summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorRepository QA checks <repo-qa-checks@gentoo.org>2016-04-14 08:02:22 +0000
committerRepository QA checks <repo-qa-checks@gentoo.org>2016-04-14 08:02:22 +0000
commit670f14532cf81a4e02d989bcb1254e1e48bcb4e4 (patch)
tree68ef72d9e802ec198860f87b94402f4ca3aae287 /metadata/glsa/glsa-200407-18.xml
parentAdd 'metadata/dtd/' from commit 'f8325042cda078a7fa29be8dcb9a092219332112' (diff)
parentAdd GLSA 201604-03 - Fix (diff)
downloadgentoo-670f14532cf81a4e02d989bcb1254e1e48bcb4e4.tar.gz
gentoo-670f14532cf81a4e02d989bcb1254e1e48bcb4e4.tar.bz2
gentoo-670f14532cf81a4e02d989bcb1254e1e48bcb4e4.zip
Add 'metadata/glsa/' from commit 'aacff3c55fb52643f95332002ecdb7d439b8e4df'
git-subtree-dir: metadata/glsa git-subtree-mainline: 3149e13ab601ad3a8f925656fd88567d2626de47 git-subtree-split: aacff3c55fb52643f95332002ecdb7d439b8e4df
Diffstat (limited to 'metadata/glsa/glsa-200407-18.xml')
-rw-r--r--metadata/glsa/glsa-200407-18.xml61
1 files changed, 61 insertions, 0 deletions
diff --git a/metadata/glsa/glsa-200407-18.xml b/metadata/glsa/glsa-200407-18.xml
new file mode 100644
index 000000000000..b7e4e740e74a
--- /dev/null
+++ b/metadata/glsa/glsa-200407-18.xml
@@ -0,0 +1,61 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+
+<glsa id="200407-18">
+ <title>mod_ssl: Format string vulnerability</title>
+ <synopsis>
+ A bug in mod_ssl may allow a remote attacker to execute arbitrary code when
+ Apache is configured to use mod_ssl and mod_proxy.
+ </synopsis>
+ <product type="ebuild">mod_ssl</product>
+ <announced>July 22, 2004</announced>
+ <revised>July 22, 2004: 01</revised>
+ <bug>57379</bug>
+ <access>remote</access>
+ <affected>
+ <package name="net-www/mod_ssl" auto="yes" arch="*">
+ <unaffected range="ge">2.8.19</unaffected>
+ <vulnerable range="le">2.8.18</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>
+ mod_ssl provides Secure Sockets Layer encryption and authentication to
+ Apache 1.3.
+ </p>
+ </background>
+ <description>
+ <p>
+ A bug in ssl_engine_ext.c makes mod_ssl vulnerable to a ssl_log() related
+ format string vulnerability in the mod_proxy hook functions.
+ </p>
+ </description>
+ <impact type="normal">
+ <p>
+ Given the right server configuration, an attacker could execute code as the
+ user running Apache, usually &quot;apache&quot;.
+ </p>
+ </impact>
+ <workaround>
+ <p>
+ A server should not be vulnerable if it is not using both mod_ssl and
+ mod_proxy. Otherwise there is no workaround other than to disable mod_ssl.
+ </p>
+ </workaround>
+ <resolution>
+ <p>
+ All mod_ssl users should upgrade to the latest version:
+ </p>
+ <code>
+ # emerge sync
+
+ # emerge -pv ">=net-www/mod_ssl-2.8.19"
+ # emerge ">=net-www/mod_ssl-2.8.19"</code>
+ </resolution>
+ <references>
+ <uri link="http://marc.theaimsgroup.com/?l=apache-modssl&amp;m=109001100906749&amp;w=2">mod_ssl Announcement</uri>
+ </references>
+ <metadata tag="submitter">
+ jaervosz
+ </metadata>
+</glsa>