[<prev] [next>] [day] [month] [year] [list]
Message-ID: <20090909151846.0f91a36a@neon>
Date: Wed, 9 Sep 2009 15:18:46 +0200
From: Alex Legler <a3li@...too.org>
To: gentoo-announce@...too.org
Cc: bugtraq@...urityfocus.com, full-disclosure@...ts.grok.org.uk,
security-alerts@...uxsecurity.com
Subject: [ GLSA 200909-03 ] Apache Portable Runtime, APR Utility Library:
Execution of arbitrary code
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 200909-03
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Severity: Normal
Title: Apache Portable Runtime, APR Utility Library: Execution of
arbitrary code
Date: September 09, 2009
Bugs: #280514
ID: 200909-03
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Synopsis
========
Multiple integer overflows in the Apache Portable Runtime and its
Utility Library might allow for the remote execution of arbitrary code.
Background
==========
The Apache Portable Runtime (aka APR) provides a set of APIs for
creating platform-independent applications. The Apache Portable Runtime
Utility Library (aka APR-Util) provides an interface to functionality
such as XML parsing, string matching and databases connections.
Affected packages
=================
-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-libs/apr < 1.3.8 >= 1.3.8
2 dev-libs/apr-util < 1.3.9 >= 1.3.9
-------------------------------------------------------------------
2 affected packages on all of their supported architectures.
-------------------------------------------------------------------
Description
===========
Matt Lewis reported multiple Integer overflows in the apr_rmm_malloc(),
apr_rmm_calloc(), and apr_rmm_realloc() functions in misc/apr_rmm.c of
APR-Util and in memory/unix/apr_pools.c of APR, both occurring when
aligning memory blocks.
Impact
======
A remote attacker could entice a user to connect to a malicious server
with software that uses the APR or act as a malicious client to a
server that uses the APR (such as Subversion or Apache servers),
possibly resulting in the execution of arbitrary code with the
privileges of the user running the application.
Workaround
==========
There is no known workaround at this time.
Resolution
==========
All Apache Portable Runtime users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose =dev-libs/apr-1.3.8
All APR Utility Library users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose =dev-libs/apr-util-1.3.9
References
==========
[ 1 ] CVE-2009-2412
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2412
Availability
============
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:
http://security.gentoo.org/glsa/glsa-200909-03.xml
Concerns?
=========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@...too.org or alternatively, you may file a bug at
https://bugs.gentoo.org.
License
=======
Copyright 2009 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).
The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.
http://creativecommons.org/licenses/by-sa/2.5
Download attachment "signature.asc" of type "application/pgp-signature" (199 bytes)
Powered by blists - more mailing lists