summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorAlex Legler <alex@a3li.li>2015-03-08 22:02:38 +0100
committerAlex Legler <alex@a3li.li>2015-03-08 22:02:38 +0100
commita24567fbc43f221b14e805f9bc0b7c6d16911c46 (patch)
tree910a04fe6ee560ac0eebac55f3cd2781c3519760 /glsa-200409-21.xml
downloadglsa-a24567fbc43f221b14e805f9bc0b7c6d16911c46.tar.gz
glsa-a24567fbc43f221b14e805f9bc0b7c6d16911c46.tar.bz2
glsa-a24567fbc43f221b14e805f9bc0b7c6d16911c46.zip
Import existing advisories
Diffstat (limited to 'glsa-200409-21.xml')
-rw-r--r--glsa-200409-21.xml101
1 files changed, 101 insertions, 0 deletions
diff --git a/glsa-200409-21.xml b/glsa-200409-21.xml
new file mode 100644
index 00000000..32a238d3
--- /dev/null
+++ b/glsa-200409-21.xml
@@ -0,0 +1,101 @@
+<?xml version="1.0" encoding="utf-8"?>
+<?xml-stylesheet href="/xsl/glsa.xsl" type="text/xsl"?>
+<?xml-stylesheet href="/xsl/guide.xsl" type="text/xsl"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+
+<glsa id="200409-21">
+ <title>Apache 2, mod_dav: Multiple vulnerabilities</title>
+ <synopsis>
+ Several vulnerabilities have been found in Apache 2 and mod_dav for Apache
+ 1.3 which could allow a remote attacker to cause a Denial of Service or a
+ local user to get escalated privileges.
+ </synopsis>
+ <product type="ebuild">apache</product>
+ <announced>September 16, 2004</announced>
+ <revised>December 30, 2007: 02</revised>
+ <bug>62626</bug>
+ <bug>63948</bug>
+ <bug>64145</bug>
+ <access>remote</access>
+ <affected>
+ <package name="www-servers/apache" auto="yes" arch="*">
+ <unaffected range="ge">2.0.51</unaffected>
+ <unaffected range="lt">2.0</unaffected>
+ <vulnerable range="lt">2.0.51</vulnerable>
+ </package>
+ <package name="net-www/mod_dav" auto="yes" arch="*">
+ <unaffected range="ge">1.0.3-r2</unaffected>
+ <vulnerable range="le">1.0.3-r1</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>
+ The Apache HTTP server is one of most popular web servers on the internet.
+ mod_ssl provides SSL v2/v3 and TLS v1 support for it and mod_dav is the
+ Apache module for Distributed Authoring and Versioning (DAV).
+ </p>
+ </background>
+ <description>
+ <p>
+ A potential infinite loop has been found in the input filter of mod_ssl
+ (CAN-2004-0748) as well as a possible segmentation fault in the
+ char_buffer_read function if reverse proxying to a SSL server is being used
+ (CAN-2004-0751). Furthermore, mod_dav, as shipped in Apache httpd 2 or
+ mod_dav 1.0.x for Apache 1.3, contains a NULL pointer dereference which can
+ be triggered remotely (CAN-2004-0809). The third issue is an input
+ validation error found in the IPv6 URI parsing routines within the apr-util
+ library (CAN-2004-0786). Additionally a possible buffer overflow has been
+ reported when expanding environment variables during the parsing of
+ configuration files (CAN-2004-0747).
+ </p>
+ </description>
+ <impact type="normal">
+ <p>
+ A remote attacker could cause a Denial of Service either by aborting a SSL
+ connection in a special way, resulting in CPU consumption, by exploiting
+ the segmentation fault in mod_ssl or the mod_dav flaw. A remote attacker
+ could also crash a httpd child process by sending a specially crafted URI.
+ The last vulnerabilty could be used by a local user to gain the privileges
+ of a httpd child, if the server parses a carefully prepared .htaccess file.
+ </p>
+ </impact>
+ <workaround>
+ <p>
+ There is no known workaround at this time.
+ </p>
+ </workaround>
+ <resolution>
+ <p>
+ All Apache 2 users should upgrade to the latest version:
+ </p>
+ <code>
+ # emerge sync
+
+ # emerge -pv ">=www-servers/apache-2.0.51"
+ # emerge ">=www-servers/apache-2.0.51"</code>
+ <p>
+ All mod_dav users should upgrade to the latest version:
+ </p>
+ <code>
+ # emerge sync
+
+ # emerge -pv ">=net-www/mod_dav-1.0.3-r2"
+ # emerge ">=net-www/mod_dav-1.0.3-r2"</code>
+ </resolution>
+ <references>
+ <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0747">CAN-2004-0747</uri>
+ <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0748">CAN-2004-0748</uri>
+ <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0751">CAN-2004-0751</uri>
+ <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0786">CAN-2004-0786</uri>
+ <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0809">CAN-2004-0809</uri>
+ </references>
+ <metadata tag="requester" timestamp="Thu, 9 Sep 2004 04:54:03 +0000">
+ jaervosz
+ </metadata>
+ <metadata tag="submitter" timestamp="Fri, 10 Sep 2004 18:02:25 +0000">
+ vorlon078
+ </metadata>
+ <metadata tag="bugReady" timestamp="Thu, 16 Sep 2004 20:45:09 +0000">
+ koon
+ </metadata>
+</glsa>