From mboxrd@z Thu Jan 1 00:00:00 1970 Return-Path: Received: (qmail 10406 invoked from network); 22 Jul 2004 14:06:49 +0000 Received: from smtp.gentoo.org (156.56.111.197) by lists.gentoo.org with AES256-SHA encrypted SMTP; 22 Jul 2004 14:06:49 +0000 Received: from lists.gentoo.org ([156.56.111.196] helo=parrot.gentoo.org) by smtp.gentoo.org with esmtp (Exim 4.34) id 1BndcG-0002W1-Rm for arch-gentoo-announce@lists.gentoo.org; Thu, 22 Jul 2004 13:28:09 +0000 Received: (qmail 14609 invoked by uid 89); 22 Jul 2004 13:26:23 +0000 Mailing-List: contact gentoo-announce-help@lists.gentoo.org; run by ezmlm Precedence: bulk X-No-Archive: yes List-Post: List-Help: List-Unsubscribe: List-Subscribe: List-Id: Gentoo Linux mail X-BeenThere: gentoo-announce@lists.gentoo.org Received: (qmail 32383 invoked from network); 22 Jul 2004 13:22:18 +0000 Date: Thu, 22 Jul 2004 13:23:10 +0000 From: Kurt Lieber To: gentoo-announce@lists.gentoo.org Cc: bugtraq@securityfocus.com, full-disclosure@lists.netsys.com, security-alerts@linuxsecurity.com Message-ID: <20040722132310.GJ24932@mail.lieber.org> Mail-Followup-To: gentoo-announce@gentoo.org, bugtraq@securityfocus.com, full-disclosure@lists.netsys.com, security-alerts@linuxsecurity.com Mime-Version: 1.0 Content-Type: multipart/signed; micalg=pgp-sha1; protocol="application/pgp-signature"; boundary="7cXxibKNEnJOqEg4" Content-Disposition: inline X-GPG-Key: http://www.lieber.org/kurtl.pub.gpg User-Agent: Mutt/1.5.6i Subject: [gentoo-announce] [ GLSA 200407-18 ] mod_ssl: Format string vulnerability X-Archives-Salt: 8a56210a-245e-4a81-ac5a-9d941bf324b9 X-Archives-Hash: 1955ece40ac3a5270498d979a0ad7f24 --7cXxibKNEnJOqEg4 Content-Type: text/plain; charset=iso-8859-1 Content-Disposition: inline - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 200407-18 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Severity: Normal Title: mod_ssl: Format string vulnerability Date: July 22, 2004 Bugs: #57379 ID: 200407-18 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Synopsis ======== A bug in mod_ssl may allow a remote attacker to execute arbitrary code when Apache is configured to use mod_ssl and mod_proxy. Background ========== mod_ssl provides Secure Sockets Layer encryption and authentication to Apache 1.3. Affected packages ================= ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 net-www/mod_ssl <= 2.8.18 >= 2.8.19 Description =========== A bug in ssl_engine_ext.c makes mod_ssl vulnerable to a ssl_log() related format string vulnerability in the mod_proxy hook functions. Impact ====== Given the right server configuration, an attacker could execute code as the user running Apache, usually "apache". Workaround ========== A server should not be vulnerable if it is not using both mod_ssl and mod_proxy. Otherwise there is no workaround other than to disable mod_ssl. Resolution ========== All mod_ssl users should upgrade to the latest version: # emerge sync # emerge -pv ">=net-www/mod_ssl-2.8.19" # emerge ">=net-www/mod_ssl-2.8.19" References ========== [ 1 ] mod_ssl Announcement http://marc.theaimsgroup.com/?l=apache-modssl&m=109001100906749&w=2 Availability ============ This GLSA and any updates to it are available for viewing at the Gentoo Security Website: http://security.gentoo.org/glsa/glsa-200407-18.xml Concerns? ========= Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at http://bugs.gentoo.org. License ======= Copyright 2004 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. http://creativecommons.org/licenses/by-sa/1.0 --7cXxibKNEnJOqEg4 Content-Type: application/pgp-signature Content-Disposition: inline -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.4 (GNU/Linux) iD8DBQFA/7++JPpRNiftIEYRAqp1AJ9WPC+UaAwt4nQwsxqlNzvr23xCPACfc8hw wUD1pLrmgNnCxTjpNbqBF2o= =KRoJ -----END PGP SIGNATURE----- --7cXxibKNEnJOqEg4--