what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Gentoo Linux Security Advisory 200502-4

Gentoo Linux Security Advisory 200502-4
Posted Feb 3, 2005
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200502-04:02 - Squid contains vulnerabilities in the code handling WCCP, HTTP and LDAP which could lead to Denial of Service, access control bypass, web cache and log poisoning. Versions below 2.5.7-r5 are affected.

tags | advisory, web, denial of service, vulnerability
systems | linux, gentoo
SHA-256 | cb75bd6c7685f8ea0d9c4f071af9970830fa9856baa056c42098426e0a6fd8bb

Gentoo Linux Security Advisory 200502-4

Change Mirror Download
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 200502-04:02
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Squid: Multiple vulnerabilities
Date: February 02, 2005
Updated: February 02, 2005
Bugs: #79495, #78776, #80201, #80341
ID: 200502-04:02

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Squid contains vulnerabilities in the code handling WCCP, HTTP and LDAP
which could lead to Denial of Service, access control bypass, web cache
and log poisoning.

Background
==========

Squid is a full-featured Web proxy cache designed to run on Unix
systems. It supports proxying and caching of HTTP, FTP, and other
protocols, as well as SSL support, cache hierarchies, transparent
caching, access control lists and many other features.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 www-proxy/squid < 2.5.7-r5 >= 2.5.7-r5

Description
===========

Squid contains several vulnerabilities:

* Buffer overflow when handling WCCP recvfrom() (CAN-2005-0211).

* Loose checking of HTTP headers (CAN-2005-0173 and CAN-2005-0174).

* Incorrect handling of LDAP login names with spaces (CAN-2005-0175).

Impact
======

An attacker could exploit:

* the WCCP buffer overflow to cause Denial of Service.

* the HTTP header parsing vulnerabilities to inject arbitrary
response data, potentially leading to content spoofing, web cache
poisoning and other cross-site scripting or HTTP response splitting
attacks.

* the LDAP issue to login with several variations of the same login
name, leading to log poisoning.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Squid users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=www-proxy/squid-2.5.7-r5"

References
==========

[ 1 ] CAN-2005-0173
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0173
[ 2 ] CAN-2005-0174
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0174
[ 3 ] CAN-2005-0175
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0175
[ 4 ] CAN-2005-0211
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0211

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/glsa-200502-04.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2005 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.0
Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    36 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    38 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close