summaryrefslogtreecommitdiff
path: root/metadata/glsa/glsa-200406-16.xml
blob: b81f203fad2bfca3fa851048a2b21e92c0eaf0de (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="200406-16">
  <title>Apache 1.3: Buffer overflow in mod_proxy</title>
  <synopsis>
    A bug in mod_proxy may allow a remote attacker to execute arbitrary code
    when Apache is configured a certain way.
  </synopsis>
  <product type="ebuild">Apache</product>
  <announced>2004-06-21</announced>
  <revised count="02">2007-12-30</revised>
  <bug>53544</bug>
  <access>remote</access>
  <affected>
    <package name="www-servers/apache" auto="yes" arch="*">
      <unaffected range="ge">1.3.31-r2</unaffected>
      <vulnerable range="le">1.3.31-r1</vulnerable>
    </package>
  </affected>
  <background>
    <p>
    The Apache HTTP Server Project is an effort to develop and maintain an
    open-source HTTP server for modern operating systems. The goal of this
    project is to provide a secure, efficient and extensible server that
    provides services in tune with the current HTTP standards.
    </p>
  </background>
  <description>
    <p>
    A bug in the proxy_util.c file may lead to a remote buffer overflow. To
    trigger the vulnerability an attacker would have to get mod_proxy to
    connect to a malicous server which returns an invalid (negative)
    Content-Length.
    </p>
  </description>
  <impact type="normal">
    <p>
    An attacker could cause a Denial of Service as the Apache child handling
    the request, which will die and under some circumstances execute arbitrary
    code as the user running Apache, usually "apache".
    </p>
  </impact>
  <workaround>
    <p>
    There is no known workaround at this time. All users are encouraged to
    upgrade to the latest available version:
    </p>
  </workaround>
  <resolution>
    <p>
    Apache 1.x users should upgrade to the latest version of Apache:
    </p>
    <code>
    # emerge sync

    # emerge -pv "&gt;=www-servers/apache-1.3.31-r2"
    # emerge "&gt;=www-servers/apache-1.3.31-r2"</code>
  </resolution>
  <references>
    <uri link="http://www.guninski.com/modproxy1.html">Georgi Guninski security advisory #69, 2004</uri>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0492">CAN-2004-0492</uri>
  </references>
  <metadata tag="submitter">
    jaervosz
  </metadata>
</glsa>