• [gentoo-announce] [ GLSA 202305-20 ] libapreq2: Buffer Overflow

    From glsamaker@gentoo.org@21:1/5 to All on Wed May 3 12:30:01 2023
    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Gentoo Linux Security Advisory GLSA 202305-20
    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    https://security.gentoo.org/
    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

    Severity: Low
    Title: libapreq2: Buffer Overflow
    Date: May 03, 2023
    Bugs: #866536
    ID: 202305-20

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

    Synopsis
    ========

    A buffer overflow vulnerability has been discovered in libapreq2 which
    could result in denial of service.

    Background
    ==========

    libapreq is a shared library with associated modules for manipulating
    client request data via the Apache API.

    Affected packages
    =================

    -------------------------------------------------------------------
    Package / Vulnerable / Unaffected
    -------------------------------------------------------------------
    1 www-apache/libapreq2 < 2.17 >= 2.17

    Description
    ===========

    TODO

    Impact
    ======

    An attacker could submit a crafted multipart form to trigger the buffer overflow and cause a denial of service.

    Workaround
    ==========

    There is no known workaround at this time.

    Resolution
    ==========

    All libapreq2 users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=www-apache/libapreq2-2.17"

    References
    ==========

    [ 1 ] CVE-2022-22728
    https://nvd.nist.gov/vuln/detail/CVE-2022-22728

    Availability
    ============

    This GLSA and any updates to it are available for viewing at
    the Gentoo Security Website:

    https://security.gentoo.org/glsa/202305-20

    Concerns?
    =========

    Security is a primary focus of Gentoo Linux and ensuring the
    confidentiality and security of our users' machines is of utmost
    importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

    License
    =======

    Copyright 2023 Gentoo Foundation, Inc; referenced text
    belongs to its owner(s).

    The contents of this document are licensed under the
    Creative Commons - Attribution / Share Alike license.

    https://creativecommons.org/licenses/by-sa/2.5
    -----BEGIN PGP SIGNATURE-----

    iQIzBAEBCgAdFiEEpqTA6ABLMxh/aChGFMQkOaVy+9kFAmRSMdMACgkQFMQkOaVy +9l29BAAvvpjqkYFfy93s6bjDElX55zN+7xXjMQFiX2z+xsw4nLiMXpsFZQ0A7ZI JyYw62kHqeQFW1k1+I+hcLJ0dL4wbRSRhe6RHJcNsVlcTOh2zaIMxq3S4z9sSVa8 7AsQfdzNO+E8WW7VluWADTdBwD/lzdbLq5IIwAkP49AsKrZj+sRpH+JUpvxp/zNd FN3Ph1aFm1DTALeQCIbz2HUz6Umz3JZqtAo10vtXYCwOn0kYLt7CYX9ZRz+dj7EI e5uGebbgqwaLMVeVpOpdqv6yjiIagZYBUJXT9LV60FXHkWPldZF7MkOHzcAOsyGu n8bCAd2KZzCn6TYmFGv+Tjx9f+nm5g4Gw/aFYTrIz+PuFE/pYJb7X3Wfaa/t3tWZ npHfgmCrV9Ys/aRvffLMpEEvzOzKbqHM7xGntyR9MfNbPmJciTitMkvNtFrjIHrV H0jnVCJeHp9h5uC79fn+ASehgg8g6JEGi8r8W0RPsA0S44sGo7ci6Qu8FJn7b6/i Cm7ra31sln70Vuq+OnEGT272AHfzr8PF+S51zG84msAh5QYCtriwPeYXSv8/5Upm 0Q7Cn4iGe5BpbIZL31JpwU+l0WjTCRxfUex/42pffnaHGYENsnl/KFH6KwJKvmEr P432d3tEPQLGp6hO6zWDcnGmdH7sRlMkWSUqnQjw0hS6p8xr0fs=
    =MQtp
    -----END PGP SIGNATURE-----

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)