summaryrefslogtreecommitdiff
blob: e0d160baa4305336d46124c51c062b0a1927404f (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="200606-05">
  <title>Pound: HTTP request smuggling</title>
  <synopsis>
    Pound is vulnerable to HTTP request smuggling, which could be exploited to
    bypass security restrictions or poison web caches.
  </synopsis>
  <product type="ebuild">pound</product>
  <announced>2006-06-07</announced>
  <revised count="03">2006-11-24</revised>
  <bug>118541</bug>
  <access>remote</access>
  <affected>
    <package name="www-servers/pound" auto="yes" arch="*">
      <unaffected range="ge">2.0.5</unaffected>
      <unaffected range="rge">1.10</unaffected>
      <unaffected range="rge">1.9.4</unaffected>
      <vulnerable range="lt">2.0.5</vulnerable>
    </package>
  </affected>
  <background>
    <p>
    Pound is a reverse proxy, load balancer and HTTPS front-end. It allows
    to distribute the load on several web servers and offers a SSL wrapper
    for web servers that do not support SSL directly.
    </p>
  </background>
  <description>
    <p>
    Pound fails to handle HTTP requests with conflicting "Content-Length"
    and "Transfer-Encoding" headers correctly.
    </p>
  </description>
  <impact type="low">
    <p>
    An attacker could exploit this vulnerability by sending HTTP requests
    with specially crafted "Content-Length" and "Transfer-Encoding" headers
    to bypass certain security restrictions or to poison the web proxy
    cache.
    </p>
  </impact>
  <workaround>
    <p>
    There is no known workaround at this time.
    </p>
  </workaround>
  <resolution>
    <p>
    All Pound users should upgrade to the latest version:
    </p>
    <code>
    # emerge --sync
    # emerge --ask --oneshot --verbose www-servers/pound</code>
  </resolution>
  <references>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3751">CVE-2005-3751</uri>
  </references>
  <metadata tag="requester" timestamp="2006-05-25T15:47:49Z">
    DerCorny
  </metadata>
  <metadata tag="bugReady" timestamp="2006-05-25T18:03:55Z">
    koon
  </metadata>
  <metadata tag="submitter" timestamp="2006-05-29T16:09:23Z">
    DerCorny
  </metadata>
</glsa>