Gentoo Archives: gentoo-commits

From: "Alex Legler (a3li)" <a3li@g.o>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] gentoo commit in xml/htdocs/security/en/glsa: glsa-200907-02.xml
Date: Thu, 02 Jul 2009 19:38:08
Message-Id: E1MMS6g-0005SK-4K@stork.gentoo.org
1 a3li 09/07/02 19:38:06
2
3 Added: glsa-200907-02.xml
4 Log:
5 GLSA 200907-02
6
7 Revision Changes Path
8 1.1 xml/htdocs/security/en/glsa/glsa-200907-02.xml
9
10 file : http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200907-02.xml?rev=1.1&view=markup
11 plain: http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200907-02.xml?rev=1.1&content-type=text/plain
12
13 Index: glsa-200907-02.xml
14 ===================================================================
15 <?xml version="1.0" encoding="utf-8"?>
16 <?xml-stylesheet href="/xsl/glsa.xsl" type="text/xsl"?>
17 <?xml-stylesheet href="/xsl/guide.xsl" type="text/xsl"?>
18 <!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
19
20 <glsa id="200907-02">
21 <title>ModSecurity: Denial of Service</title>
22 <synopsis>
23 Two vulnerabilities in ModSecurity might lead to a Denial of Service.
24 </synopsis>
25 <product type="ebuild">mod_security</product>
26 <announced>July 02, 2009</announced>
27 <revised>July 02, 2009: 01</revised>
28 <bug>262302</bug>
29 <access>remote</access>
30 <affected>
31 <package name="www-apache/mod_security" auto="yes" arch="*">
32 <unaffected range="ge">2.5.9</unaffected>
33 <vulnerable range="lt">2.5.9</vulnerable>
34 </package>
35 </affected>
36 <background>
37 <p>
38 ModSecurity is a popular web application firewall for the Apache HTTP
39 server.
40 </p>
41 </background>
42 <description>
43 <p>
44 Multiple vulnerabilities were discovered in ModSecurity:
45 </p>
46 <ul>
47 <li>Juan Galiana Lara of ISecAuditors discovered a NULL pointer
48 dereference when processing multipart requests without a part header
49 name (CVE-2009-1902).</li>
50 <li>Steve Grubb of Red Hat reported that the
51 "PDF XSS protection" feature does not properly handle HTTP requests to
52 a PDF file that do not use the GET method (CVE-2009-1903).</li>
53 </ul>
54 </description>
55 <impact type="normal">
56 <p>
57 A remote attacker might send requests containing specially crafted
58 multipart data or send certain requests to access a PDF file, possibly
59 resulting in a Denial of Service (crash) of the Apache HTTP daemon.
60 NOTE: The PDF XSS protection is not enabled by default.
61 </p>
62 </impact>
63 <workaround>
64 <p>
65 There is no known workaround at this time.
66 </p>
67 </workaround>
68 <resolution>
69 <p>
70 All ModSecurity users should upgrade to the latest version:
71 </p>
72 <code>
73 # emerge --sync
74 # emerge --ask --oneshot --verbose &quot;&gt;=www-apache/mod_security-2.5.9&quot;</code>
75 </resolution>
76 <references>
77 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1902">CVE-2009-1902</uri>
78 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1903">CVE-2009-1903</uri>
79 </references>
80 <metadata tag="requester" timestamp="Fri, 12 Jun 2009 22:17:27 +0000">
81 craig
82 </metadata>
83 <metadata tag="submitter" timestamp="Sat, 27 Jun 2009 20:29:14 +0000">
84 a3li
85 </metadata>
86 <metadata tag="bugReady" timestamp="Thu, 02 Jul 2009 11:54:37 +0000">
87 a3li
88 </metadata>
89 </glsa>