Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Sarg: Remote execution of arbitrary code
Informations
Name GLSA-200803-21 First vendor Publication 2008-03-12
Vendor Gentoo Last vendor Modification 2008-03-12
Severity (Vendor) Normal Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Sarg is vulnerable to the execution of arbitrary code when processed with untrusted input files.

Background

Sarg (Squid Analysis Report Generator) is a tool that provides many informations about the Squid web proxy server users activities: time, sites, traffic, etc.

Description

Sarg doesn't properly check its input for abnormal content when processing Squid log files.

Impact

A remote attacker using a vulnerable Squid as a proxy server or a reverse-proxy server can inject arbitrary content into the "User-Agent"
HTTP client header, that will be processed by sarg, which will lead to the execution of arbitrary code, or JavaScript injection, allowing Cross-Site Scripting attacks and the theft of credentials.

Workaround

There is no known workaround at this time.

Resolution

All sarg users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=net-analyzer/sarg-2.2.5"

References

[ 1 ] CVE-2008-1167 : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1167
[ 2 ] CVE-2008-1168 : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1168

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200803-21.xml

Original Source

Url : http://security.gentoo.org/glsa/glsa-200803-21.xml

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
50 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

OpenVAS Exploits

Date Description
2009-04-09 Name : Mandriva Update for sarg MDVSA-2008:079 (sarg)
File : nvt/gb_mandriva_MDVSA_2008_079.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200803-21 (sarg)
File : nvt/glsa_200803_21.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
42907 Squid Analysis Report Generator (Sarg) useragent.c useragent Function Remote ...

42906 Squid Analysis Report Generator (Sarg) User-Agent Header XSS

Nessus® Vulnerability Scanner

Date Description
2009-04-23 Name : The remote Mandriva Linux host is missing a security update.
File : mandriva_MDVSA-2008-079.nasl - Type : ACT_GATHER_INFO
2008-03-13 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200803-21.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:35:39
  • Multiple Updates