Login
Newsletter
Werbung

Sicherheit: Mangelnde Eingabeprüfung in Varnish
Aktuelle Meldungen Distributionen
Name: Mangelnde Eingabeprüfung in Varnish
ID: 201607-10
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Mi, 20. Juli 2016, 13:05
Referenzen: http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8852
Applikationen: Varnish

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--Nk2vdM8ncR98wtk36fJvxJNhO3b5Q0DG8
Content-Type: multipart/mixed;
boundary="59UA9jUi68d6NahCGwsdaheNmJ72FvaOp"
From: Aaron Bauman <bman@gentoo.org>
To: gentoo-announce@lists.gentoo.org
Message-ID: <e1b48a62-80a7-36f9-62aa-ecdacedc4fa8@gentoo.org>
Subject: [ GLSA 201607-10 ] Varnish: Multiple vulnerabilities

--59UA9jUi68d6NahCGwsdaheNmJ72FvaOp
Content-Type: multipart/alternative;
boundary="------------475E06A3D9254725B0D3E93E"

This is a multi-part message in MIME format.
--------------475E06A3D9254725B0D3E93E
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201607-10
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Varnish: Multiple vulnerabilities
Date: July 20, 2016
Bugs: #542886
ID: 201607-10

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Improper input validation in Varnish allows remote attackers to conduct
HTTP smuggling attacks, and possibly trigger a buffer overflow.

Background
==========

Varnish is a web application accelerator.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 www-servers/varnish < 3.0.7 >= 3.0.7

Description
===========

Varnish fails to properly validate input from HTTP headers, and does
not deny requests with multiple Content-Length headers.

Impact
======

Remote attackers could conduct an HTTP response splitting attack, which
may further enable them to conduct Cross-Site Scripting (XSS), Cache
Poisoning, Defacement, and Page Hijacking.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Varnish users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=www-servers/varnish-3.0.7"

References
==========

[ 1 ] CVE-2015-8852
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8852

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201607-10

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--------------475E06A3D9254725B0D3E93E
Content-Type: text/html; charset=utf-8
Content-Transfer-Encoding: quoted-printable

<html>
<head>

<meta http-equiv=3D"Content-Type" content=3D"text/html;
charset=3Dutf=
-8">
</head>
<body bgcolor=3D"#FFFFFF" text=3D"#000000">
<p>
<meta http-equiv=3D"Content-Type" content=3D"text/html;
charset=3Du=
tf-8">
</p>
<pre style=3D"color: rgb(0, 0, 0); font-style: normal; font-variant:
=
normal; font-weight: normal; letter-spacing: normal; line-height: normal;=
orphans: auto; text-align: start; text-indent: 0px; text-transform: none=
; widows: 1; word-spacing: 0px; -webkit-text-stroke-width: 0px; word-wrap=
: break-word; white-space: pre-wrap;">- - - - - - - - - - - - - - - - -
-=
- - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201607-10
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
<a
class=3D"moz-txt-link-freet=
ext" href=3D"https://security.gentoo.org/">https://security.gentoo.org/</=
a>
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Varnish: Multiple vulnerabilities
Date: July 20, 2016
Bugs: #542886
ID: 201607-10

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=3D=3D=3D=3D=3D=3D=3D=3D

Improper input validation in Varnish allows remote attackers to conduct
HTTP smuggling attacks, and possibly trigger a buffer overflow.

Background
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

Varnish is a web application accelerator.

Affected packages
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 www-servers/varnish &lt; 3.0.7 &gt;=3D
3=
=2E0.7=20

Description
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

Varnish fails to properly validate input from HTTP headers, and does
not deny requests with multiple Content-Length headers.

Impact
=3D=3D=3D=3D=3D=3D

Remote attackers could conduct an HTTP response splitting attack, which
may further enable them to conduct Cross-Site Scripting (XSS), Cache
Poisoning, Defacement, and Page Hijacking.

Workaround
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

There is no known workaround at this time.

Resolution
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

All Varnish users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose
"&gt;=3Dwww-servers/varnish-3.0.7"

References
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

[ 1 ] CVE-2015-8852
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd.=
cfm?cvename=3DCVE-2015-8852">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE-20=
15-8852</a>

Availability
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

<a class=3D"moz-txt-link-freetext" href=3D"https://security.gentoo.org/g=
lsa/201607-10">https://security.gentoo.org/glsa/201607-10</a>

Concerns?
=3D=3D=3D=3D=3D=3D=3D=3D=3D

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
<a class=3D"moz-txt-link-abbreviated"
href=3D"mailto:security@gentoo.org"=
>security@gentoo.org</a> or alternatively, you may file a bug at
<a class=3D"moz-txt-link-freetext" href=3D"https://bugs.gentoo.org">https=
://bugs.gentoo.org</a>.

License
=3D=3D=3D=3D=3D=3D=3D

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

<a class=3D"moz-txt-link-freetext" href=3D"http://creativecommons.org/lic=
enses/by-sa/2.5">http://creativecommons.org/licenses/by-sa/2.5</a></pre>
</body>
</html>

--------------475E06A3D9254725B0D3E93E--

--59UA9jUi68d6NahCGwsdaheNmJ72FvaOp--

--Nk2vdM8ncR98wtk36fJvxJNhO3b5Q0DG8
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.1
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=zS0H
-----END PGP SIGNATURE-----

--Nk2vdM8ncR98wtk36fJvxJNhO3b5Q0DG8--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung