rhsa-2007_0396
Vulnerability from csaf_redhat
Published
2007-06-20 14:49
Modified
2024-09-15 16:44
Summary
Red Hat Security Advisory: mod_perl security update

Notes

Topic
Updated mod_perl packages that fix a security issue are now available for Red Hat Application Stack. This update has been rated as having low security impact by the Red Hat Security Response Team.
Details
Mod_perl incorporates a Perl interpreter into the Apache web server, so that the Apache web server can directly execute Perl code. An issue was found in the "namespace_from_uri" method of the ModPerl::RegistryCooker class. If a server implemented a mod_perl registry module using this method, a remote attacker requesting a carefully crafted URI can cause resource consumption, which could lead to a denial of service (CVE-2007-1349). Users of mod_perl should update to these erratum packages which contain a backported fix to correct this issue.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Low"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated mod_perl packages that fix a security issue are now available for Red\nHat Application Stack.\n\nThis update has been rated as having low security impact by the Red Hat\nSecurity Response Team.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Mod_perl incorporates a Perl interpreter into the Apache web server,\nso that the Apache web server can directly execute Perl code.\n\nAn issue was found in the \"namespace_from_uri\" method of the\nModPerl::RegistryCooker class. If a server implemented a mod_perl registry\nmodule using this method, a remote attacker requesting a carefully crafted\nURI can cause resource consumption, which could lead to a denial of service\n(CVE-2007-1349).\n\nUsers of mod_perl should update to these erratum packages which contain a\nbackported fix to correct this issue.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2007:0396",
        "url": "https://access.redhat.com/errata/RHSA-2007:0396"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#low",
        "url": "https://access.redhat.com/security/updates/classification/#low"
      },
      {
        "category": "external",
        "summary": "240423",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=240423"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2007/rhsa-2007_0396.json"
      }
    ],
    "title": "Red Hat Security Advisory: mod_perl security update",
    "tracking": {
      "current_release_date": "2024-09-15T16:44:17+00:00",
      "generator": {
        "date": "2024-09-15T16:44:17+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2007:0396",
      "initial_release_date": "2007-06-20T14:49:00+00:00",
      "revision_history": [
        {
          "date": "2007-06-20T14:49:00+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2007-06-20T10:57:02+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-15T16:44:17+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Application Stack v1 for Enterprise Linux AS (v.4)",
                "product": {
                  "name": "Red Hat Application Stack v1 for Enterprise Linux AS (v.4)",
                  "product_id": "4AS-RHWAS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_application_stack:1"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Application Stack v1 for Enterprise Linux ES (v.4)",
                "product": {
                  "name": "Red Hat Application Stack v1 for Enterprise Linux ES (v.4)",
                  "product_id": "4ES-RHWAS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_application_stack:1"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Application Stack"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "mod_perl-debuginfo-0:2.0.3-1.el4s1.3.x86_64",
                "product": {
                  "name": "mod_perl-debuginfo-0:2.0.3-1.el4s1.3.x86_64",
                  "product_id": "mod_perl-debuginfo-0:2.0.3-1.el4s1.3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_perl-debuginfo@2.0.3-1.el4s1.3?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_perl-devel-0:2.0.3-1.el4s1.3.x86_64",
                "product": {
                  "name": "mod_perl-devel-0:2.0.3-1.el4s1.3.x86_64",
                  "product_id": "mod_perl-devel-0:2.0.3-1.el4s1.3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_perl-devel@2.0.3-1.el4s1.3?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_perl-0:2.0.3-1.el4s1.3.x86_64",
                "product": {
                  "name": "mod_perl-0:2.0.3-1.el4s1.3.x86_64",
                  "product_id": "mod_perl-0:2.0.3-1.el4s1.3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_perl@2.0.3-1.el4s1.3?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "mod_perl-debuginfo-0:2.0.3-1.el4s1.3.i386",
                "product": {
                  "name": "mod_perl-debuginfo-0:2.0.3-1.el4s1.3.i386",
                  "product_id": "mod_perl-debuginfo-0:2.0.3-1.el4s1.3.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_perl-debuginfo@2.0.3-1.el4s1.3?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_perl-devel-0:2.0.3-1.el4s1.3.i386",
                "product": {
                  "name": "mod_perl-devel-0:2.0.3-1.el4s1.3.i386",
                  "product_id": "mod_perl-devel-0:2.0.3-1.el4s1.3.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_perl-devel@2.0.3-1.el4s1.3?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_perl-0:2.0.3-1.el4s1.3.i386",
                "product": {
                  "name": "mod_perl-0:2.0.3-1.el4s1.3.i386",
                  "product_id": "mod_perl-0:2.0.3-1.el4s1.3.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_perl@2.0.3-1.el4s1.3?arch=i386"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i386"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "mod_perl-0:2.0.3-1.el4s1.3.src",
                "product": {
                  "name": "mod_perl-0:2.0.3-1.el4s1.3.src",
                  "product_id": "mod_perl-0:2.0.3-1.el4s1.3.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_perl@2.0.3-1.el4s1.3?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_perl-0:2.0.3-1.el4s1.3.i386 as a component of Red Hat Application Stack v1 for Enterprise Linux AS (v.4)",
          "product_id": "4AS-RHWAS:mod_perl-0:2.0.3-1.el4s1.3.i386"
        },
        "product_reference": "mod_perl-0:2.0.3-1.el4s1.3.i386",
        "relates_to_product_reference": "4AS-RHWAS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_perl-0:2.0.3-1.el4s1.3.src as a component of Red Hat Application Stack v1 for Enterprise Linux AS (v.4)",
          "product_id": "4AS-RHWAS:mod_perl-0:2.0.3-1.el4s1.3.src"
        },
        "product_reference": "mod_perl-0:2.0.3-1.el4s1.3.src",
        "relates_to_product_reference": "4AS-RHWAS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_perl-0:2.0.3-1.el4s1.3.x86_64 as a component of Red Hat Application Stack v1 for Enterprise Linux AS (v.4)",
          "product_id": "4AS-RHWAS:mod_perl-0:2.0.3-1.el4s1.3.x86_64"
        },
        "product_reference": "mod_perl-0:2.0.3-1.el4s1.3.x86_64",
        "relates_to_product_reference": "4AS-RHWAS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_perl-debuginfo-0:2.0.3-1.el4s1.3.i386 as a component of Red Hat Application Stack v1 for Enterprise Linux AS (v.4)",
          "product_id": "4AS-RHWAS:mod_perl-debuginfo-0:2.0.3-1.el4s1.3.i386"
        },
        "product_reference": "mod_perl-debuginfo-0:2.0.3-1.el4s1.3.i386",
        "relates_to_product_reference": "4AS-RHWAS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_perl-debuginfo-0:2.0.3-1.el4s1.3.x86_64 as a component of Red Hat Application Stack v1 for Enterprise Linux AS (v.4)",
          "product_id": "4AS-RHWAS:mod_perl-debuginfo-0:2.0.3-1.el4s1.3.x86_64"
        },
        "product_reference": "mod_perl-debuginfo-0:2.0.3-1.el4s1.3.x86_64",
        "relates_to_product_reference": "4AS-RHWAS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_perl-devel-0:2.0.3-1.el4s1.3.i386 as a component of Red Hat Application Stack v1 for Enterprise Linux AS (v.4)",
          "product_id": "4AS-RHWAS:mod_perl-devel-0:2.0.3-1.el4s1.3.i386"
        },
        "product_reference": "mod_perl-devel-0:2.0.3-1.el4s1.3.i386",
        "relates_to_product_reference": "4AS-RHWAS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_perl-devel-0:2.0.3-1.el4s1.3.x86_64 as a component of Red Hat Application Stack v1 for Enterprise Linux AS (v.4)",
          "product_id": "4AS-RHWAS:mod_perl-devel-0:2.0.3-1.el4s1.3.x86_64"
        },
        "product_reference": "mod_perl-devel-0:2.0.3-1.el4s1.3.x86_64",
        "relates_to_product_reference": "4AS-RHWAS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_perl-0:2.0.3-1.el4s1.3.i386 as a component of Red Hat Application Stack v1 for Enterprise Linux ES (v.4)",
          "product_id": "4ES-RHWAS:mod_perl-0:2.0.3-1.el4s1.3.i386"
        },
        "product_reference": "mod_perl-0:2.0.3-1.el4s1.3.i386",
        "relates_to_product_reference": "4ES-RHWAS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_perl-0:2.0.3-1.el4s1.3.src as a component of Red Hat Application Stack v1 for Enterprise Linux ES (v.4)",
          "product_id": "4ES-RHWAS:mod_perl-0:2.0.3-1.el4s1.3.src"
        },
        "product_reference": "mod_perl-0:2.0.3-1.el4s1.3.src",
        "relates_to_product_reference": "4ES-RHWAS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_perl-0:2.0.3-1.el4s1.3.x86_64 as a component of Red Hat Application Stack v1 for Enterprise Linux ES (v.4)",
          "product_id": "4ES-RHWAS:mod_perl-0:2.0.3-1.el4s1.3.x86_64"
        },
        "product_reference": "mod_perl-0:2.0.3-1.el4s1.3.x86_64",
        "relates_to_product_reference": "4ES-RHWAS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_perl-debuginfo-0:2.0.3-1.el4s1.3.i386 as a component of Red Hat Application Stack v1 for Enterprise Linux ES (v.4)",
          "product_id": "4ES-RHWAS:mod_perl-debuginfo-0:2.0.3-1.el4s1.3.i386"
        },
        "product_reference": "mod_perl-debuginfo-0:2.0.3-1.el4s1.3.i386",
        "relates_to_product_reference": "4ES-RHWAS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_perl-debuginfo-0:2.0.3-1.el4s1.3.x86_64 as a component of Red Hat Application Stack v1 for Enterprise Linux ES (v.4)",
          "product_id": "4ES-RHWAS:mod_perl-debuginfo-0:2.0.3-1.el4s1.3.x86_64"
        },
        "product_reference": "mod_perl-debuginfo-0:2.0.3-1.el4s1.3.x86_64",
        "relates_to_product_reference": "4ES-RHWAS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_perl-devel-0:2.0.3-1.el4s1.3.i386 as a component of Red Hat Application Stack v1 for Enterprise Linux ES (v.4)",
          "product_id": "4ES-RHWAS:mod_perl-devel-0:2.0.3-1.el4s1.3.i386"
        },
        "product_reference": "mod_perl-devel-0:2.0.3-1.el4s1.3.i386",
        "relates_to_product_reference": "4ES-RHWAS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_perl-devel-0:2.0.3-1.el4s1.3.x86_64 as a component of Red Hat Application Stack v1 for Enterprise Linux ES (v.4)",
          "product_id": "4ES-RHWAS:mod_perl-devel-0:2.0.3-1.el4s1.3.x86_64"
        },
        "product_reference": "mod_perl-devel-0:2.0.3-1.el4s1.3.x86_64",
        "relates_to_product_reference": "4ES-RHWAS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2007-1349",
      "discovery_date": "2007-05-17T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "240423"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "PerlRun.pm in Apache mod_perl before 1.30, and RegistryCooker.pm in mod_perl 2.x, does not properly escape PATH_INFO before use in a regular expression, which allows remote attackers to cause a denial of service (resource consumption) via a crafted URI.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "mod_perl PerlRun denial of service",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS-RHWAS:mod_perl-0:2.0.3-1.el4s1.3.i386",
          "4AS-RHWAS:mod_perl-0:2.0.3-1.el4s1.3.src",
          "4AS-RHWAS:mod_perl-0:2.0.3-1.el4s1.3.x86_64",
          "4AS-RHWAS:mod_perl-debuginfo-0:2.0.3-1.el4s1.3.i386",
          "4AS-RHWAS:mod_perl-debuginfo-0:2.0.3-1.el4s1.3.x86_64",
          "4AS-RHWAS:mod_perl-devel-0:2.0.3-1.el4s1.3.i386",
          "4AS-RHWAS:mod_perl-devel-0:2.0.3-1.el4s1.3.x86_64",
          "4ES-RHWAS:mod_perl-0:2.0.3-1.el4s1.3.i386",
          "4ES-RHWAS:mod_perl-0:2.0.3-1.el4s1.3.src",
          "4ES-RHWAS:mod_perl-0:2.0.3-1.el4s1.3.x86_64",
          "4ES-RHWAS:mod_perl-debuginfo-0:2.0.3-1.el4s1.3.i386",
          "4ES-RHWAS:mod_perl-debuginfo-0:2.0.3-1.el4s1.3.x86_64",
          "4ES-RHWAS:mod_perl-devel-0:2.0.3-1.el4s1.3.i386",
          "4ES-RHWAS:mod_perl-devel-0:2.0.3-1.el4s1.3.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2007-1349"
        },
        {
          "category": "external",
          "summary": "RHBZ#240423",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=240423"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2007-1349",
          "url": "https://www.cve.org/CVERecord?id=CVE-2007-1349"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-1349",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-1349"
        }
      ],
      "release_date": "2007-03-22T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.  \n\nThis update is available via Red Hat Network.  Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
          "product_ids": [
            "4AS-RHWAS:mod_perl-0:2.0.3-1.el4s1.3.i386",
            "4AS-RHWAS:mod_perl-0:2.0.3-1.el4s1.3.src",
            "4AS-RHWAS:mod_perl-0:2.0.3-1.el4s1.3.x86_64",
            "4AS-RHWAS:mod_perl-debuginfo-0:2.0.3-1.el4s1.3.i386",
            "4AS-RHWAS:mod_perl-debuginfo-0:2.0.3-1.el4s1.3.x86_64",
            "4AS-RHWAS:mod_perl-devel-0:2.0.3-1.el4s1.3.i386",
            "4AS-RHWAS:mod_perl-devel-0:2.0.3-1.el4s1.3.x86_64",
            "4ES-RHWAS:mod_perl-0:2.0.3-1.el4s1.3.i386",
            "4ES-RHWAS:mod_perl-0:2.0.3-1.el4s1.3.src",
            "4ES-RHWAS:mod_perl-0:2.0.3-1.el4s1.3.x86_64",
            "4ES-RHWAS:mod_perl-debuginfo-0:2.0.3-1.el4s1.3.i386",
            "4ES-RHWAS:mod_perl-debuginfo-0:2.0.3-1.el4s1.3.x86_64",
            "4ES-RHWAS:mod_perl-devel-0:2.0.3-1.el4s1.3.i386",
            "4ES-RHWAS:mod_perl-devel-0:2.0.3-1.el4s1.3.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2007:0396"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "mod_perl PerlRun denial of service"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...