- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 201409-07
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: Normal
    Title: c-icap: Denial of Service
     Date: September 19, 2014
     Bugs: #455324
       ID: 201409-07

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
A vulnerability in c-icap could result in Denial of Service.

Background
=========
c-icap is an implementation of an ICAP server. It can be used with HTTP
proxies that support the ICAP protocol to implement content adaptation
and filtering services.

Affected packages
================
    -------------------------------------------------------------------
     Package              /     Vulnerable     /            Unaffected
    -------------------------------------------------------------------
  1  net-proxy/c-icap             < 0.2.6                    >= 0.2.6

Description
==========
c-icap contains a flaw in the parse_request() function of request.c
that may allow a remote denial of service. The issue is triggered when
the buffer fails to contain a ' ' or '?' symbol, which will cause the
end pointer to increase and surpass allocated memory. With a specially
crafted request (e.g. via the OPTIONS method), a remote attacker can
cause a loss of availability for the program.

Impact
=====
A remote attacker may cause a Denial of Service condition.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All c-icap users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot --verbose ">=net-proxy/c-icap-0.2.6"

References
=========
[ 1 ] CVE-2013-7401
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-7401
[ 2 ] CVE-2013-7402
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-7402

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 https://security.gentoo.org/glsa/201409-07

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
======
Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/

Gentoo: GLSA-201409-07: c-icap: Denial of Service

A vulnerability in c-icap could result in Denial of Service.

Summary

c-icap contains a flaw in the parse_request() function of request.c that may allow a remote denial of service. The issue is triggered when the buffer fails to contain a ' ' or '?' symbol, which will cause the end pointer to increase and surpass allocated memory. With a specially crafted request (e.g. via the OPTIONS method), a remote attacker can cause a loss of availability for the program.

Resolution

All c-icap users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=net-proxy/c-icap-0.2.6"

References

[ 1 ] CVE-2013-7401 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-7401 [ 2 ] CVE-2013-7402 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-7402

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/201409-07

Concerns

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

Severity
Severity: Normal
Title: c-icap: Denial of Service
Date: September 19, 2014
Bugs: #455324
ID: 201409-07

Synopsis

A vulnerability in c-icap could result in Denial of Service.

Background

c-icap is an implementation of an ICAP server. It can be used with HTTP proxies that support the ICAP protocol to implement content adaptation and filtering services.

Affected Packages

------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 net-proxy/c-icap < 0.2.6 >= 0.2.6

Impact

===== A remote attacker may cause a Denial of Service condition.

Workaround

There is no known workaround at this time.

Related News