summaryrefslogtreecommitdiff
path: root/metadata/glsa/glsa-200409-04.xml
diff options
context:
space:
mode:
authorV3n3RiX <venerix@redcorelinux.org>2017-10-09 18:53:29 +0100
committerV3n3RiX <venerix@redcorelinux.org>2017-10-09 18:53:29 +0100
commit4f2d7949f03e1c198bc888f2d05f421d35c57e21 (patch)
treeba5f07bf3f9d22d82e54a462313f5d244036c768 /metadata/glsa/glsa-200409-04.xml
reinit the tree, so we can have metadata
Diffstat (limited to 'metadata/glsa/glsa-200409-04.xml')
-rw-r--r--metadata/glsa/glsa-200409-04.xml65
1 files changed, 65 insertions, 0 deletions
diff --git a/metadata/glsa/glsa-200409-04.xml b/metadata/glsa/glsa-200409-04.xml
new file mode 100644
index 000000000000..c0127d9a4020
--- /dev/null
+++ b/metadata/glsa/glsa-200409-04.xml
@@ -0,0 +1,65 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="200409-04">
+ <title>Squid: Denial of service when using NTLM authentication</title>
+ <synopsis>
+ Squid is vulnerable to a denial of service attack which could crash its
+ NTLM helpers.
+ </synopsis>
+ <product type="ebuild">squid</product>
+ <announced>2004-09-02</announced>
+ <revised>2007-12-30: 03</revised>
+ <bug>61280</bug>
+ <access>remote</access>
+ <affected>
+ <package name="net-proxy/squid" auto="yes" arch="*">
+ <unaffected range="ge">2.5.6-r2</unaffected>
+ <unaffected range="lt">2.5</unaffected>
+ <vulnerable range="le">2.5.6-r1</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>
+ Squid is a full-featured Web Proxy Cache designed to run on Unix
+ systems. It supports proxying and caching of HTTP, FTP, and other URLs,
+ as well as SSL support, cache hierarchies, transparent caching, access
+ control lists and many other features.
+ </p>
+ </background>
+ <description>
+ <p>
+ Squid 2.5.x versions contain a bug in the functions ntlm_fetch_string()
+ and ntlm_get_string() which lack checking the int32_t offset "o" for
+ negative values.
+ </p>
+ </description>
+ <impact type="normal">
+ <p>
+ A remote attacker could cause a denial of service situation by sending
+ certain malformed NTLMSSP packets if NTLM authentication is enabled.
+ </p>
+ </impact>
+ <workaround>
+ <p>
+ Disable NTLM authentication by removing any "auth_param ntlm program
+ ..." directives from squid.conf or use ntlm_auth from Samba-3.x.
+ </p>
+ </workaround>
+ <resolution>
+ <p>
+ All Squid users should upgrade to the latest stable version:
+ </p>
+ <code>
+ # emerge sync
+
+ # emerge -pv "&gt;=net-www/squid-2.5.6-r2"
+ # emerge "&gt;=net-www/squid-2.5.6-r2"</code>
+ </resolution>
+ <references>
+ <uri link="http://www1.uk.squid-cache.org/squid/Versions/v2/2.5/bugs/#squid-2.5.STABLE6-ntlm_fetch_string">Squid-2.5 Patches</uri>
+ <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0832">CVE-2004-0832</uri>
+ </references>
+ <metadata tag="submitter" timestamp="2004-09-02T10:25:32Z">
+ vorlon078
+ </metadata>
+</glsa>