|
|
Subscribe / Log in / New account

Gentoo alert 200406-05 (mod_ssl)

From:  Thierry Carrez <koon@gentoo.org>
To:  gentoo-announce@lists.gentoo.org
Subject:  [gentoo-announce] [ GLSA 200406-05 ] Apache: Buffer overflow in mod_ssl
Date:  Wed, 09 Jun 2004 21:16:26 +0200
Cc:  bugtraq@securityfocus.com, full-disclosure@lists.netsys.com, security-alerts@linuxsecurity.com

-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 200406-05 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Severity: High Title: Apache: Buffer overflow in mod_ssl Date: June 09, 2004 Bugs: #51368 ID: 200406-05 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Synopsis ======== A bug in mod_ssl may allow a remote attacker to execute remote code when Apache is configured a certain way. Background ========== Apache is the most popular Web server on the Internet. mod_ssl provides Secure Sockets Layer encryption and authentication to Apache 1.3. Apache 2 contains the functionality of mod_ssl. Affected packages ================= ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 net-www/mod_ssl < 2.8.18 >= 2.8.18 2 net-www/apache <= 2.0.49-r2 < 2.0 >= 2.0.49-r3 ------------------------------------------------------------------- 2 affected packages on all of their supported architectures. ------------------------------------------------------------------- Description =========== A bug in the function ssl_util_uuencode_binary in ssl_util.c may lead to a remote buffer overflow on a server configured to use FakeBasicAuth that will trust a client certificate with an issuing CA with a subject DN longer than 6k. Impact ====== Given the right server configuration, an attacker could cause a Denial of Service or execute code as the user running Apache, usually "apache". It is thought to be impossible to exploit this to execute code on the x86 platform, but the possibility for other platforms is unknown. This does not preclude a DoS on x86 systems. Workaround ========== A server should not be vulnerable if it is not configured to use FakeBasicAuth and to trust a client CA with a long subject DN. Resolution ========== Apache 1.x users should upgrade to the latest version of mod_ssl: # emerge sync # emerge -pv ">=net-www/modssl-2.8.18 # emerge ">=net-www/modssl-2.8.18 Apache 2.x users should upgrade to the latest version of Apache: # emerge sync # emerge -pv ">=net-www/apache-2.0.49-r3" # emerge ">=net-www/apache-2.0.49-r3" References ========== [ 1 ] CAN-2004-0488 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0488 Availability ============ This GLSA and any updates to it are available for viewing at the Gentoo Security Website: http://security.gentoo.org/glsa/glsa-200406-05.xml Concerns? ========= Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at http://bugs.gentoo.org. License ======= Copyright 2004 Gentoo Technologies, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. http://creativecommons.org/licenses/by-sa/1.0 -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.4 (GNU/Linux) Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org iD8DBQFAx2IKvcL1obalX08RAptlAJ9LVvRZ+JzIaFwgq0B3OZ0Q2o2AGgCfTDr7 r2p6/K12qtQnHqtIdAhkFL4= =tQf1 -----END PGP SIGNATURE-----


(Log in to post comments)


Copyright © 2024, Eklektix, Inc.
Comments and public postings are copyrighted by their creators.
Linux is a registered trademark of Linus Torvalds