Executive Summary

Informations
Name CVE-2003-0542 First vendor Publication 2003-11-03
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple stack-based buffer overflows in (1) mod_alias and (2) mod_rewrite for Apache before 1.3.29 allow attackers to create configuration files to cause a denial of service (crash) or execute arbitrary code via a regular expression with more than 9 captures.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2003-0542

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:3799
 
Oval ID: oval:org.mitre.oval:def:3799
Title: Apache Web Server Multiple Module Local Buffer Overflow
Description: Multiple stack-based buffer overflows in (1) mod_alias and (2) mod_rewrite for Apache before 1.3.29 allow attackers to create configuration files to cause a denial of service (crash) or execute arbitrary code via a regular expression with more than 9 captures.
Family: unix Class: vulnerability
Reference(s): CVE-2003-0542
Version: 1
Platform(s): Sun Solaris 8
Sun Solaris 9
Product(s): Apache
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:863
 
Oval ID: oval:org.mitre.oval:def:863
Title: Red Hat Multiple stack-based BO Vulnerabilities in Apache
Description: Multiple stack-based buffer overflows in (1) mod_alias and (2) mod_rewrite for Apache before 1.3.29 allow attackers to create configuration files to cause a denial of service (crash) or execute arbitrary code via a regular expression with more than 9 captures.
Family: unix Class: vulnerability
Reference(s): CVE-2003-0542
Version: 4
Platform(s): Red Hat Linux 9
Product(s): httpd
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:864
 
Oval ID: oval:org.mitre.oval:def:864
Title: Red Hat Enterprise 3 Multiple stack-based BO Vulnerabilities in Apache
Description: Multiple stack-based buffer overflows in (1) mod_alias and (2) mod_rewrite for Apache before 1.3.29 allow attackers to create configuration files to cause a denial of service (crash) or execute arbitrary code via a regular expression with more than 9 captures.
Family: unix Class: vulnerability
Reference(s): CVE-2003-0542
Version: 4
Platform(s): Red Hat Enterprise Linux 3
Product(s): Apache
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9458
 
Oval ID: oval:org.mitre.oval:def:9458
Title: Multiple stack-based buffer overflows in (1) mod_alias and (2) mod_rewrite for Apache before 1.3.29 allow attackers to create configuration files to cause a denial of service (crash) or execute arbitrary code via a regular expression with more than 9 captures.
Description: Multiple stack-based buffer overflows in (1) mod_alias and (2) mod_rewrite for Apache before 1.3.29 allow attackers to create configuration files to cause a denial of service (crash) or execute arbitrary code via a regular expression with more than 9 captures.
Family: unix Class: vulnerability
Reference(s): CVE-2003-0542
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 36

OpenVAS Exploits

Date Description
2009-05-05 Name : HP-UX Update for Apache mod_cgid HPSBUX00301
File : nvt/gb_hp_ux_HPSBUX00301.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200310-03 (Apache)
File : nvt/glsa_200310_03.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200310-04 (Apache)
File : nvt/glsa_200310_04.nasl
0000-00-00 Name : Slackware Advisory SSA:2003-308-01 apache security update
File : nvt/esoft_slk_ssa_2003_308_01.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
7611 Apache HTTP Server mod_alias Local Overflow

A local overflow exists in Apache. The mod_alias module fails to handle regular expressions containing more than 9 captures (stored strings matching a particular pattern) resulting in a buffer overflow. With a specially crafted request, an attacker can execute arbitrary code or cause a denial of service resulting in a loss of integrity and/or confidentiality.
2733 Apache HTTP Server mod_rewrite Local Overflow

A local overflow exists in Apache. The mod_rewrite module fails to handle regular expressions containing more than 9 captures (stored strings matching a particular pattern) resulting in a buffer overflow. With a specially crafted request, an attacker can execute arbitrary code or cause a denial of service resulting in a loss of integrity and/or confidentiality.

Nessus® Vulnerability Scanner

Date Description
2005-07-13 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2003-308-01.nasl - Type : ACT_GATHER_INFO
2004-10-17 Name : The remote host is missing Sun Security Patch number 116973-07
File : solaris8_116973.nasl - Type : ACT_GATHER_INFO
2004-10-17 Name : The remote host is missing Sun Security Patch number 116974-07
File : solaris8_x86_116974.nasl - Type : ACT_GATHER_INFO
2004-07-31 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2003-103.nasl - Type : ACT_GATHER_INFO
2004-07-23 Name : The remote Fedora Core host is missing a security update.
File : fedora_2003-004.nasl - Type : ACT_GATHER_INFO
2004-07-12 Name : The remote host is missing Sun Security Patch number 113146-13
File : solaris9_113146.nasl - Type : ACT_GATHER_INFO
2004-07-12 Name : The remote host is missing Sun Security Patch number 114145-12
File : solaris9_x86_114145.nasl - Type : ACT_GATHER_INFO
2004-07-06 Name : The remote host is missing a Mac OS X security update.
File : macosx_SecUpd20040126.nasl - Type : ACT_GATHER_INFO
2004-07-06 Name : The remote host is using an unsupported version of Mac OS X.
File : macosx_version.nasl - Type : ACT_GATHER_INFO
2004-07-06 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2003-360.nasl - Type : ACT_GATHER_INFO
2004-07-06 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2004-015.nasl - Type : ACT_GATHER_INFO
2003-11-01 Name : The remote web server is affected by multiple local buffer overflow vulnerabi...
File : apache_1_3_29.nasl - Type : ACT_GATHER_INFO
2003-09-26 Name : The remote web server is affected by multiple vulnerabilities.
File : apache_2_0_48.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

https://lists.apache.org/thread.html/54a42d4b01968df1117cea77fc53d6beb931c0e0...
https://lists.apache.org/thread.html/5df9bfb86a3b054bb985a45ff9250b0332c9ecc1...
https://lists.apache.org/thread.html/r0276683d8e1e07153fc8642618830ac0ade85b9...
https://lists.apache.org/thread.html/r2cb985de917e7da0848c440535f65a247754db8...
https://lists.apache.org/thread.html/r5001ecf3d6b2bdd0b732e527654248abb264f08...
https://lists.apache.org/thread.html/r5419c9ba0951ef73a655362403d12bb8d10fab3...
https://lists.apache.org/thread.html/r7035b7c9091c4b665a3b7205364775410646f12...
https://lists.apache.org/thread.html/r8828e649175df56f1f9e3919938ac7826128525...
https://lists.apache.org/thread.html/r9e8622254184645bc963a1d47c5d47f6d5a36d6...
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f...
https://lists.apache.org/thread.html/raa117ef183f0da9b3f46efbeaa66f7622bd6886...
https://lists.apache.org/thread.html/re028d61fe612b0908595d658b9b39e74bca56f2...
https://lists.apache.org/thread.html/rf2f0f3611f937cf6cfb3b4fe4a67f6988585512...
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f...
Source Url
APPLE http://lists.apple.com/archives/security-announce/2004/Jan/msg00000.html
BID http://www.securityfocus.com/bid/8911
http://www.securityfocus.com/bid/9504
BUGTRAQ http://marc.info/?l=bugtraq&m=106761802305141&w=2
http://www.securityfocus.com/archive/1/342674
CERT-VN http://www.kb.cert.org/vuls/id/434566
http://www.kb.cert.org/vuls/id/549142
CONFIRM http://docs.info.apple.com/article.html?artnum=61798
http://httpd.apache.org/dist/httpd/Announcement2.html
http://lists.apple.com/mhonarc/security-announce/msg00045.html
HP http://marc.info/?l=bugtraq&m=130497311408250&w=2
http://www.securityfocus.com/advisories/6079
MANDRAKE http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2003:103
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2003-320.html
http://www.redhat.com/support/errata/RHSA-2003-360.html
http://www.redhat.com/support/errata/RHSA-2003-405.html
http://www.redhat.com/support/errata/RHSA-2004-015.html
http://www.redhat.com/support/errata/RHSA-2005-816.html
SCO ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2004.6/SCOSA-2004.6.txt
SECUNIA http://secunia.com/advisories/10096
http://secunia.com/advisories/10098
http://secunia.com/advisories/10102
http://secunia.com/advisories/10112
http://secunia.com/advisories/10114
http://secunia.com/advisories/10153
http://secunia.com/advisories/10260
http://secunia.com/advisories/10264
http://secunia.com/advisories/10463
http://secunia.com/advisories/10580
http://secunia.com/advisories/10593
SGI ftp://patches.sgi.com/support/free/security/advisories/20031203-01-U.asc
ftp://patches.sgi.com/support/free/security/advisories/20040202-01-U.asc
SUNALERT http://sunsolve.sun.com/search/document.do?assetkey=1-26-101444-1
http://sunsolve.sun.com/search/document.do?assetkey=1-26-101841-1
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/13400

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
Date Informations
2023-11-07 21:48:10
  • Multiple Updates
2021-06-06 17:23:04
  • Multiple Updates
2021-05-04 12:02:09
  • Multiple Updates
2021-04-22 01:02:22
  • Multiple Updates
2021-03-30 17:22:45
  • Multiple Updates
2020-05-23 00:15:26
  • Multiple Updates
2019-08-20 12:00:47
  • Multiple Updates
2019-03-18 12:00:56
  • Multiple Updates
2018-05-03 09:19:25
  • Multiple Updates
2017-07-11 12:01:17
  • Multiple Updates
2016-10-18 12:01:12
  • Multiple Updates
2016-04-26 12:35:01
  • Multiple Updates
2014-02-17 10:26:22
  • Multiple Updates
2013-07-18 17:18:46
  • Multiple Updates
2013-05-11 11:51:45
  • Multiple Updates