summaryrefslogtreecommitdiff
blob: 05ec55fce8021d058a30df40d903c8b372406046 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="200401-03">
  <title>Apache mod_python Denial of Service vulnerability</title>
  <synopsis>
    Apache's mod_python module could crash the httpd process if a specific,
    malformed query string was sent.
  </synopsis>
  <product type="ebuild">mod_python</product>
  <announced>2004-01-27</announced>
  <revised count="02">2007-12-30</revised>
  <bug>39154</bug>
  <access>remote</access>
  <affected>
    <package name="www-apache/mod_python" auto="yes" arch="*">
      <unaffected range="ge">2.7.10</unaffected>
      <vulnerable range="lt">2.7.10</vulnerable>
    </package>
  </affected>
  <background>
    <p>
    Mod_python is an Apache module that embeds the Python interpreter
    within the server allowing Python-based web-applications to be
    created.
    </p>
  </background>
  <description>
    <p>
    The Apache Foundation has reported that mod_python may be prone to
    Denial of Service attacks when handling a malformed
    query. Mod_python 2.7.9 was released to fix the vulnerability,
    however, because the vulnerability has not been fully fixed,
    version 2.7.10 has been released.
    </p>
    <p>
    Users of mod_python 3.0.4 are not affected by this vulnerability.
    </p>
  </description>
  <impact type="low">
    <p>
    Although there are no known public exploits known for this
    exploit, users are recommended to upgrade mod_python to ensure the
    security of their infrastructure.
    </p>
  </impact>
  <workaround>
    <p>
    Mod_python 2.7.10 has been released to solve this issue; there is
    no immediate workaround.
    </p>
  </workaround>
  <resolution>
    <p>
    All users using mod_python 2.7.9 or below are recommended to
    update their mod_python installation:
    </p>
    <code>
    $&gt; emerge sync
    $&gt; emerge -pv "&gt;=www-apache/mod_python-2.7.10"
    $&gt; emerge "&gt;=www-apache/mod_python-2.7.10"
    $&gt; /etc/init.d/apache restart</code>
  </resolution>
  <references>
    <uri link="https://www.modpython.org/pipermail/mod_python/2004-January/014879.html">Mod_python 2.7.10 release announcement</uri>
  </references>
</glsa>