Gentoo Archives: gentoo-announce

From: Sergey Popov <pinkbyte@g.o>
To: gentoo-announce@g.o
Subject: [gentoo-announce] [ GLSA 201309-22 ] Squid: Multiple vulnerabilities
Date: Fri, 27 Sep 2013 09:50:10
Message-Id: 52455439.2040609@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201309-22
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: Squid: Multiple vulnerabilities
9 Date: September 27, 2013
10 Bugs: #261208, #389133, #447596, #452584, #461492, #476562, #476960
11 ID: 201309-22
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities have been found in Squid, possibly resulting
19 in remote Denial of Service.
20
21 Background
22 ==========
23
24 Squid is a full-featured web proxy cache.
25
26 Affected packages
27 =================
28
29 -------------------------------------------------------------------
30 Package / Vulnerable / Unaffected
31 -------------------------------------------------------------------
32 1 net-proxy/squid < 3.2.13 >= 3.2.13
33
34 Description
35 ===========
36
37 Multiple vulnerabilities have been discovered in Squid. Please review
38 the CVE identifiers referenced below for details.
39
40 Impact
41 ======
42
43 A remote attacker may be able to bypass ACL restrictions or cause a
44 Denial of Service condition.
45
46 Workaround
47 ==========
48
49 There is no known workaround at this time.
50
51 Resolution
52 ==========
53
54 All Squid users should upgrade to the latest version:
55
56 # emerge --sync
57 # emerge --ask --oneshot --verbose ">=net-proxy/squid-3.2.13"
58
59 References
60 ==========
61
62 [ 1 ] CVE-2009-0801
63 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-0801
64 [ 2 ] CVE-2011-4096
65 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-4096
66 [ 3 ] CVE-2012-5643
67 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5643
68 [ 4 ] CVE-2013-0189
69 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0189
70 [ 5 ] CVE-2013-1839
71 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1839
72 [ 6 ] CVE-2013-4115
73 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4115
74 [ 7 ] CVE-2013-4123
75 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4123
76
77 Availability
78 ============
79
80 This GLSA and any updates to it are available for viewing at
81 the Gentoo Security Website:
82
83 http://security.gentoo.org/glsa/glsa-201309-22.xml
84
85 Concerns?
86 =========
87
88 Security is a primary focus of Gentoo Linux and ensuring the
89 confidentiality and security of our users' machines is of utmost
90 importance to us. Any security concerns should be addressed to
91 security@g.o or alternatively, you may file a bug at
92 https://bugs.gentoo.org.
93
94 License
95 =======
96
97 Copyright 2013 Gentoo Foundation, Inc; referenced text
98 belongs to its owner(s).
99
100 The contents of this document are licensed under the
101 Creative Commons - Attribution / Share Alike license.
102
103 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature