Gentoo Archives: gentoo-commits

From: "Sean Amoss (ackle)" <ackle@g.o>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] gentoo commit in xml/htdocs/security/en/glsa: glsa-201207-09.xml
Date: Mon, 09 Jul 2012 23:36:04
Message-Id: 20120709233555.3518720063@flycatcher.gentoo.org
1 ackle 12/07/09 23:35:55
2
3 Added: glsa-201207-09.xml
4 Log:
5 GLSA 201207-09
6
7 Revision Changes Path
8 1.1 xml/htdocs/security/en/glsa/glsa-201207-09.xml
9
10 file : http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/security/en/glsa/glsa-201207-09.xml?rev=1.1&view=markup
11 plain: http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/security/en/glsa/glsa-201207-09.xml?rev=1.1&content-type=text/plain
12
13 Index: glsa-201207-09.xml
14 ===================================================================
15 <?xml version="1.0" encoding="UTF-8"?>
16 <?xml-stylesheet type="text/xsl" href="/xsl/glsa.xsl"?>
17 <?xml-stylesheet type="text/xsl" href="/xsl/guide.xsl"?>
18 <!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
19 <glsa id="201207-09">
20 <title>mod_fcgid: Multiple vulnerabilities</title>
21 <synopsis>Multiple vulnerabilities have been found in mod_fcgid, allowing
22 execution of arbitrary code or Denial of Service.
23 </synopsis>
24 <product type="ebuild">mod_fcgid</product>
25 <announced>July 09, 2012</announced>
26 <revised>July 09, 2012: 1</revised>
27 <bug>344685</bug>
28 <bug>409373</bug>
29 <access>local, remote</access>
30 <affected>
31 <package name="www-apache/mod_fcgid" auto="yes" arch="*">
32 <unaffected range="ge">2.3.7</unaffected>
33 <vulnerable range="lt">2.3.7</vulnerable>
34 </package>
35 </affected>
36 <background>
37 <p>mod_fcgid is a binary-compatible alternative to mod_fastcgi with better
38 process management.
39 </p>
40 </background>
41 <description>
42 <p>Multiple vulnerabilities have been found in mod_fcgid:</p>
43
44 <ul>
45 <li>An error in the "fcgid_header_bucket_read()" function in
46 fcgid_bucket.c could cause a stack-based buffer overflow
47 (CVE-2010-3872).
48 </li>
49 <li>An error in the "is_spawn_allowed() function in fcgid_spawn_ctl.c
50 prevents Apache from recognizing the FcgidMaxProcessesPerClass
51 directive for a virtual host (CVE-2012-1181).
52 </li>
53 </ul>
54 </description>
55 <impact type="high">
56 <p>A local attacker could possibly execute arbitrary code with the
57 privileges of the process or cause a Denial of Service condition.
58 Furthermore, a remote attacker could send specially crafted HTTP
59 requests, possibly resulting in a Denial of Service condition.
60 </p>
61 </impact>
62 <workaround>
63 <p>There is no known workaround at this time.</p>
64 </workaround>
65 <resolution>
66 <p>All mod_fcgid users should upgrade to the latest version:</p>
67
68 <code>
69 # emerge --sync
70 # emerge --ask --oneshot --verbose "&gt;=www-apache/mod_fcgid-2.3.7"
71 </code>
72 </resolution>
73 <references>
74 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3872">CVE-2010-3872</uri>
75 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1181">CVE-2012-1181</uri>
76 </references>
77 <metadata timestamp="Fri, 07 Oct 2011 23:38:12 +0000" tag="requester">
78 underling
79 </metadata>
80 <metadata timestamp="Mon, 09 Jul 2012 23:33:49 +0000" tag="submitter">ackle</metadata>
81 </glsa>