summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
Diffstat (limited to 'metadata/glsa/glsa-200909-03.xml')
-rw-r--r--metadata/glsa/glsa-200909-03.xml80
1 files changed, 80 insertions, 0 deletions
diff --git a/metadata/glsa/glsa-200909-03.xml b/metadata/glsa/glsa-200909-03.xml
new file mode 100644
index 000000000000..c69f31395917
--- /dev/null
+++ b/metadata/glsa/glsa-200909-03.xml
@@ -0,0 +1,80 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="200909-03">
+ <title>Apache Portable Runtime, APR Utility Library: Execution of arbitrary code</title>
+ <synopsis>
+ Multiple integer overflows in the Apache Portable Runtime and its Utility
+ Library might allow for the remote execution of arbitrary code.
+ </synopsis>
+ <product type="ebuild">apr apr-util</product>
+ <announced>2009-09-09</announced>
+ <revised count="01">2009-09-09</revised>
+ <bug>280514</bug>
+ <access>remote</access>
+ <affected>
+ <package name="dev-libs/apr" auto="yes" arch="*">
+ <unaffected range="ge">1.3.8</unaffected>
+ <vulnerable range="lt">1.3.8</vulnerable>
+ </package>
+ <package name="dev-libs/apr-util" auto="yes" arch="*">
+ <unaffected range="ge">1.3.9</unaffected>
+ <vulnerable range="lt">1.3.9</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>
+ The Apache Portable Runtime (aka APR) provides a set of APIs for
+ creating platform-independent applications. The Apache Portable Runtime
+ Utility Library (aka APR-Util) provides an interface to functionality
+ such as XML parsing, string matching and databases connections.
+ </p>
+ </background>
+ <description>
+ <p>
+ Matt Lewis reported multiple Integer overflows in the apr_rmm_malloc(),
+ apr_rmm_calloc(), and apr_rmm_realloc() functions in misc/apr_rmm.c of
+ APR-Util and in memory/unix/apr_pools.c of APR, both occurring when
+ aligning memory blocks.
+ </p>
+ </description>
+ <impact type="normal">
+ <p>
+ A remote attacker could entice a user to connect to a malicious server
+ with software that uses the APR or act as a malicious client to a
+ server that uses the APR (such as Subversion or Apache servers),
+ possibly resulting in the execution of arbitrary code with the
+ privileges of the user running the application.
+ </p>
+ </impact>
+ <workaround>
+ <p>
+ There is no known workaround at this time.
+ </p>
+ </workaround>
+ <resolution>
+ <p>
+ All Apache Portable Runtime users should upgrade to the latest version:
+ </p>
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=dev-libs/apr-1.3.8"</code>
+ <p>
+ All APR Utility Library users should upgrade to the latest version:
+ </p>
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=dev-libs/apr-util-1.3.9"</code>
+ </resolution>
+ <references>
+ <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2412">CVE-2009-2412</uri>
+ </references>
+ <metadata tag="requester" timestamp="2009-08-06T13:32:21Z">
+ a3li
+ </metadata>
+ <metadata tag="submitter" timestamp="2009-08-06T13:46:29Z">
+ a3li
+ </metadata>
+ <metadata tag="bugReady" timestamp="2009-08-24T20:40:13Z">
+ a3li
+ </metadata>
+</glsa>