-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                       ESB-2007.0336 -- [UNIX/Linux]
                     Apache mod_security: Rule bypass
                                18 May 2007

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              mod_security
Publisher:            Gentoo
Operating System:     Gentoo Linux
                      UNIX variants (UNIX, Linux, OSX)
Impact:               Execute Arbitrary Code/Commands
Access:               Remote/Unauthenticated
CVE Names:            CVE-2007-1359

Original Bulletin:    http://security.gentoo.org/glsa/glsa-200705-17.xml

Comment: This advisory references vulnerabilities in products which run on
         platforms other than Gentoo. It is recommended that administrators
         running mod_security check for an updated version of the software
         for their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200705-17
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Low
     Title: Apache mod_security: Rule bypass
      Date: May 17, 2007
      Bugs: #169778
        ID: 200705-17

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A vulnerability has been discovered in mod_security, allowing a remote
attacker to bypass rules.

Background
==========

mod_security is an Apache module designed for enhancing the security of
the Apache web server.

Affected packages
=================

    -------------------------------------------------------------------
     Package               /  Vulnerable  /                 Unaffected
    -------------------------------------------------------------------
  1  net-www/mod_security       < 2.1.1                       >= 2.1.1

Description
===========

Stefan Esser discovered that mod_security processes NULL characters as
terminators in POST requests using the
application/x-www-form-urlencoded encoding type, while other parsers
used in web applications do not.

Impact
======

A remote attacker could send a specially crafted POST request, possibly
bypassing the module ruleset and leading to the execution of arbitrary
code in the scope of the web server with the rights of the user running
the web server.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All mod_security users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=net-www/mod_security-2.1.1"

References
==========

  [ 1 ] CVE-2007-1359
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1359

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  http://security.gentoo.org/glsa/glsa-200705-17.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2007 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBRk1M6Sh9+71yA2DNAQLpegP/QDNoM0E7t3gpDCJpYgVzfl+uHlX3Mpsl
qHtwYxWU6x7WERE0y2Cpgzcn9e62p4AtD0cTiTzjn0jdcaqlmEkBPRZTwIj1t/k7
LClXwqMfjLE27LFQe0pBnT8enoVWoHJK5tlS1jWhn3w2GjKM78Z7lzD6ICjeK1f0
o8F5YU1HUHk=
=DcS2
-----END PGP SIGNATURE-----