From koon@gentoo.org Thu Sep 2 23:47:15 2004 From: Thierry Carrez To: gentoo-announce@lists.gentoo.org Cc: bugtraq@securityfocus.com, full-disclosure@lists.netsys.com, security-alerts@linuxsecurity.com Date: Thu, 02 Sep 2004 22:28:23 +0200 Subject: [Full-Disclosure] [ GLSA 200409-04 ] Squid: Denial of service when using NTLM authentication -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 200409-04 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Severity: Normal Title: Squid: Denial of service when using NTLM authentication Date: September 02, 2004 Bugs: #61280 ID: 200409-04 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Synopsis ======== Squid is vulnerable to a denial of service attack which could crash its NTLM helpers. Background ========== Squid is a full-featured Web Proxy Cache designed to run on Unix systems. It supports proxying and caching of HTTP, FTP, and other URLs, as well as SSL support, cache hierarchies, transparent caching, access control lists and many other features. Affected packages ================= ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 www-proxy/squid <= 2.5.6-r1 >= 2.5.6-r2 < 2.5 Description =========== Squid 2.5.x versions contain a bug in the functions ntlm_fetch_string() and ntlm_get_string() which lack checking the int32_t offset "o" for negative values. Impact ====== A remote attacker could cause a denial of service situation by sending certain malformed NTLMSSP packets if NTLM authentication is enabled. Workaround ========== Disable NTLM authentication by removing any "auth_param ntlm program ..." directives from squid.conf or use ntlm_auth from Samba-3.x. Resolution ========== All Squid users should upgrade to the latest stable version: # emerge sync # emerge -pv ">=net-www/squid-2.5.6-r2" # emerge ">=net-www/squid-2.5.6-r2" References ========== [ 1 ] Squid-2.5 Patches http://www1.uk.squid-cache.org/squid/Versions/v2/2.5/bugs/#squid-2.5.STABLE6-ntlm_fetch_string Availability ============ This GLSA and any updates to it are available for viewing at the Gentoo Security Website: http://security.gentoo.org/glsa/glsa-200409-04.xml Concerns? ========= Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at http://bugs.gentoo.org. License ======= Copyright 2004 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. http://creativecommons.org/licenses/by-sa/1.0 -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.4 (GNU/Linux) Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org iD8DBQFBN4JnvcL1obalX08RAmzBAJ0TjVsiwBafbVANOnWhnUtozgjvPACaA7kU 3/zvWQwNNg0LQhlq9sjBRZY= =JVl6 -----END PGP SIGNATURE----- _______________________________________________ Full-Disclosure - We believe in it. Charter: http://lists.netsys.com/full-disclosure-charter.html