Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2004-0488 First vendor Publication 2004-07-07
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Stack-based buffer overflow in the ssl_util_uuencode_binary function in ssl_util.c for Apache mod_ssl, when mod_ssl is configured to trust the issuing CA, may allow remote attackers to execute arbitrary code via a client certificate with a long subject DN.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0488

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11458
 
Oval ID: oval:org.mitre.oval:def:11458
Title: Stack-based buffer overflow in the ssl_util_uuencode_binary function in ssl_util.c for Apache mod_ssl, when mod_ssl is configured to trust the issuing CA, may allow remote attackers to execute arbitrary code via a client certificate with a long subject DN.
Description: Stack-based buffer overflow in the ssl_util_uuencode_binary function in ssl_util.c for Apache mod_ssl, when mod_ssl is configured to trust the issuing CA, may allow remote attackers to execute arbitrary code via a client certificate with a long subject DN.
Family: unix Class: vulnerability
Reference(s): CVE-2004-0488
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 134
Os 1
Os 1
Os 1

OpenVAS Exploits

Date Description
2009-05-05 Name : HP-UX Update for Apache HPSBUX01064
File : nvt/gb_hp_ux_HPSBUX01064.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200406-05 (Apache)
File : nvt/glsa_200406_05.nasl
2008-01-17 Name : Debian Security Advisory DSA 532-1 (libapache-mod-ssl)
File : nvt/deb_532_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 532-2 (libapache-mod-ssl)
File : nvt/deb_532_2.nasl
0000-00-00 Name : Slackware Advisory SSA:2004-154-01 mod_ssl
File : nvt/esoft_slk_ssa_2004_154_01.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
6472 Apache HTTP Server mod_ssl ssl_util_uuencode_binary Remote Overflow

A remote overflow exists in Apache mod_ssl. The ssl_util_uuencode_binary fails to perform proper bounds checking resulting in a buffer overflow. With a specially crafted request, a remote attacker can execute arbitray commands on the system, resulting in a loss of confidentiality, integrity, and/or availability.

Nessus® Vulnerability Scanner

Date Description
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0523.nasl - Type : ACT_GATHER_INFO
2005-07-13 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2004-154-01.nasl - Type : ACT_GATHER_INFO
2004-12-02 Name : The remote host is missing a Mac OS X update that fixes a security issue.
File : macosx_SecUpd20041202.nasl - Type : ACT_GATHER_INFO
2004-10-25 Name : The remote web server is affected by a heap-based buffer overflow vulnerability.
File : apache_mod_proxy_buff_overflow.nasl - Type : ACT_GATHER_INFO
2004-09-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-532.nasl - Type : ACT_GATHER_INFO
2004-09-08 Name : The remote host is missing a Mac OS X update that fixes a security issue.
File : macosx_SecUpd20040907.nasl - Type : ACT_GATHER_INFO
2004-08-30 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200406-05.nasl - Type : ACT_GATHER_INFO
2004-07-31 Name : The remote Mandrake Linux host is missing a security update.
File : mandrake_MDKSA-2004-054.nasl - Type : ACT_GATHER_INFO
2004-07-31 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2004-055.nasl - Type : ACT_GATHER_INFO
2004-07-23 Name : The remote Fedora Core host is missing a security update.
File : fedora_2004-203.nasl - Type : ACT_GATHER_INFO
2004-07-23 Name : The remote Fedora Core host is missing a security update.
File : fedora_2004-204.nasl - Type : ACT_GATHER_INFO
2004-07-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2004-392.nasl - Type : ACT_GATHER_INFO
2004-07-06 Name : The remote host is using an unsupported version of Mac OS X.
File : macosx_version.nasl - Type : ACT_GATHER_INFO
2004-07-06 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2004-245.nasl - Type : ACT_GATHER_INFO
2004-07-06 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2004-342.nasl - Type : ACT_GATHER_INFO
2004-05-29 Name : Arbitrary code can be executed on the remote host.
File : mod_ssl_uuencode_binary.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

https://lists.apache.org/thread.html/54a42d4b01968df1117cea77fc53d6beb931c0e0...
https://lists.apache.org/thread.html/5df9bfb86a3b054bb985a45ff9250b0332c9ecc1...
https://lists.apache.org/thread.html/r0276683d8e1e07153fc8642618830ac0ade85b9...
https://lists.apache.org/thread.html/r2cb985de917e7da0848c440535f65a247754db8...
https://lists.apache.org/thread.html/r5001ecf3d6b2bdd0b732e527654248abb264f08...
https://lists.apache.org/thread.html/r8828e649175df56f1f9e3919938ac7826128525...
https://lists.apache.org/thread.html/r9e8622254184645bc963a1d47c5d47f6d5a36d6...
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f...
https://lists.apache.org/thread.html/raa117ef183f0da9b3f46efbeaa66f7622bd6886...
https://lists.apache.org/thread.html/rd65d8ba68ba17e7deedafbf5bb4899f2ae4dad7...
https://lists.apache.org/thread.html/re895fc1736d25c8cf57e102c871613b8aeec9ea...
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f...
Source Url
BID http://www.securityfocus.com/bid/10355
BUGTRAQ http://marc.info/?l=bugtraq&m=108567431823750&w=2
http://marc.info/?l=bugtraq&m=108619129727620&w=2
DEBIAN http://www.debian.org/security/2004/dsa-532
FEDORA https://bugzilla.fedora.us/show_bug.cgi?id=1888
FULLDISC http://lists.grok.org.uk/pipermail/full-disclosure/2004-May/021610.html
GENTOO http://security.gentoo.org/glsa/glsa-200406-05.xml
HP http://marc.info/?l=bugtraq&m=109181600614477&w=2
http://marc.info/?l=bugtraq&m=109215056218824&w=2
MANDRAKE http://www.mandriva.com/security/advisories?name=MDKSA-2004:054
http://www.mandriva.com/security/advisories?name=MDKSA-2004:055
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://rhn.redhat.com/errata/RHSA-2004-245.html
http://www.redhat.com/support/errata/RHSA-2004-342.html
http://www.redhat.com/support/errata/RHSA-2004-405.html
http://www.redhat.com/support/errata/RHSA-2005-816.html
SGI ftp://patches.sgi.com/support/free/security/advisories/20040605-01-U.asc
TRUSTIX http://www.trustix.net/errata/2004/0031/
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/16214

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
Date Informations
2024-02-02 01:02:33
  • Multiple Updates
2024-02-01 12:01:31
  • Multiple Updates
2023-11-07 21:48:10
  • Multiple Updates
2023-09-05 12:02:26
  • Multiple Updates
2023-09-05 01:01:23
  • Multiple Updates
2023-09-02 12:02:27
  • Multiple Updates
2023-09-02 01:01:23
  • Multiple Updates
2023-08-12 12:02:58
  • Multiple Updates
2023-08-12 01:01:23
  • Multiple Updates
2023-08-11 12:02:33
  • Multiple Updates
2023-08-11 01:01:24
  • Multiple Updates
2023-08-06 12:02:21
  • Multiple Updates
2023-08-06 01:01:24
  • Multiple Updates
2023-08-04 12:02:25
  • Multiple Updates
2023-08-04 01:01:24
  • Multiple Updates
2023-07-14 12:02:24
  • Multiple Updates
2023-07-14 01:01:24
  • Multiple Updates
2023-03-29 01:02:25
  • Multiple Updates
2023-03-28 12:01:29
  • Multiple Updates
2022-10-11 12:02:08
  • Multiple Updates
2022-10-11 01:01:17
  • Multiple Updates
2022-09-23 21:27:41
  • Multiple Updates
2021-06-06 17:23:04
  • Multiple Updates
2021-05-04 12:02:42
  • Multiple Updates
2021-04-22 01:02:53
  • Multiple Updates
2021-03-30 17:22:46
  • Multiple Updates
2020-05-23 00:15:48
  • Multiple Updates
2019-08-27 12:01:24
  • Multiple Updates
2017-10-11 09:23:21
  • Multiple Updates
2017-07-11 12:01:27
  • Multiple Updates
2016-10-18 12:01:20
  • Multiple Updates
2016-04-26 12:50:22
  • Multiple Updates
2014-02-17 10:27:35
  • Multiple Updates
2013-05-11 11:41:54
  • Multiple Updates