DSA-2304-1 squid3 -- buffer overflow

Related Vulnerabilities: CVE-2011-3205  

Ben Hawkes discovered that Squid 3, a full featured Web Proxy cache (HTTP proxy), is vulnerable to a buffer overflow when processing Gopher server replies. An attacker can exploit this flaw by connecting to a Gopher server that returns lines longer than 4096 bytes. This may result in denial of service conditions (daemon crash) or the possibly the execution of arbitrary code with rights of the squid daemon. For the oldstable distribution (lenny), this problem has been fixed in version 3.0.STABLE8-3+lenny5. For the stable distribution (squeeze), this problem has been fixed in version 3.1.6-1.2+squeeze1. For the testing distribution (wheezy), this problem has been fixed in version 3.1.15-1. For the unstable distribution (sid), this problem has been fixed in version 3.1.15-1. We recommend that you upgrade your squid3 packages.

Debian Security Advisory

DSA-2304-1 squid3 -- buffer overflow

Date Reported:
11 Sep 2011
Affected Packages:
squid3
Vulnerable:
Yes
Security database references:
In the Debian bugtracking system: Bug 639755.
In Mitre's CVE dictionary: CVE-2011-3205.
More information:

Ben Hawkes discovered that Squid 3, a full featured Web Proxy cache (HTTP proxy), is vulnerable to a buffer overflow when processing Gopher server replies. An attacker can exploit this flaw by connecting to a Gopher server that returns lines longer than 4096 bytes. This may result in denial of service conditions (daemon crash) or the possibly the execution of arbitrary code with rights of the squid daemon.

For the oldstable distribution (lenny), this problem has been fixed in version 3.0.STABLE8-3+lenny5.

For the stable distribution (squeeze), this problem has been fixed in version 3.1.6-1.2+squeeze1.

For the testing distribution (wheezy), this problem has been fixed in version 3.1.15-1.

For the unstable distribution (sid), this problem has been fixed in version 3.1.15-1.

We recommend that you upgrade your squid3 packages.