Executive Summary

Summary
Title New apache packages fix buffer overflow in mod_proxy
Informations
Name DSA-525 First vendor Publication 2004-06-24
Vendor Debian Last vendor Modification 2004-06-24
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Georgi Guninski discovered a buffer overflow bug in Apache's mod_proxy module, whereby a remote user could potentially cause arbitrary code to be executed with the privileges of an Apache httpd child process (by default, user www-data). Note that this bug is only exploitable if the mod_proxy module is in use.

Note that this bug exists in a module in the apache-common package, shared by apache, apache-ssl and apache-perl, so this update is sufficient to correct the bug for all three builds of Apache httpd. However, on systems using apache-ssl or apache-perl, httpd will not automatically be restarted.

For the current stable distribution (woody), this problem has been fixed in version 1.3.26-0woody5.

For the unstable distribution (sid), this problem has been fixed in version 1.3.31-2.

We recommend that you update your apache package.

Original Source

Url : http://www.debian.org/security/2004/dsa-525

CAPEC : Common Attack Pattern Enumeration & Classification

Id Name
CAPEC-47 Buffer Overflow via Parameter Expansion

CWE : Common Weakness Enumeration

% Id Name

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:100112
 
Oval ID: oval:org.mitre.oval:def:100112
Title: Apache mod_proxy Content-Length Header Buffer Overflow
Description: Heap-based buffer overflow in proxy_util.c for mod_proxy in Apache 1.3.25 to 1.3.31 allows remote attackers to cause a denial of service (process crash) and possibly execute arbitrary code via a negative Content-Length HTTP header field, which causes a large amount of data to be copied.
Family: unix Class: vulnerability
Reference(s): CVE-2004-0492
Version: 2
Platform(s): Sun Solaris 8
Sun Solaris 9
Product(s): Apache httpd
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:4863
 
Oval ID: oval:org.mitre.oval:def:4863
Title: Apache Mod_Proxy Remote Negative Content-Length Buffer Overflow
Description: Heap-based buffer overflow in proxy_util.c for mod_proxy in Apache 1.3.25 to 1.3.31 allows remote attackers to cause a denial of service (process crash) and possibly execute arbitrary code via a negative Content-Length HTTP header field, which causes a large amount of data to be copied.
Family: unix Class: vulnerability
Reference(s): CVE-2004-0492
Version: 1
Platform(s): Sun Solaris 8
Sun Solaris 9
Product(s): Apache
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 5
Application 1
Application 2
Application 4
Application 1
Os 1
Os 3

OpenVAS Exploits

Date Description
2009-06-03 Name : Solaris Update for Apache Security 113146-12
File : nvt/gb_solaris_113146_12.nasl
2009-06-03 Name : Solaris Update for Apache Security 114145-11
File : nvt/gb_solaris_114145_11.nasl
2009-06-03 Name : Solaris Update for Apache 116973-07
File : nvt/gb_solaris_116973_07.nasl
2009-06-03 Name : Solaris Update for Apache 116974-07
File : nvt/gb_solaris_116974_07.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200406-16 (Apache)
File : nvt/glsa_200406_16.nasl
2008-09-04 Name : FreeBSD Ports: apache
File : nvt/freebsd_apache2.nasl
2008-01-17 Name : Debian Security Advisory DSA 525-1 (apache)
File : nvt/deb_525_1.nasl
2005-11-03 Name : Apache mod_proxy content-length buffer overflow
File : nvt/apache_mod_proxy_buff_overflow.nasl
0000-00-00 Name : Slackware Advisory SSA:2004-299-01 apache, mod_ssl, php
File : nvt/esoft_slk_ssa_2004_299_01.nasl
0000-00-00 Name : Slackware Advisory SSA:2004-305-01 apache+mod_ssl
File : nvt/esoft_slk_ssa_2004_305_01.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
6839 Apache HTTP Server mod_proxy Content-Length Overflow

Apache contains a flaw that may allow a remote denial of service. The issue is triggered when a malicious user sends a "Content-Length:" header that contains a large negative value through the mod_proxy module, and will result in loss of availability for the service.

Snort® IPS/IDS

Date Description
2014-01-10 server negative Content-Length attempt
RuleID : 2580-community - Revision : 11 - Type : SERVER-WEBAPP
2014-01-10 server negative Content-Length attempt
RuleID : 2580 - Revision : 11 - Type : SERVER-WEBAPP

Nessus® Vulnerability Scanner

Date Description
2009-04-23 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_ca6c8f350a5f11d9ad6f00061bc2ad93.nasl - Type : ACT_GATHER_INFO
2005-07-13 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2004-299-01.nasl - Type : ACT_GATHER_INFO
2004-12-02 Name : The remote host is missing a Mac OS X update that fixes a security issue.
File : macosx_SecUpd20041202.nasl - Type : ACT_GATHER_INFO
2004-10-25 Name : The remote web server is affected by a heap-based buffer overflow vulnerability.
File : apache_mod_proxy_buff_overflow.nasl - Type : ACT_GATHER_INFO
2004-10-17 Name : The remote host is missing Sun Security Patch number 116973-07
File : solaris8_116973.nasl - Type : ACT_GATHER_INFO
2004-10-17 Name : The remote host is missing Sun Security Patch number 116974-07
File : solaris8_x86_116974.nasl - Type : ACT_GATHER_INFO
2004-09-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-525.nasl - Type : ACT_GATHER_INFO
2004-08-30 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200406-16.nasl - Type : ACT_GATHER_INFO
2004-07-31 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2004-065.nasl - Type : ACT_GATHER_INFO
2004-07-12 Name : The remote host is missing Sun Security Patch number 113146-13
File : solaris9_113146.nasl - Type : ACT_GATHER_INFO
2004-07-12 Name : The remote host is missing Sun Security Patch number 114145-12
File : solaris9_x86_114145.nasl - Type : ACT_GATHER_INFO
2004-07-06 Name : The remote host is using an unsupported version of Mac OS X.
File : macosx_version.nasl - Type : ACT_GATHER_INFO
2004-07-06 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2004-245.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:33:22
  • Multiple Updates