Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in apache2 und mod_dav
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in apache2 und mod_dav
ID: 200409-21
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Fr, 17. September 2004, 13:00
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0747
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0748
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0751
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0786
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0809
Applikationen: Apache

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 200409-21
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Apache 2, mod_dav: Multiple vulnerabilities
Date: September 16, 2004
Bugs: #62626, #63948, #64145
ID: 200409-21

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Several vulnerabilities have been found in Apache 2 and mod_dav for
Apache 1.3 which could allow a remote attacker to cause a Denial of
Service or a local user to get escalated privileges.

Background
==========

The Apache HTTP server is one of most popular web servers on the
internet. mod_ssl provides SSL v2/v3 and TLS v1 support for it and
mod_dav is the Apache module for Distributed Authoring and Versioning
(DAV).

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-www/apache < 2.0.51 >= 2.0.51
< 2.0
2 net-www/mod_dav <= 1.0.3-r1 >= 1.0.3-r2
-------------------------------------------------------------------
2 affected packages on all of their supported architectures.
-------------------------------------------------------------------

Description
===========

A potential infinite loop has been found in the input filter of mod_ssl
(CAN-2004-0748) as well as a possible segmentation fault in the
char_buffer_read function if reverse proxying to a SSL server is being
used (CAN-2004-0751). Furthermore, mod_dav, as shipped in Apache httpd
2 or mod_dav 1.0.x for Apache 1.3, contains a NULL pointer dereference
which can be triggered remotely (CAN-2004-0809). The third issue is an
input validation error found in the IPv6 URI parsing routines within
the apr-util library (CAN-2004-0786). Additionally a possible buffer
overflow has been reported when expanding environment variables during
the parsing of configuration files (CAN-2004-0747).

Impact
======

A remote attacker could cause a Denial of Service either by aborting a
SSL connection in a special way, resulting in CPU consumption, by
exploiting the segmentation fault in mod_ssl or the mod_dav flaw. A
remote attacker could also crash a httpd child process by sending a
specially crafted URI. The last vulnerabilty could be used by a local
user to gain the privileges of a httpd child, if the server parses a
carefully prepared .htaccess file.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Apache 2 users should upgrade to the latest version:

# emerge sync

# emerge -pv ">=net-www/apache-2.0.51"
# emerge ">=net-www/apache-2.0.51"

All mod_dav users should upgrade to the latest version:

# emerge sync

# emerge -pv ">=net-www/mod_dav-1.0.3-r2"
# emerge ">=net-www/mod_dav-1.0.3-r2"

References
==========

[ 1 ] CAN-2004-0747
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0747
[ 2 ] CAN-2004-0748
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0748
[ 3 ] CAN-2004-0751
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0751
[ 4 ] CAN-2004-0786
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0786
[ 5 ] CAN-2004-0809
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0809

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200409-21.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2004 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/1.0

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.4 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org

iD8DBQFBSfyLvcL1obalX08RAgxBAJ4poCE8u69805Aog8dV9JfyXhOx/gCfcB+6
wmQyV3UBLPkFxVhtVkfQVjY=
=zVd0
-----END PGP SIGNATURE-----
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung