Gentoo Archives: gentoo-announce

From: Sean Amoss <ackle@g.o>
To: gentoo-announce@g.o
Subject: [gentoo-announce] [ GLSA 201207-09 ] mod_fcgid: Multiple vulnerabilities
Date: Mon, 09 Jul 2012 23:58:46
Message-Id: 4FFB6E60.6000505@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201207-09
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: High
8 Title: mod_fcgid: Multiple vulnerabilities
9 Date: July 09, 2012
10 Bugs: #344685, #409373
11 ID: 201207-09
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities have been found in mod_fcgid, allowing
19 execution of arbitrary code or Denial of Service.
20
21 Background
22 ==========
23
24 mod_fcgid is a binary-compatible alternative to mod_fastcgi with better
25 process management.
26
27 Affected packages
28 =================
29
30 -------------------------------------------------------------------
31 Package / Vulnerable / Unaffected
32 -------------------------------------------------------------------
33 1 www-apache/mod_fcgid < 2.3.7 >= 2.3.7
34
35 Description
36 ===========
37
38 Multiple vulnerabilities have been found in mod_fcgid:
39
40 * An error in the "fcgid_header_bucket_read()" function in
41 fcgid_bucket.c could cause a stack-based buffer overflow
42 (CVE-2010-3872).
43 * An error in the "is_spawn_allowed() function in fcgid_spawn_ctl.c
44 prevents Apache from recognizing the FcgidMaxProcessesPerClass
45 directive for a virtual host (CVE-2012-1181).
46
47 Impact
48 ======
49
50 A local attacker could possibly execute arbitrary code with the
51 privileges of the process or cause a Denial of Service condition.
52 Furthermore, a remote attacker could send specially crafted HTTP
53 requests, possibly resulting in a Denial of Service condition.
54
55 Workaround
56 ==========
57
58 There is no known workaround at this time.
59
60 Resolution
61 ==========
62
63 All mod_fcgid users should upgrade to the latest version:
64
65 # emerge --sync
66 # emerge --ask --oneshot --verbose ">=www-apache/mod_fcgid-2.3.7"
67
68 References
69 ==========
70
71 [ 1 ] CVE-2010-3872
72 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3872
73 [ 2 ] CVE-2012-1181
74 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1181
75
76 Availability
77 ============
78
79 This GLSA and any updates to it are available for viewing at
80 the Gentoo Security Website:
81
82 http://security.gentoo.org/glsa/glsa-201207-09.xml
83
84 Concerns?
85 =========
86
87 Security is a primary focus of Gentoo Linux and ensuring the
88 confidentiality and security of our users' machines is of utmost
89 importance to us. Any security concerns should be addressed to
90 security@g.o or alternatively, you may file a bug at
91 https://bugs.gentoo.org.
92
93 License
94 =======
95
96 Copyright 2012 Gentoo Foundation, Inc; referenced text
97 belongs to its owner(s).
98
99 The contents of this document are licensed under the
100 Creative Commons - Attribution / Share Alike license.
101
102 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature