Gentoo Archives: gentoo-announce

From: Pierre-Yves Rofes <py@g.o>
To: gentoo-announce@l.g.o
Cc: full-disclosure@××××××××××××××.uk, bugtraq@×××××××××××××.com, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200801-05 ] Squid: Denial of Service
Date: Wed, 09 Jan 2008 22:30:34
Message-Id: 47854810.2070708@gentoo.org
1 -----BEGIN PGP SIGNED MESSAGE-----
2 Hash: SHA1
3
4 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
5 Gentoo Linux Security Advisory GLSA 200801-05
6 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
7 http://security.gentoo.org/
8 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
9
10 Severity: Normal
11 Title: Squid: Denial of Service
12 Date: January 09, 2008
13 Bugs: #201209
14 ID: 200801-05
15
16 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
17
18 Synopsis
19 ========
20
21 A Denial of Service vulnerability has been reported in Squid.
22
23 Background
24 ==========
25
26 Squid is a multi-protocol proxy server.
27
28 Affected packages
29 =================
30
31 -------------------------------------------------------------------
32 Package / Vulnerable / Unaffected
33 -------------------------------------------------------------------
34 1 net-proxy/squid < 2.6.17 >= 2.6.17
35
36 Description
37 ===========
38
39 The Wikimedia Foundation reported a memory leak vulnerability when
40 performing cache updates.
41
42 Impact
43 ======
44
45 A remote attacker could perform numerous specially crafted requests to
46 the vulnerable server, resulting in a Denial of Service.
47
48 Workaround
49 ==========
50
51 There is no known workaround at this time.
52
53 Resolution
54 ==========
55
56 All Squid users should upgrade to the latest version:
57
58 # emerge --sync
59 # emerge --ask --oneshot --verbose ">=net-proxy/squid-2.6.17"
60
61 References
62 ==========
63
64 [ 1 ] CVE-2007-6239
65 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6239
66
67 Availability
68 ============
69
70 This GLSA and any updates to it are available for viewing at
71 the Gentoo Security Website:
72
73 http://security.gentoo.org/glsa/glsa-200801-05.xml
74
75 Concerns?
76 =========
77
78 Security is a primary focus of Gentoo Linux and ensuring the
79 confidentiality and security of our users machines is of utmost
80 importance to us. Any security concerns should be addressed to
81 security@g.o or alternatively, you may file a bug at
82 http://bugs.gentoo.org.
83
84 License
85 =======
86
87 Copyright 2008 Gentoo Foundation, Inc; referenced text
88 belongs to its owner(s).
89
90 The contents of this document are licensed under the
91 Creative Commons - Attribution / Share Alike license.
92
93 http://creativecommons.org/licenses/by-sa/2.5
94 -----BEGIN PGP SIGNATURE-----
95 Version: GnuPG v1.4.7 (GNU/Linux)
96 Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org
97
98 iD8DBQFHhUgPuhJ+ozIKI5gRAgYqAJ4uh6/QqM5T7YCWzgv+ghjNjY4jBgCfW1h8
99 q0XYmO+oZH7V5VX1HerwBT8=
100 =/Oh0
101 -----END PGP SIGNATURE-----
102 --
103 gentoo-announce@l.g.o mailing list