Login
Newsletter
Werbung

Sicherheit: Denial of Service in HAVP
Aktuelle Meldungen Distributionen
Name: Denial of Service in HAVP
ID: 200809-11
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: So, 21. September 2008, 19:36
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3688
Applikationen: HTTP Anti Virus Proxy

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enig0212AB6F8A255B94BC463C7C
Content-Type: text/plain; charset=ISO-8859-1; format=flowed
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 200809-11
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/=

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: HAVP: Denial of Service
Date: September 21, 2008
Bugs: #234715
ID: 200809-11

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A Denial of Service vulnerability has been reported in HAVP.

Background
==========

HAVP is a HTTP AntiVirus Proxy.

Affected packages
=================

-------------------------------------------------------------------=

Package / Vulnerable / Unaffected
-------------------------------------------------------------------=

1 net-proxy/havp < 0.89 >=3D
0.8=
9

Description
===========

Peter Warasin reported an infinite loop in sockethandler.cpp when
connecting to a non-responsive HTTP server.

Impact
======

A remote attacker could send requests to unavailable servers, resulting
in a Denial of Service.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All HAVP users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=3Dnet-proxy/havp-0.89"

References
==========

[ 1 ] CVE-2008-3688
http://cve.mitre.org/cgi-bin/cvename.cgi?name=3DCVE-2008-3688

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200809-11.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2008 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5



--------------enig0212AB6F8A255B94BC463C7C
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.9 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iEYEARECAAYFAkjWhPUACgkQuhJ+ozIKI5gxQwCeOA0kOrmaogCe3Hirb1iGNTtX
HOgAn0MyEJrk+btvhRsG6VYYw5oC6K5P
=vDWG
-----END PGP SIGNATURE-----

--------------enig0212AB6F8A255B94BC463C7C--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung