Login
Newsletter
Werbung

Sicherheit: Denial of Service in Squid
Aktuelle Meldungen Distributionen
Name: Denial of Service in Squid
ID: 200701-22
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Do, 25. Januar 2007, 21:44
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0247
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0248
Applikationen: Squid

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enig7C7C3F468BCDA20C8421B5CD
Content-Type: text/plain; charset=ISO-8859-15
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 200701-22
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Squid: Multiple Denial of Service vulnerabilities
Date: January 25, 2007
Bugs: #162364
ID: 200701-22

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Two vulnerabilities have been found in Squid which make it susceptible
to Denial of Service attacks.

Background
==========

Squid is a multi-protocol proxy server.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-proxy/squid < 2.6.7 >=3D 2.6.7

Description
===========

Squid fails to correctly handle ftp:// URI's. There is also an error in
the external_acl queue which can cause an infinite looping condition.

Impact
======

An attacker could attempt to retrieve a specially crafted URI via a
Squid server causing the service to crash. If an attacker could
generate a sufficiently high load on the Squid services, they could
cause a Denial of Service by forcing Squid into an infinite loop.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Squid users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=3Dnet-proxy/squid-2.6.7"

References
==========

[ 1 ] CVE-2007-0247
http://cve.mitre.org/cgi-bin/cvename.cgi?name=3DCVE-2007-0247
[ 2 ] CVE-2007-0248
http://cve.mitre.org/cgi-bin/cvename.cgi?name=3DCVE-2007-0248

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200701-22.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2007 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5



--------------enig7C7C3F468BCDA20C8421B5CD
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.6 (GNU/Linux)

iD8DBQFFuRIIGc/RGrFqUYMRAorlAJ42vT7qgT40lHaRCctGmjhBzDMo3ACfcmyO
Hxb/yFiDKS/pRotbvGkFlY0=
=la6R
-----END PGP SIGNATURE-----

--------------enig7C7C3F468BCDA20C8421B5CD--
--
gentoo-announce@gentoo.org mailing list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung