Gentoo Archives: gentoo-commits

From: "Pierre-Yves Rofes (py)" <py@g.o>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] gentoo commit in xml/htdocs/security/en/glsa: glsa-200903-38.xml
Date: Tue, 24 Mar 2009 21:41:08
Message-Id: E1LmEMs-00037x-IG@stork.gentoo.org
1 py 09/03/24 21:41:06
2
3 Added: glsa-200903-38.xml
4 Log:
5 GLSA 200903-38
6
7 Revision Changes Path
8 1.1 xml/htdocs/security/en/glsa/glsa-200903-38.xml
9
10 file : http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200903-38.xml?rev=1.1&view=markup
11 plain: http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200903-38.xml?rev=1.1&content-type=text/plain
12
13 Index: glsa-200903-38.xml
14 ===================================================================
15 <?xml version="1.0" encoding="utf-8"?>
16 <?xml-stylesheet href="/xsl/glsa.xsl" type="text/xsl"?>
17 <?xml-stylesheet href="/xsl/guide.xsl" type="text/xsl"?>
18 <!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
19
20 <glsa id="200903-38">
21 <title>Squid: Multiple Denial of Service vulnerabilities</title>
22 <synopsis>
23 Multiple vulnerabilities have been found in Squid which allow for remote
24 Denial of Service attacks.
25 </synopsis>
26 <product type="ebuild">Squid</product>
27 <announced>March 24, 2009</announced>
28 <revised>March 24, 2009: 01</revised>
29 <bug>216319</bug>
30 <bug>257585</bug>
31 <access>remote</access>
32 <affected>
33 <package name="net-proxy/squid" auto="yes" arch="*">
34 <unaffected range="ge">2.7.6</unaffected>
35 <vulnerable range="lt">2.7.6</vulnerable>
36 </package>
37 </affected>
38 <background>
39 <p>
40 Squid is a full-featured web proxy cache.
41 </p>
42 </background>
43 <description>
44 <ul>
45 <li>The arrayShrink function in lib/Array.c can cause an array to
46 shrink to 0 entries, which triggers an assert error. NOTE: this issue
47 is due to an incorrect fix for CVE-2007-6239 (CVE-2008-1612).</li>
48 <li>An invalid version number in a HTTP request may trigger an
49 assertion in HttpMsg.c and HttpStatusLine.c (CVE-2009-0478).</li>
50 </ul>
51 </description>
52 <impact type="normal">
53 <p>
54 The issues allows for Denial of Service attacks against the service via
55 an HTTP request with an invalid version number and other specially
56 crafted requests.
57 </p>
58 </impact>
59 <workaround>
60 <p>
61 There is no known workaround at this time.
62 </p>
63 </workaround>
64 <resolution>
65 <p>
66 All Squid users should upgrade to the latest version:
67 </p>
68 <code>
69 # emerge --sync
70 # emerge --ask --oneshot --verbose &quot;&gt;=net-proxy/squid-2.7.6&quot;</code>
71 </resolution>
72 <references>
73 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6239">CVE-2007-6239</uri>
74 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1612">CVE-2008-1612</uri>
75 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0478">CVE-2009-0478</uri>
76 <uri link="http://www.gentoo.org/security/en/glsa/glsa-200801-05.xml">GLSA-200801-05</uri>
77 </references>
78 <metadata tag="requester" timestamp="Mon, 09 Mar 2009 14:14:34 +0000">
79 rbu
80 </metadata>
81 <metadata tag="submitter" timestamp="Mon, 16 Mar 2009 14:25:11 +0000">
82 craig
83 </metadata>
84 <metadata tag="bugReady" timestamp="Tue, 24 Mar 2009 16:45:49 +0000">
85 p-y
86 </metadata>
87 </glsa>