TUCoPS :: Linux :: Gentoo :: b06-2781.htm

Pound: http request smuggling
Pound: HTTP request smuggling
Pound: HTTP request smuggling



--nextPart1646527.3SBAO9do2Z
Content-Type: text/plain;
  charset="us-ascii"
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200606-05
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/ 
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Low
     Title: Pound: HTTP request smuggling
      Date: June 07, 2006
      Bugs: #118541
        ID: 200606-05

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
Pound is vulnerable to HTTP request smuggling, which could be exploited
to bypass security restrictions or poison web caches.

Background
=========
Pound is a reverse proxy, load balancer and HTTPS front-end. It allows
to distribute the load on several web servers and offers a SSL wrapper
for web servers that do not support SSL directly.

Affected packages
================
    -------------------------------------------------------------------
     Package            /  Vulnerable  /                    Unaffected
    -------------------------------------------------------------------
  1  www-servers/pound       < 2.0.5                          >= 2.0.5

Description
==========
Pound fails to handle HTTP requests with conflicting "Content-Length"
and "Transfer-Encoding" headers correctly.

Impact
=====
An attacker could exploit this vulnerability by sending HTTP requests
with specially crafted "Content-Length" and "Transfer-Encoding" headers
to bypass certain security restrictions or to poison the web proxy
cache.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All Pound users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=www-servers/pound-2.0.5"

References
=========
  [ 1 ] CVE-2005-3751
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3751 

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200606-05.xml 

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at 
http://bugs.gentoo.org. 

License
======
Copyright 2006 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5 

--nextPart1646527.3SBAO9do2Z
Content-Type: application/pgp-signature

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.2.2 (GNU/Linux)

iD8DBQBEhxc7zKC5hMHO6rkRAlaiAKCKf/sULefGhsziYC+S/W0iVPkMuwCbB1lf
qBmXTtKdSP/G4yhxxTlhyEg=drFh
-----END PGP SIGNATURE-----

--nextPart1646527.3SBAO9do2Z--

TUCoPS is optimized to look best in Firefox® on a widescreen monitor (1440x900 or better).
Site design & layout copyright © 1986-2024 AOH