Gentoo Archives: gentoo-announce

From: Raphael Marichez <falco@g.o>
To: gentoo-announce@g.o
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××××.uk, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200803-21 ] Sarg: Remote execution of arbitrary code
Date: Wed, 12 Mar 2008 19:02:29
Message-Id: 20080312185910.GA1003@falco.falcal.net
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 200803-21
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: Sarg: Remote execution of arbitrary code
9 Date: March 12, 2008
10 Bugs: #212208, #212731
11 ID: 200803-21
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Sarg is vulnerable to the execution of arbitrary code when processed
19 with untrusted input files.
20
21 Background
22 ==========
23
24 Sarg (Squid Analysis Report Generator) is a tool that provides many
25 informations about the Squid web proxy server users activities: time,
26 sites, traffic, etc.
27
28 Affected packages
29 =================
30
31 -------------------------------------------------------------------
32 Package / Vulnerable / Unaffected
33 -------------------------------------------------------------------
34 1 net-analyzer/sarg < 2.2.5 >= 2.2.5
35
36 Description
37 ===========
38
39 Sarg doesn't properly check its input for abnormal content when
40 processing Squid log files.
41
42 Impact
43 ======
44
45 A remote attacker using a vulnerable Squid as a proxy server or a
46 reverse-proxy server can inject arbitrary content into the "User-Agent"
47 HTTP client header, that will be processed by sarg, which will lead to
48 the execution of arbitrary code, or JavaScript injection, allowing
49 Cross-Site Scripting attacks and the theft of credentials.
50
51 Workaround
52 ==========
53
54 There is no known workaround at this time.
55
56 Resolution
57 ==========
58
59 All sarg users should upgrade to the latest version:
60
61 # emerge --sync
62 # emerge --ask --oneshot --verbose ">=net-analyzer/sarg-2.2.5"
63
64 References
65 ==========
66
67 [ 1 ] CVE-2008-1167
68 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1167
69 [ 2 ] CVE-2008-1168
70 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1168
71
72 Availability
73 ============
74
75 This GLSA and any updates to it are available for viewing at
76 the Gentoo Security Website:
77
78 http://security.gentoo.org/glsa/glsa-200803-21.xml
79
80 Concerns?
81 =========
82
83 Security is a primary focus of Gentoo Linux and ensuring the
84 confidentiality and security of our users machines is of utmost
85 importance to us. Any security concerns should be addressed to
86 security@g.o or alternatively, you may file a bug at
87 http://bugs.gentoo.org.
88
89 License
90 =======
91
92 Copyright 2008 Gentoo Foundation, Inc; referenced text
93 belongs to its owner(s).
94
95 The contents of this document are licensed under the
96 Creative Commons - Attribution / Share Alike license.
97
98 http://creativecommons.org/licenses/by-sa/2.5