Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title mod_fcgid: Multiple vulnerabilities
Informations
Name GLSA-201207-09 First vendor Publication 2012-07-09
Vendor Gentoo Last vendor Modification 2012-07-09
Severity (Vendor) High Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Multiple vulnerabilities have been found in mod_fcgid, allowing execution of arbitrary code or Denial of Service.

Background

mod_fcgid is a binary-compatible alternative to mod_fastcgi with better process management.

Description

Multiple vulnerabilities have been found in mod_fcgid:

* An error in the "fcgid_header_bucket_read()" function in fcgid_bucket.c could cause a stack-based buffer overflow (CVE-2010-3872).
* An error in the "is_spawn_allowed() function in fcgid_spawn_ctl.c prevents Apache from recognizing the FcgidMaxProcessesPerClass directive for a virtual host (CVE-2012-1181).

Impact

A local attacker could possibly execute arbitrary code with the privileges of the process or cause a Denial of Service condition.
Furthermore, a remote attacker could send specially crafted HTTP requests, possibly resulting in a Denial of Service condition.

Workaround

There is no known workaround at this time.

Resolution

All mod_fcgid users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=www-apache/mod_fcgid-2.3.7"

References

[ 1 ] CVE-2010-3872 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3872
[ 2 ] CVE-2012-1181 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1181

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201207-09.xml

Original Source

Url : http://security.gentoo.org/glsa/glsa-201207-09.xml

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-189 Numeric Errors (CWE/SANS Top 25)
50 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11988
 
Oval ID: oval:org.mitre.oval:def:11988
Title: DSA-2140-1 libapache2-mod-fcgid -- stack overflow
Description: A vulnerability has been found in Apache mod_fcgid. The Common Vulnerabilities and Exposures project identifies the following problem: CVE-2010-3872 A stack overflow could allow an untrusted FCGI application to cause a server crash or possibly to execute arbitrary code as the user running the web server.
Family: unix Class: patch
Reference(s): DSA-2140-1
CVE-2010-3872
Version: 7
Platform(s): Debian GNU/Linux 5.0
Product(s): libapache2-mod-fcgid
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:15298
 
Oval ID: oval:org.mitre.oval:def:15298
Title: DSA-2436-1 libapache2-mod-fcgid -- inactive resource limits
Description: It was discovered that the Apache FCGID module, a FastCGI implementation, did not properly enforce the FcgidMaxProcessesPerClass resource limit, rendering this control ineffective and potentially allowing a virtual host to consume excessive resources.
Family: unix Class: patch
Reference(s): DSA-2436-1
CVE-2012-1181
Version: 7
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): libapache2-mod-fcgid
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 7

OpenVAS Exploits

Date Description
2012-08-10 Name : Gentoo Security Advisory GLSA 201207-09 (mod_fcgid)
File : nvt/glsa_201207_09.nasl
2012-04-30 Name : Debian Security Advisory DSA 2436-1 (libapache2-mod-fcgid)
File : nvt/deb_2436_1.nasl
2010-12-02 Name : Fedora Update for mod_fcgid FEDORA-2010-17472
File : nvt/gb_fedora_2010_17472_mod_fcgid_fc14.nasl
2010-11-23 Name : Fedora Update for mod_fcgid FEDORA-2010-17434
File : nvt/gb_fedora_2010_17434_mod_fcgid_fc13.nasl
2010-11-23 Name : Fedora Update for mod_fcgid FEDORA-2010-17474
File : nvt/gb_fedora_2010_17474_mod_fcgid_fc12.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
69275 Apache mod_fcgid Module fcgid_bucket.c fcgid_header_bucket_read() Function Re...

Apache mod_fcgid is prone to an overflow condition. The module fails to properly sanitize user-supplied input resulting in a heap overflow. With a specially crafted request, a remote attacker can potentially execute arbitrary code.

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_apache2-mod_fcgid-110727.nasl - Type : ACT_GATHER_INFO
2012-07-10 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201207-09.nasl - Type : ACT_GATHER_INFO
2012-03-20 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2436.nasl - Type : ACT_GATHER_INFO
2011-05-20 Name : The remote web server is at risk of a buffer overflow attack.
File : mod_fcgid_2_3_6.nasl - Type : ACT_GATHER_INFO
2011-01-07 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2140.nasl - Type : ACT_GATHER_INFO
2010-11-17 Name : The remote Fedora host is missing a security update.
File : fedora_2010-17434.nasl - Type : ACT_GATHER_INFO
2010-11-17 Name : The remote Fedora host is missing a security update.
File : fedora_2010-17472.nasl - Type : ACT_GATHER_INFO
2010-11-17 Name : The remote Fedora host is missing a security update.
File : fedora_2010-17474.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:37:30
  • Multiple Updates