summaryrefslogtreecommitdiff
blob: 69c91c77d8ece07518e1d604ab56c28b1cbd1a48 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201209-20">
  <title>mod_rpaf: Denial of service</title>
  <synopsis>A vulnerability in mod_rpaf may result in Denial of Service.</synopsis>
  <product type="ebuild">mod_rpaf</product>
  <announced>2012-09-27</announced>
  <revised count="1">2012-09-27</revised>
  <bug>432406</bug>
  <access>remote</access>
  <affected>
    <package name="www-apache/mod_rpaf" auto="yes" arch="*">
      <unaffected range="ge">0.6</unaffected>
      <vulnerable range="lt">0.6</vulnerable>
    </package>
  </affected>
  <background>
    <p>mod_rpaf is a reverse proxy add forward module for backend Apache
      servers.
    </p>
  </background>
  <description>
    <p>An error has been found in the way mod_rpaf handles X-Forwarded-For
      headers. Please review the CVE identifier referenced below for details.
    </p>
  </description>
  <impact type="normal">
    <p>A remote attacker could send a specially crafted HTTP header, possibly
      resulting in a Denial of Service condition.
    </p>
  </impact>
  <workaround>
    <p>There is no known workaround at this time.</p>
  </workaround>
  <resolution>
    <p>All mod_rpaf users should upgrade to the latest version:</p>
    
    <code>
      # emerge --sync
      # emerge --ask --oneshot --verbose "&gt;=www-apache/mod_rpaf-0.6"
    </code>
  </resolution>
  <references>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3526">CVE-2012-3526</uri>
  </references>
  <metadata tag="requester" timestamp="2012-09-19T10:41:24Z">ackle</metadata>
  <metadata tag="submitter" timestamp="2012-09-27T19:53:08Z">ackle</metadata>
</glsa>