libapreq2: Denial of Service vulnerability

2006.04.19
Risk: Low
Local: Yes
Remote: No
CWE: CWE-noinfo


CVSS Base Score: 5/10
Impact Subscore: 2.9/10
Exploitability Subscore: 10/10
Exploit range: Remote
Attack complexity: Low
Authentication: No required
Confidentiality impact: None
Integrity impact: None
Availability impact: Partial

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 200604-08 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Severity: Normal Title: libapreq2: Denial of Service vulnerability Date: April 17, 2006 Bugs: #128610 ID: 200604-08 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Synopsis ======== A vulnerability has been reported in libapreq2 which could lead to a Denial of Service. Background ========== libapreq is a shared library with associated modules for manipulating client request data via the Apache API. Affected packages ================= ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 www-apache/libapreq2 < 2.07 >= 2.07 Description =========== A vulnerability has been reported in the apreq_parse_headers() and apreq_parse_urlencoded() functions of Apache2::Request. Impact ====== A remote attacker could possibly exploit the vulnerability to cause a Denial of Service by CPU consumption. Workaround ========== There is no known workaround at this time. Resolution ========== All libapreq2 users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=www-apache/libapreq2-2.07" References ========== [ 1 ] CVE-2006-0042 http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-0042 [ 2 ] libapreq2 Changes http://svn.apache.org/viewcvs.cgi/httpd/apreq/tags/v2_07/CHANGES?rev=376 998&view=markup Availability ============ This GLSA and any updates to it are available for viewing at the Gentoo Security Website: http://security.gentoo.org/glsa/glsa-200604-08.xml Concerns? ========= Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security (at) gentoo (dot) org [email concealed] or alternatively, you may file a bug at http://bugs.gentoo.org. License ======= Copyright 2006 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. http://creativecommons.org/licenses/by-sa/2.0 -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.2.2 (GNU/Linux) Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org iD8DBQFEQ9GYvcL1obalX08RAmcHAJ9hSMrkTH41ffB2v1Evc0LhdOwunQCeLIyy qDiMEhlikquNRn0grDwGloU= =X4ES -----END PGP SIGNATURE-----


Vote for this issue:
50%
50%


 

Thanks for you vote!


 

Thanks for you comment!
Your message is in quarantine 48 hours.

Comment it here.


(*) - required fields.  
{{ x.nick }} | Date: {{ x.ux * 1000 | date:'yyyy-MM-dd' }} {{ x.ux * 1000 | date:'HH:mm' }} CET+1
{{ x.comment }}

Copyright 2024, cxsecurity.com

 

Back to Top