summaryrefslogtreecommitdiff
path: root/metadata/glsa/glsa-200606-05.xml
diff options
context:
space:
mode:
authorV3n3RiX <venerix@redcorelinux.org>2017-10-09 18:53:29 +0100
committerV3n3RiX <venerix@redcorelinux.org>2017-10-09 18:53:29 +0100
commit4f2d7949f03e1c198bc888f2d05f421d35c57e21 (patch)
treeba5f07bf3f9d22d82e54a462313f5d244036c768 /metadata/glsa/glsa-200606-05.xml
reinit the tree, so we can have metadata
Diffstat (limited to 'metadata/glsa/glsa-200606-05.xml')
-rw-r--r--metadata/glsa/glsa-200606-05.xml68
1 files changed, 68 insertions, 0 deletions
diff --git a/metadata/glsa/glsa-200606-05.xml b/metadata/glsa/glsa-200606-05.xml
new file mode 100644
index 000000000000..35e2cec19fe0
--- /dev/null
+++ b/metadata/glsa/glsa-200606-05.xml
@@ -0,0 +1,68 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="200606-05">
+ <title>Pound: HTTP request smuggling</title>
+ <synopsis>
+ Pound is vulnerable to HTTP request smuggling, which could be exploited to
+ bypass security restrictions or poison web caches.
+ </synopsis>
+ <product type="ebuild">pound</product>
+ <announced>2006-06-07</announced>
+ <revised>2006-11-24: 03</revised>
+ <bug>118541</bug>
+ <access>remote</access>
+ <affected>
+ <package name="www-servers/pound" auto="yes" arch="*">
+ <unaffected range="ge">2.0.5</unaffected>
+ <unaffected range="rge">1.10</unaffected>
+ <unaffected range="rge">1.9.4</unaffected>
+ <vulnerable range="lt">2.0.5</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>
+ Pound is a reverse proxy, load balancer and HTTPS front-end. It allows
+ to distribute the load on several web servers and offers a SSL wrapper
+ for web servers that do not support SSL directly.
+ </p>
+ </background>
+ <description>
+ <p>
+ Pound fails to handle HTTP requests with conflicting "Content-Length"
+ and "Transfer-Encoding" headers correctly.
+ </p>
+ </description>
+ <impact type="low">
+ <p>
+ An attacker could exploit this vulnerability by sending HTTP requests
+ with specially crafted "Content-Length" and "Transfer-Encoding" headers
+ to bypass certain security restrictions or to poison the web proxy
+ cache.
+ </p>
+ </impact>
+ <workaround>
+ <p>
+ There is no known workaround at this time.
+ </p>
+ </workaround>
+ <resolution>
+ <p>
+ All Pound users should upgrade to the latest version:
+ </p>
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose www-servers/pound</code>
+ </resolution>
+ <references>
+ <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3751">CVE-2005-3751</uri>
+ </references>
+ <metadata tag="requester" timestamp="2006-05-25T15:47:49Z">
+ DerCorny
+ </metadata>
+ <metadata tag="bugReady" timestamp="2006-05-25T18:03:55Z">
+ koon
+ </metadata>
+ <metadata tag="submitter" timestamp="2006-05-29T16:09:23Z">
+ DerCorny
+ </metadata>
+</glsa>