Gentoo Archives: gentoo-announce

From: Thierry Carrez <koon@g.o>
To: gentoo-announce@l.g.o
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××.com, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200409-21 ] Apache 2, mod_dav: Multiple vulnerabilities
Date: Thu, 16 Sep 2004 20:56:06
Message-Id: 4149FC8B.1030100@gentoo.org
1 -----BEGIN PGP SIGNED MESSAGE-----
2 Hash: SHA1
3
4 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
5 Gentoo Linux Security Advisory GLSA 200409-21
6 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
7 http://security.gentoo.org/
8 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
9
10 Severity: Normal
11 Title: Apache 2, mod_dav: Multiple vulnerabilities
12 Date: September 16, 2004
13 Bugs: #62626, #63948, #64145
14 ID: 200409-21
15
16 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
17
18 Synopsis
19 ========
20
21 Several vulnerabilities have been found in Apache 2 and mod_dav for
22 Apache 1.3 which could allow a remote attacker to cause a Denial of
23 Service or a local user to get escalated privileges.
24
25 Background
26 ==========
27
28 The Apache HTTP server is one of most popular web servers on the
29 internet. mod_ssl provides SSL v2/v3 and TLS v1 support for it and
30 mod_dav is the Apache module for Distributed Authoring and Versioning
31 (DAV).
32
33 Affected packages
34 =================
35
36 -------------------------------------------------------------------
37 Package / Vulnerable / Unaffected
38 -------------------------------------------------------------------
39 1 net-www/apache < 2.0.51 >= 2.0.51
40 < 2.0
41 2 net-www/mod_dav <= 1.0.3-r1 >= 1.0.3-r2
42 -------------------------------------------------------------------
43 2 affected packages on all of their supported architectures.
44 -------------------------------------------------------------------
45
46 Description
47 ===========
48
49 A potential infinite loop has been found in the input filter of mod_ssl
50 (CAN-2004-0748) as well as a possible segmentation fault in the
51 char_buffer_read function if reverse proxying to a SSL server is being
52 used (CAN-2004-0751). Furthermore, mod_dav, as shipped in Apache httpd
53 2 or mod_dav 1.0.x for Apache 1.3, contains a NULL pointer dereference
54 which can be triggered remotely (CAN-2004-0809). The third issue is an
55 input validation error found in the IPv6 URI parsing routines within
56 the apr-util library (CAN-2004-0786). Additionally a possible buffer
57 overflow has been reported when expanding environment variables during
58 the parsing of configuration files (CAN-2004-0747).
59
60 Impact
61 ======
62
63 A remote attacker could cause a Denial of Service either by aborting a
64 SSL connection in a special way, resulting in CPU consumption, by
65 exploiting the segmentation fault in mod_ssl or the mod_dav flaw. A
66 remote attacker could also crash a httpd child process by sending a
67 specially crafted URI. The last vulnerabilty could be used by a local
68 user to gain the privileges of a httpd child, if the server parses a
69 carefully prepared .htaccess file.
70
71 Workaround
72 ==========
73
74 There is no known workaround at this time.
75
76 Resolution
77 ==========
78
79 All Apache 2 users should upgrade to the latest version:
80
81 # emerge sync
82
83 # emerge -pv ">=net-www/apache-2.0.51"
84 # emerge ">=net-www/apache-2.0.51"
85
86 All mod_dav users should upgrade to the latest version:
87
88 # emerge sync
89
90 # emerge -pv ">=net-www/mod_dav-1.0.3-r2"
91 # emerge ">=net-www/mod_dav-1.0.3-r2"
92
93 References
94 ==========
95
96 [ 1 ] CAN-2004-0747
97 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0747
98 [ 2 ] CAN-2004-0748
99 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0748
100 [ 3 ] CAN-2004-0751
101 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0751
102 [ 4 ] CAN-2004-0786
103 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0786
104 [ 5 ] CAN-2004-0809
105 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0809
106
107 Availability
108 ============
109
110 This GLSA and any updates to it are available for viewing at
111 the Gentoo Security Website:
112
113 http://security.gentoo.org/glsa/glsa-200409-21.xml
114
115 Concerns?
116 =========
117
118 Security is a primary focus of Gentoo Linux and ensuring the
119 confidentiality and security of our users machines is of utmost
120 importance to us. Any security concerns should be addressed to
121 security@g.o or alternatively, you may file a bug at
122 http://bugs.gentoo.org.
123
124 License
125 =======
126
127 Copyright 2004 Gentoo Foundation, Inc; referenced text
128 belongs to its owner(s).
129
130 The contents of this document are licensed under the
131 Creative Commons - Attribution / Share Alike license.
132
133 http://creativecommons.org/licenses/by-sa/1.0
134
135 -----BEGIN PGP SIGNATURE-----
136 Version: GnuPG v1.2.4 (GNU/Linux)
137 Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org
138
139 iD8DBQFBSfyLvcL1obalX08RAgxBAJ4poCE8u69805Aog8dV9JfyXhOx/gCfcB+6
140 wmQyV3UBLPkFxVhtVkfQVjY=
141 =zVd0
142 -----END PGP SIGNATURE-----