Login
Newsletter
Werbung

Sicherheit: Denial of Service in mod_rpaf
Aktuelle Meldungen Distributionen
Name: Denial of Service in mod_rpaf
ID: 201209-20
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Fr, 28. September 2012, 10:41
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3526
Applikationen: mod_rpaf

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enig25C09C487000869DC32490D5
Content-Type: text/plain; charset=ISO-8859-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201209-20
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: mod_rpaf: Denial of Service
Date: September 27, 2012
Bugs: #432406
ID: 201209-20

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A vulnerability in mod_rpaf may result in Denial of Service.

Background
==========

mod_rpaf is a reverse proxy add forward module for backend Apache
servers.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 www-apache/mod_rpaf < 0.6 >= 0.6

Description
===========

An error has been found in the way mod_rpaf handles X-Forwarded-For
headers. Please review the CVE identifier referenced below for details.

Impact
======

A remote attacker could send a specially crafted HTTP header, possibly
resulting in a Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All mod_rpaf users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=www-apache/mod_rpaf-0.6"

References
==========

[ 1 ] CVE-2012-3526
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3526

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201209-20.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2012 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--------------enig25C09C487000869DC32490D5
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/

iF4EAREIAAYFAlBktXwACgkQAnl3SfnYR/g6FAD/aR1ztVd7uiZchTxa6wFv/PDX
FCm7eDyb4cNQ2Gevy/QBAIlHxUWGueFQXYSAG8Und229fsPt1cHCC4+3dkL34GuM
=73w3
-----END PGP SIGNATURE-----

--------------enig25C09C487000869DC32490D5--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung