Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in mod_fcgid
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in mod_fcgid
ID: 201402-09
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Sa, 8. Februar 2014, 10:08
Referenzen: http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4365
Applikationen: Apache

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--k3HVCCHr5K8KVg4biFiwF33DRqhuFqqDm
Content-Type: text/plain; charset=ISO-8859-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201402-09
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Apache mod_fcgid: Arbitrary code execution
Date: February 07, 2014
Bugs: #487314
ID: 201402-09

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A buffer overflow in Apache mod_fcgid might allow remote attackers to
execute arbitrary code or cause a Denial of Service condition.

Background
==========

Apache mod_fcgid is a binary-compatible alternative to mod_fastcgi with
better process management.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 www-apache/mod_fcgid < 2.3.9 >= 2.3.9

Description
===========

Apache mod_fcgid fails to perform a boundary check on user-supplied
input, potentially resulting in a heap-based buffer overflow.

Impact
======

A remote attacker can supply a crafted input, possibly resulting in
execution of arbitrary code or a Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Apache mod_fcgid users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=www-apache/mod_fcgid-2.3.9"

References
==========

[ 1 ] CVE-2013-4365
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4365

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201402-09.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--k3HVCCHr5K8KVg4biFiwF33DRqhuFqqDm
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/

iKYEARECAGYFAlL1Ri5fFIAAAAAALgAoaXNzdWVyLWZwckBub3RhdGlvbnMub3Bl
bnBncC5maWZ0aGhvcnNlbWFuLm5ldEM2NzU5RjUyMDczREJDQkVDQTBDRkE1NERC
Nzk1QThBNDI2MTgzNTQACgkQ23laikJhg1TIuwCcCw76LPVrU0nYZqMVPg86ger1
kmkAn1OgVhJN5Ly9AF1FYF/p532Brk1M
=hkKG
-----END PGP SIGNATURE-----

--k3HVCCHr5K8KVg4biFiwF33DRqhuFqqDm--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung