación de esta vulnerabilidad podría permitir a un atacante remoto envenenar la cache o saltarse controles de acceso basados en el tamaño de las cabeceras.

Solution

Si lo desea, aplique los mecanismos de actualización propios de su distribución, o bien baje las fuentes del software y compílelo usted mismo.


Actualización de software

Squid
Squid-2.5.STABLE7 - Parche
http://www.squid-cache.org/Versions/v2/2.5/bugs/squid-2.5.STABLE7-oversize_reply_headers.patch

SUSE Linux

SUSE Linux 9.2
x86
ftp://ftp.suse.com/pub/suse/i386/update/9.2/rpm/i586/squid-2.5.STABLE6-6.6.i586.rpm
ftp://ftp.suse.com/pub/suse/i386/update/9.2/rpm/i586/squid-2.5.STABLE6-6.6.i586.patch.rpm
ftp://ftp.suse.com/pub/suse/i386/update/9.2/rpm/src/squid-2.5.STABLE6-6.6.src.rpm
x86_64
ftp://ftp.suse.com/pub/suse/x86_64/update/9.2/rpm/x86_64/squid-2.5.STABLE6-6.6.x86_64.rpm
ftp://ftp.suse.com/pub/suse/x86_64/update/9.2/rpm/x86_64/squid-2.5.STABLE6-6.6.x86_64.patch.rpm
ftp://ftp.suse.com/pub/suse/x86_64/update/9.2/rpm/src/squid-2.5.STABLE6-6.6.src.rpm

SUSE Linux 9.1
x86
ftp://ftp.suse.com/pub/suse/i386/update/9.1/rpm/i586/squid-2.5.STABLE5-42.27.i586.rpm
ftp://ftp.suse.com/pub/suse/i386/update/9.1/rpm/i586/squid-2.5.STABLE5-42.27.i586.patch.rpm
ftp://ftp.suse.com/pub/suse/i386/update/9.1/rpm/src/squid-2.5.STABLE5-42.27.src.rpm
x86_64
ftp://ftp.suse.com/pub/suse/x86_64/update/9.1/rpm/x86_64/squid-2.5.STABLE5-42.27.x86_64.rpm
ftp://ftp.suse.com/pub/suse/x86_64/update/9.1/rpm/x86_64/squid-2.5.STABLE5-42.27.x86_64.patch.rpm

SUSE Linux 9.0
x86
ftp://ftp.suse.com/pub/suse/i386/update/9.0/rpm/i586/squid-2.5.STABLE3-118.i586.rpm
ftp://ftp.suse.com/pub/suse/i386/update/9.0/rpm/i586/squid-2.5.STABLE3-118.i586.patch.rpm
ftp://ftp.suse.com/pub/suse/i386/update/9.0/rpm/src/squid-2.5.STABLE3-118.src.rpm
x86_64
ftp://ftp.suse.com/pub/suse/x86_64/update/9.0/rpm/x86_64/squid-2.5.STABLE3-118.x86_64.rpm
ftp://ftp.suse.com/pub/suse/x86_64/update/9.0/rpm/x86_64/squid-2.5.STABLE3-118.x86_64.patch.rpm
ftp://ftp.suse.com/pub/suse/x86_64/update/9.0/rpm/src/squid-2.5.STABLE3-118.src.rpm

SUSE Linux 8.2
x86
ftp://ftp.suse.com/pub/suse/i386/update/8.2/rpm/i586/squid-2.5.STABLE1-106.i586.rpm
ftp://ftp.suse.com/pub/suse/i386/update/8.2/rpm/i586/squid-2.5.STABLE1-106.i586.patch.rpm
ftp://ftp.suse.com/pub/suse/i386/update/8.2/rpm/src/squid-2.5.STABLE1-106.src.rpm

SUSE Linux 8.1
x86
ftp://ftp.suse.com/pub/suse/i386/update/8.1/rpm/i586/squid-2.4.STABLE7-288.i586.rpm
ftp://ftp.suse.com/pub/suse/i386/update/8.1/rpm/i586/squid-2.4.STABLE7-288.i586.patch.rpm
ftp://ftp.suse.com/pub/suse/i386/update/8.1/rpm/src/squid-2.4.STABLE7-288.src.rpm

Red Hat Linux

Red Hat Desktop (v. 3)
SRPMS
squid-2.5.STABLE3-6.3E.7.src.rpm
IA-32
squid-2.5.STABLE3-6.3E.7.i386.rpm
x86_64
squid-2.5.STABLE3-6.3E.7.x86_64.rpm
https://rhn.redhat.com/

Red Hat Enterprise Linux AS (v. 2.1)
SRPMS
squid-2.4.STABLE7-1.21as.4.src.rpm
IA-32
squid-2.4.STABLE7-1.21as.4.i386.rpm
IA-64
squid-2.4.STABLE7-1.21as.4.ia64.rpm
https://rhn.redhat.com/

Red Hat Enterprise Linux AS (v. 3)
SRPMS
squid-2.5.STABLE3-6.3E.7.src.rpm
IA-32
squid-2.5.STABLE3-6.3E.7.i386.rpm
IA-64
squid-2.5.STABLE3-6.3E.7.ia64.rpm
PPC
squid-2.5.STABLE3-6.3E.7.ppc.rpm
s390
squid-2.5.STABLE3-6.3E.7.s390.rpm
s390x
squid-2.5.STABLE3-6.3E.7.s390x.rpm
x86_64
squid-2.5.STABLE3-6.3E.7.x86_64.rpm
https://rhn.redhat.com/

Red Hat Enterprise Linux ES (v. 2.1)
SRPMS
squid-2.4.STABLE7-1.21as.4.src.rpm
IA-32
squid-2.4.STABLE7-1.21as.4.i386.rpm
https://rhn.redhat.com/

Red Hat Enterprise Linux ES (v. 3)
SRPMS
squid-2.5.STABLE3-6.3E.7.src.rpm
IA-32
squid-2.5.STABLE3-6.3E.7.i386.rpm
IA-64
squid-2.5.STABLE3-6.3E.7.ia64.rpm
x86_64
squid-2.5.STABLE3-6.3E.7.x86_64.rpm
https://rhn.redhat.com/

Red Hat Enterprise Linux WS (v. 3)
SRPMS
squid-2.5.STABLE3-6.3E.7.src.rpm
IA-32
squid-2.5.STABLE3-6.3E.7.i386.rpm
IA-64
squid-2.5.STABLE3-6.3E.7.ia64.rpm
x86_64
squid-2.5.STABLE3-6.3E.7.x86_64.rpm
https://rhn.redhat.com/

Red Hat Linux Advanced Workstation 2.1 Itanium Processor
SRPMS
squid-2.4.STABLE7-1.21as.4.src.rpm
IA-64
squid-2.4.STABLE7-1.21as.4.ia64.rpm
https://rhn.redhat.com/

Red Hat Linux
Red Hat Desktop (v. 4)
Red Hat Enterprise Linux AS (v. 4)
Red Hat Enterprise Linux ES (v. 4)
Red Hat Enterprise Linux WS (v. 4)
https://rhn.redhat.com/

Standar resources

Property Value
CVE CAN-2005-0241
BID

Other resources

Squid-2.5 Patches
http://www.squid-cache.org/Versions/v2/2.5/bugs/#squid-2.5.STABLE7-oversize_reply_headers

SUSE Security Announcement SUSE-SA:2005:006
http://www.novell.com/linux/security/advisories/2005_06_squid.html

Red Hat Security Advisory RHSA-2005:061-19
https://rhn.redhat.com/errata/RHSA-2005-061.html

Red Hat Security Advisory RHSA-2005:060-20
https://rhn.redhat.com/errata/RHSA-2005-060.html

Version history

Version Comments Date
1.0 Aviso emitido 2005-02-11
1.1 Aviso emitido por Red Hat (RHSA-2005:061-19) 2005-02-14
1.2 Aviso emitido por Red Hat (RHSA-2005:060-20) 2005-02-16
Ministerio de Defensa
CNI
CCN
CCN-CERT