- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 201209-08
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: Normal
    Title: SquidClamav: Denial of Service
     Date: September 24, 2012
     Bugs: #428778
       ID: 201209-08

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
A vulnerability in SquidClamav may result in Denial of Service.

Background
=========
SquidClamav is a HTTP anti-virus for Squid based on ClamAV and ICAP.

Affected packages
================
    -------------------------------------------------------------------
     Package              /     Vulnerable     /            Unaffected
    -------------------------------------------------------------------
  1  net-proxy/squidclamav         < 6.8                       >= 6.8

Description
==========
SquidClamav does not properly escape URLs before passing them to the
system command call.

Impact
=====
A remote attacker could send a specially crafted URL to SquidClamav,
possibly resulting in a Denial of Service condition.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All SquidClamav users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot --verbose ">=net-proxy/squidclamav-6.8"

References
=========
[ 1 ] CVE-2012-3501
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3501
[ 2 ] SquidClamav News
      
Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 https://security.gentoo.org/glsa/201209-08

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
======
Copyright 2012 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/

Gentoo: GLSA-201209-08: SquidClamav: Denial of Service

A vulnerability in SquidClamav may result in Denial of Service.

Summary

SquidClamav does not properly escape URLs before passing them to the system command call.

Resolution

All SquidClamav users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=net-proxy/squidclamav-6.8"

References

[ 1 ] CVE-2012-3501 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3501 [ 2 ] SquidClamav News

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/201209-08

Concerns

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

Severity
Severity: Normal
Title: SquidClamav: Denial of Service
Date: September 24, 2012
Bugs: #428778
ID: 201209-08

Synopsis

A vulnerability in SquidClamav may result in Denial of Service.

Background

SquidClamav is a HTTP anti-virus for Squid based on ClamAV and ICAP.

Affected Packages

------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 net-proxy/squidclamav < 6.8 >= 6.8

Impact

===== A remote attacker could send a specially crafted URL to SquidClamav, possibly resulting in a Denial of Service condition.

Workaround

There is no known workaround at this time.

Related News