You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.
gentoo-overlay/metadata/glsa/glsa-201405-24.xml

78 lines
2.8 KiB

<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201405-24">
<title>Apache Portable Runtime, APR Utility Library: Denial of service</title>
<synopsis>Memory consumption errors in Apache Portable Runtime and APR
Utility Library could result in Denial of Service.
</synopsis>
<product type="ebuild">apr apr-util</product>
<announced>2014-05-18</announced>
<revised count="1">2014-05-18</revised>
<bug>339527</bug>
<bug>366903</bug>
<bug>368651</bug>
<bug>399089</bug>
<access>remote</access>
<affected>
<package name="dev-libs/apr" auto="yes" arch="*">
<unaffected range="ge">1.4.8-r1</unaffected>
<vulnerable range="lt">1.4.8-r1</vulnerable>
</package>
<package name="dev-libs/apr-util" auto="yes" arch="*">
<unaffected range="ge">1.3.10</unaffected>
<vulnerable range="lt">1.3.10</vulnerable>
</package>
</affected>
<background>
<p>The Apache Portable Runtime (aka APR) provides a set of APIs for
creating platform-independent applications. The Apache Portable Runtime
Utility Library (aka APR-Util) provides an interface to functionality
such as XML parsing, string matching and database connections.
</p>
</background>
<description>
<p>Multiple vulnerabilities have been discovered in Apache Portable Runtime
and APR Utility Library. Please review the CVE identifiers referenced
below for details.
</p>
</description>
<impact type="low">
<p>A remote attacker could cause a Denial of Service condition.</p>
</impact>
<workaround>
<p>There is no known workaround at this time.</p>
</workaround>
<resolution>
<p>All Apache Portable Runtime users should upgrade to the latest version:</p>
<code>
# emerge --sync
# emerge --ask --oneshot --verbose "&gt;=dev-libs/apr-1.4.8-r1"
</code>
<p>All users of the APR Utility Library should upgrade to the latest
version:
</p>
<code>
# emerge --sync
# emerge --ask --oneshot --verbose "&gt;=dev-libs/apr-util-1.3.10"
</code>
<p>Packages which depend on these libraries may need to be recompiled.
Tools such as revdep-rebuild may assist in identifying some of these
packages.
</p>
</resolution>
<references>
<uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1623">CVE-2010-1623</uri>
<uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0419">CVE-2011-0419</uri>
<uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1928">CVE-2011-1928</uri>
<uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0840">CVE-2012-0840</uri>
</references>
<metadata tag="requester" timestamp="2011-10-07T23:37:24Z">
underling
</metadata>
<metadata tag="submitter" timestamp="2014-05-18T17:30:44Z">ackle</metadata>
</glsa>