TUCoPS :: Web :: Apache :: tb10687.htm

Apache mod_perl: Denial of Service
Apache mod_perl: Denial of Service
Apache mod_perl: Denial of Service



--nextPart18130373.hv1JOgKScx
Content-Type: text/plain;
  charset="us-ascii"
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200705-04
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/ 
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: Apache mod_perl: Denial of Service
      Date: May 02, 2007
      Bugs: #172676
        ID: 200705-04

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
The mod_perl Apache module is vulnerable to a Denial of Service when
processing regular expressions.

Background
=========
Mod_perl is an Apache module that embeds the Perl interpreter within
the server, allowing Perl-based web-applications to be created.

Affected packages
================
    -------------------------------------------------------------------
     Package              /  Vulnerable  /                  Unaffected
    -------------------------------------------------------------------
  1  www-apache/mod_perl       < 1.30                          >= 1.30
                                                           >= 2.0.3-r1
     www-apache/mod_perl     < 2.0.3-r1                        >= 1.30
                                                           >= 2.0.3-r1

Description
==========
Alex Solvey discovered that the "path_info" variable used in file
RegistryCooker.pm (mod_perl 2.x) or file PerlRun.pm (mod_perl 1.x), is
not properly escaped before being processed.

Impact
=====
A remote attacker could send a specially crafted URL to the vulnerable
server, possibly resulting in a massive resource consumption.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All mod_perl 1.x users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=www-apache/mod_perl-1.30"

All mod_perl 2.x users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=www-apache/mod_perl-2.0.3-r1"

References
=========
  [ 1 ] CVE-2007-1349
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1349 

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200705-04.xml 

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at 
http://bugs.gentoo.org. 

License
======
Copyright 2007 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5 

--nextPart18130373.hv1JOgKScx
Content-Type: application/pgp-signature

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.6 (GNU/Linux)

iD8DBQBGOGxUzKC5hMHO6rkRAl2RAJ0UEglc9enAW2Gx14xSeysvT94X4ACaA8cz
BvYhcVoL1bmqCEFiPaE+WZY=ag0/
-----END PGP SIGNATURE-----

--nextPart18130373.hv1JOgKScx--

TUCoPS is optimized to look best in Firefox® on a widescreen monitor (1440x900 or better).
Site design & layout copyright © 1986-2024 AOH