Action not permitted
Modal body text goes here.
Modal Title
Modal Body
cve-2002-0653
Vulnerability from cvelistv5
Published
2003-04-02 05:00
Modified
2024-08-08 02:56
Severity ?
EPSS score ?
Summary
Off-by-one buffer overflow in the ssl_compat_directive function, as called by the rewrite_command hook for mod_ssl Apache module 2.8.9 and earlier, allows local users to execute arbitrary code as the Apache server user via .htaccess files with long entries.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T02:56:38.466Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "RHSA-2002:164", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2002-164.html" }, { "name": "apache-modssl-htaccess-bo(9415)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "http://www.iss.net/security_center/static/9415.php" }, { "name": "RHSA-2003:106", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2003-106.html" }, { "name": "CSSA-2002-031.0", "tags": [ "vendor-advisory", "x_refsource_CALDERA", "x_transferred" ], "url": "ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-2002-031.0.txt" }, { "name": "CLA-2002:504", "tags": [ "vendor-advisory", "x_refsource_CONECTIVA", "x_transferred" ], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000504" }, { "name": "MDKSA-2002:048", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE", "x_transferred" ], "url": "http://www.linux-mandrake.com/en/security/2002/MDKSA-2002-048.php" }, { "name": "SuSE-SA:2002:028", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://www.novell.com/linux/security/advisories/2002_028_mod_ssl.html" }, { "name": "RHSA-2002:134", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2002-134.html" }, { "name": "RHSA-2002:136", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2002-136.html" }, { "name": "20020622 Another flaw in Apache?", "tags": [ "mailing-list", "x_refsource_VULN-DEV", "x_transferred" ], "url": "http://marc.info/?l=vuln-dev\u0026m=102477330617604\u0026w=2" }, { "name": "20020628 TSL-2002-0058 - apache/mod_ssl", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://archives.neohapsis.com/archives/bugtraq/2002-06/0350.html" }, { "name": "5084", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/5084" }, { "name": "20020624 Apache mod_ssl off-by-one vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=102513970919836\u0026w=2" }, { "name": "RHSA-2002:135", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2002-135.html" }, { "name": "RHSA-2002:146", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2002-146.html" }, { "name": "HPSBTL0207-052", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://archives.neohapsis.com/archives/hp/2002-q3/0018.html" }, { "name": "DSA-135", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2002/dsa-135" }, { "name": "ESA-20020702-017", "tags": [ "vendor-advisory", "x_refsource_ENGARDE", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=102563469326072\u0026w=2" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2002-06-24T00:00:00", "descriptions": [ { "lang": "en", "value": "Off-by-one buffer overflow in the ssl_compat_directive function, as called by the rewrite_command hook for mod_ssl Apache module 2.8.9 and earlier, allows local users to execute arbitrary code as the Apache server user via .htaccess files with long entries." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2002-08-17T00:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "RHSA-2002:164", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2002-164.html" }, { "name": "apache-modssl-htaccess-bo(9415)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "http://www.iss.net/security_center/static/9415.php" }, { "name": "RHSA-2003:106", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2003-106.html" }, { "name": "CSSA-2002-031.0", "tags": [ "vendor-advisory", "x_refsource_CALDERA" ], "url": "ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-2002-031.0.txt" }, { "name": "CLA-2002:504", "tags": [ "vendor-advisory", "x_refsource_CONECTIVA" ], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000504" }, { "name": "MDKSA-2002:048", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE" ], "url": "http://www.linux-mandrake.com/en/security/2002/MDKSA-2002-048.php" }, { "name": "SuSE-SA:2002:028", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://www.novell.com/linux/security/advisories/2002_028_mod_ssl.html" }, { "name": "RHSA-2002:134", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2002-134.html" }, { "name": "RHSA-2002:136", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2002-136.html" }, { "name": "20020622 Another flaw in Apache?", "tags": [ "mailing-list", "x_refsource_VULN-DEV" ], "url": "http://marc.info/?l=vuln-dev\u0026m=102477330617604\u0026w=2" }, { "name": "20020628 TSL-2002-0058 - apache/mod_ssl", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://archives.neohapsis.com/archives/bugtraq/2002-06/0350.html" }, { "name": "5084", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/5084" }, { "name": "20020624 Apache mod_ssl off-by-one vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://marc.info/?l=bugtraq\u0026m=102513970919836\u0026w=2" }, { "name": "RHSA-2002:135", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2002-135.html" }, { "name": "RHSA-2002:146", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2002-146.html" }, { "name": "HPSBTL0207-052", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://archives.neohapsis.com/archives/hp/2002-q3/0018.html" }, { "name": "DSA-135", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2002/dsa-135" }, { "name": "ESA-20020702-017", "tags": [ "vendor-advisory", "x_refsource_ENGARDE" ], "url": "http://marc.info/?l=bugtraq\u0026m=102563469326072\u0026w=2" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2002-0653", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Off-by-one buffer overflow in the ssl_compat_directive function, as called by the rewrite_command hook for mod_ssl Apache module 2.8.9 and earlier, allows local users to execute arbitrary code as the Apache server user via .htaccess files with long entries." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "RHSA-2002:164", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2002-164.html" }, { "name": "apache-modssl-htaccess-bo(9415)", "refsource": "XF", "url": "http://www.iss.net/security_center/static/9415.php" }, { "name": "RHSA-2003:106", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2003-106.html" }, { "name": "CSSA-2002-031.0", "refsource": "CALDERA", "url": "ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-2002-031.0.txt" }, { "name": "CLA-2002:504", "refsource": "CONECTIVA", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000504" }, { "name": "MDKSA-2002:048", "refsource": "MANDRAKE", "url": "http://www.linux-mandrake.com/en/security/2002/MDKSA-2002-048.php" }, { "name": "SuSE-SA:2002:028", "refsource": "SUSE", "url": "http://www.novell.com/linux/security/advisories/2002_028_mod_ssl.html" }, { "name": "RHSA-2002:134", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2002-134.html" }, { "name": "RHSA-2002:136", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2002-136.html" }, { "name": "20020622 Another flaw in Apache?", "refsource": "VULN-DEV", "url": "http://marc.info/?l=vuln-dev\u0026m=102477330617604\u0026w=2" }, { "name": "20020628 TSL-2002-0058 - apache/mod_ssl", "refsource": "BUGTRAQ", "url": "http://archives.neohapsis.com/archives/bugtraq/2002-06/0350.html" }, { "name": "5084", "refsource": "BID", "url": "http://www.securityfocus.com/bid/5084" }, { "name": "20020624 Apache mod_ssl off-by-one vulnerability", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=102513970919836\u0026w=2" }, { "name": "RHSA-2002:135", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2002-135.html" }, { "name": "RHSA-2002:146", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2002-146.html" }, { "name": "HPSBTL0207-052", "refsource": "HP", "url": "http://archives.neohapsis.com/archives/hp/2002-q3/0018.html" }, { "name": "DSA-135", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2002/dsa-135" }, { "name": "ESA-20020702-017", "refsource": "ENGARDE", "url": "http://marc.info/?l=bugtraq\u0026m=102563469326072\u0026w=2" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2002-0653", "datePublished": "2003-04-02T05:00:00", "dateReserved": "2002-07-02T00:00:00", "dateUpdated": "2024-08-08T02:56:38.466Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2002-0653\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2002-07-11T04:00:00.000\",\"lastModified\":\"2024-11-20T23:39:33.670\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Off-by-one buffer overflow in the ssl_compat_directive function, as called by the rewrite_command hook for mod_ssl Apache module 2.8.9 and earlier, allows local users to execute arbitrary code as the Apache server user via .htaccess files with long entries.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":7.8,\"baseSeverity\":\"HIGH\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.8,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:L/Au:N/C:P/I:P/A:P\",\"baseScore\":4.6,\"accessVector\":\"LOCAL\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":3.9,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":true,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-193\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:modssl:mod_ssl:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"2.8.9\",\"matchCriteriaId\":\"844D1E7A-906B-421C-8C22-A612E16C72C5\"}]}]}],\"references\":[{\"url\":\"ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-2002-031.0.txt\",\"source\":\"cve@mitre.org\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://archives.neohapsis.com/archives/bugtraq/2002-06/0350.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://archives.neohapsis.com/archives/hp/2002-q3/0018.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000504\",\"source\":\"cve@mitre.org\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=102513970919836\u0026w=2\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=102563469326072\u0026w=2\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Patch\"]},{\"url\":\"http://marc.info/?l=vuln-dev\u0026m=102477330617604\u0026w=2\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2002-164.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://www.debian.org/security/2002/dsa-135\",\"source\":\"cve@mitre.org\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://www.iss.net/security_center/static/9415.php\",\"source\":\"cve@mitre.org\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://www.linux-mandrake.com/en/security/2002/MDKSA-2002-048.php\",\"source\":\"cve@mitre.org\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://www.novell.com/linux/security/advisories/2002_028_mod_ssl.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2002-134.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2002-135.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2002-136.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2002-146.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2003-106.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://www.securityfocus.com/bid/5084\",\"source\":\"cve@mitre.org\",\"tags\":[\"Broken Link\",\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-2002-031.0.txt\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://archives.neohapsis.com/archives/bugtraq/2002-06/0350.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://archives.neohapsis.com/archives/hp/2002-q3/0018.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000504\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=102513970919836\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=102563469326072\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Patch\"]},{\"url\":\"http://marc.info/?l=vuln-dev\u0026m=102477330617604\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2002-164.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://www.debian.org/security/2002/dsa-135\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://www.iss.net/security_center/static/9415.php\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://www.linux-mandrake.com/en/security/2002/MDKSA-2002-048.php\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://www.novell.com/linux/security/advisories/2002_028_mod_ssl.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2002-134.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2002-135.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2002-136.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2002-146.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2003-106.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://www.securityfocus.com/bid/5084\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\",\"Third Party Advisory\",\"VDB Entry\"]}]}}" } }
rhsa-2002_164
Vulnerability from csaf_redhat
Published
2002-07-31 15:58
Modified
2024-11-21 22:26
Summary
Red Hat Security Advisory: openssl, mm, mod_ssl security update for Stronghold
Notes
Topic
A new Stronghold 3 release is available which fixes several serious buffer
overflow vulnerabilities in OpenSSL, and local privilege escalation
vulnerabilities in MM and mod_ssl.
Details
OpenSSL is a commercial-grade, full-featured, and Open Source toolkit which
implements the Secure Sockets Layer (SSL v2/v3) and Transport Layer
Security (TLS v1) protocols as well as a full-strength general purpose
cryptography library. A security audit of the OpenSSL code sponsored by
DARPA found several buffer overflows in OpenSSL which affect versions 0.9.7
and 0.9.6d and earlier:
1. The master key supplied by a client to an SSL version 2 server could be
oversized, causing a stack-based buffer overflow. This issue is remotely
exploitable. Services that have SSLv2 disabled would not be vulnerable to
this issue. (CAN-2002-0656)
2. The SSLv3 session ID supplied to a client from a malicious server could
be oversized and overrun a buffer. This issue looks to be remotely
exploitable. (CAN-2002-0656)
3. Various buffers used for storing ASCII representations of integers were
too small on 64 bit platforms. This issue may be exploitable. (CAN-2002-0655)
A further issue was found in OpenSSL 0.9.7 that does not affect versions of
OpenSSL included in Stronghold (CAN-2002-0657).
The MM library provides an abstraction layer which allows related processes
to easily share data. On systems where shared memory or other
inter-process communication mechanisms are not available, the MM library
will emulate them using temporary files. MM is used in Stronghold to
providing shared memory pools to Apache modules.
Versions of MM up to and including 1.1.3 open temporary files in an unsafe
manner, allowing a malicious local user to cause an application which uses
MM to overwrite any file to which it has write access. (CAN-2002-0658)
All users are advised to upgrade to the new release which contains a
patched version of MM that is not vulnerable to this issue.
The mod_ssl module provides strong cryptography for the Apache Web
server via the Secure Sockets Layer (SSL) and Transport Layer Security
(TLS) protocols. Versions of mod_ssl prior to 2.8.10 are subject to a
single NUL byte overflow that can cause arbitrary code execution.
(CAN-2002-0653)
In order to exploit this vulnerability, the Apache Web server has to be
configured to allow overriding of configuration settings on a per-directory
basis, and untrusted local users must be able to modify a directory in
which the server is configured to allow overriding. The local attacker may
then become the user that Apache is running as (usually 'www' or 'nobody').
Thanks go to the OpenSSL team, Ben Laurie, and Marcus Meissner for
providing patches for these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "A new Stronghold 3 release is available which fixes several serious buffer\noverflow vulnerabilities in OpenSSL, and local privilege escalation\nvulnerabilities in MM and mod_ssl.", "title": "Topic" }, { "category": "general", "text": "OpenSSL is a commercial-grade, full-featured, and Open Source toolkit which\nimplements the Secure Sockets Layer (SSL v2/v3) and Transport Layer\nSecurity (TLS v1) protocols as well as a full-strength general purpose\ncryptography library. A security audit of the OpenSSL code sponsored by\nDARPA found several buffer overflows in OpenSSL which affect versions 0.9.7\nand 0.9.6d and earlier:\n\n1. The master key supplied by a client to an SSL version 2 server could be\noversized, causing a stack-based buffer overflow. This issue is remotely\nexploitable. Services that have SSLv2 disabled would not be vulnerable to\nthis issue. (CAN-2002-0656)\n\n2. The SSLv3 session ID supplied to a client from a malicious server could\nbe oversized and overrun a buffer. This issue looks to be remotely\nexploitable. (CAN-2002-0656)\n\n3. Various buffers used for storing ASCII representations of integers were\ntoo small on 64 bit platforms. This issue may be exploitable. (CAN-2002-0655)\n\nA further issue was found in OpenSSL 0.9.7 that does not affect versions of\nOpenSSL included in Stronghold (CAN-2002-0657).\n\nThe MM library provides an abstraction layer which allows related processes\nto easily share data. On systems where shared memory or other\ninter-process communication mechanisms are not available, the MM library\nwill emulate them using temporary files. MM is used in Stronghold to\nproviding shared memory pools to Apache modules.\n\nVersions of MM up to and including 1.1.3 open temporary files in an unsafe\nmanner, allowing a malicious local user to cause an application which uses\nMM to overwrite any file to which it has write access. (CAN-2002-0658)\n\nAll users are advised to upgrade to the new release which contains a\npatched version of MM that is not vulnerable to this issue.\n\nThe mod_ssl module provides strong cryptography for the Apache Web\nserver via the Secure Sockets Layer (SSL) and Transport Layer Security\n(TLS) protocols. Versions of mod_ssl prior to 2.8.10 are subject to a\nsingle NUL byte overflow that can cause arbitrary code execution.\n(CAN-2002-0653)\n\nIn order to exploit this vulnerability, the Apache Web server has to be\nconfigured to allow overriding of configuration settings on a per-directory\nbasis, and untrusted local users must be able to modify a directory in\nwhich the server is configured to allow overriding. The local attacker may\nthen become the user that Apache is running as (usually \u0027www\u0027 or \u0027nobody\u0027).\n\nThanks go to the OpenSSL team, Ben Laurie, and Marcus Meissner for\nproviding patches for these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2002:164", "url": "https://access.redhat.com/errata/RHSA-2002:164" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#critical", "url": "https://access.redhat.com/security/updates/classification/#critical" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2002/rhsa-2002_164.json" } ], "title": "Red Hat Security Advisory: openssl, mm, mod_ssl security update for Stronghold", "tracking": { "current_release_date": "2024-11-21T22:26:46+00:00", "generator": { "date": "2024-11-21T22:26:46+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2002:164", "initial_release_date": "2002-07-31T15:58:00+00:00", "revision_history": [ { "date": "2002-07-31T15:58:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2002-07-31T00:00:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-21T22:26:46+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Stronghold 3", "product": { "name": "Red Hat Stronghold 3", "product_id": "Red Hat Stronghold 3", "product_identification_helper": { "cpe": "cpe:/a:redhat:stronghold:3" } } } ], "category": "product_family", "name": "Stronghold Cross Platform" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2002-0653", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1616786" } ], "notes": [ { "category": "description", "text": "Off-by-one buffer overflow in the ssl_compat_directive function, as called by the rewrite_command hook for mod_ssl Apache module 2.8.9 and earlier, allows local users to execute arbitrary code as the Apache server user via .htaccess files with long entries.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Stronghold 3" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2002-0653" }, { "category": "external", "summary": "RHBZ#1616786", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1616786" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2002-0653", "url": "https://www.cve.org/CVERecord?id=CVE-2002-0653" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2002-0653", "url": "https://nvd.nist.gov/vuln/detail/CVE-2002-0653" } ], "release_date": "2002-06-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2002-07-31T15:58:00+00:00", "details": "We have backported the security fixes for the versions of OpenSSL, mod_ssl\nand mm included in Stronghold 3. Stronghold 3.0 build code 3018 is now\navailable which includes these fixes, and can be downloaded from \nhttp://stronghold.redhat.com/sh3/\n\nFor information on how to upgrade between releases of Stronghold 3.0, see \nhttp://stronghold.redhat.com/support/upgrade-sh3.xml", "product_ids": [ "Red Hat Stronghold 3" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2002:164" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2002-0655", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1616787" } ], "notes": [ { "category": "description", "text": "OpenSSL 0.9.6d and earlier, and 0.9.7-beta2 and earlier, does not properly handle ASCII representations of integers on 64 bit platforms, which could allow attackers to cause a denial of service and possibly execute arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Stronghold 3" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2002-0655" }, { "category": "external", "summary": "RHBZ#1616787", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1616787" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2002-0655", "url": "https://www.cve.org/CVERecord?id=CVE-2002-0655" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2002-0655", "url": "https://nvd.nist.gov/vuln/detail/CVE-2002-0655" } ], "release_date": "2002-07-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2002-07-31T15:58:00+00:00", "details": "We have backported the security fixes for the versions of OpenSSL, mod_ssl\nand mm included in Stronghold 3. Stronghold 3.0 build code 3018 is now\navailable which includes these fixes, and can be downloaded from \nhttp://stronghold.redhat.com/sh3/\n\nFor information on how to upgrade between releases of Stronghold 3.0, see \nhttp://stronghold.redhat.com/support/upgrade-sh3.xml", "product_ids": [ "Red Hat Stronghold 3" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2002:164" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "security flaw" }, { "cve": "CVE-2002-0656", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1616788" } ], "notes": [ { "category": "description", "text": "Buffer overflows in OpenSSL 0.9.6d and earlier, and 0.9.7-beta2 and earlier, allow remote attackers to execute arbitrary code via (1) a large client master key in SSL2 or (2) a large session ID in SSL3.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Stronghold 3" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2002-0656" }, { "category": "external", "summary": "RHBZ#1616788", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1616788" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2002-0656", "url": "https://www.cve.org/CVERecord?id=CVE-2002-0656" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2002-0656", "url": "https://nvd.nist.gov/vuln/detail/CVE-2002-0656" } ], "release_date": "2002-07-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2002-07-31T15:58:00+00:00", "details": "We have backported the security fixes for the versions of OpenSSL, mod_ssl\nand mm included in Stronghold 3. Stronghold 3.0 build code 3018 is now\navailable which includes these fixes, and can be downloaded from \nhttp://stronghold.redhat.com/sh3/\n\nFor information on how to upgrade between releases of Stronghold 3.0, see \nhttp://stronghold.redhat.com/support/upgrade-sh3.xml", "product_ids": [ "Red Hat Stronghold 3" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2002:164" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "security flaw" }, { "cve": "CVE-2002-0658", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1616790" } ], "notes": [ { "category": "description", "text": "OSSP mm library (libmm) before 1.2.0 allows the local Apache user to gain privileges via temporary files, possibly via a symbolic link attack.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Stronghold 3" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2002-0658" }, { "category": "external", "summary": "RHBZ#1616790", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1616790" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2002-0658", "url": "https://www.cve.org/CVERecord?id=CVE-2002-0658" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2002-0658", "url": "https://nvd.nist.gov/vuln/detail/CVE-2002-0658" } ], "release_date": "2002-07-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2002-07-31T15:58:00+00:00", "details": "We have backported the security fixes for the versions of OpenSSL, mod_ssl\nand mm included in Stronghold 3. Stronghold 3.0 build code 3018 is now\navailable which includes these fixes, and can be downloaded from \nhttp://stronghold.redhat.com/sh3/\n\nFor information on how to upgrade between releases of Stronghold 3.0, see \nhttp://stronghold.redhat.com/support/upgrade-sh3.xml", "product_ids": [ "Red Hat Stronghold 3" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2002:164" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2002-0659", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1616792" } ], "notes": [ { "category": "description", "text": "The ASN1 library in OpenSSL 0.9.6d and earlier, and 0.9.7-beta2 and earlier, allows remote attackers to cause a denial of service via invalid encodings.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Stronghold 3" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2002-0659" }, { "category": "external", "summary": "RHBZ#1616792", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1616792" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2002-0659", "url": "https://www.cve.org/CVERecord?id=CVE-2002-0659" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2002-0659", "url": "https://nvd.nist.gov/vuln/detail/CVE-2002-0659" } ], "release_date": "2002-07-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2002-07-31T15:58:00+00:00", "details": "We have backported the security fixes for the versions of OpenSSL, mod_ssl\nand mm included in Stronghold 3. Stronghold 3.0 build code 3018 is now\navailable which includes these fixes, and can be downloaded from \nhttp://stronghold.redhat.com/sh3/\n\nFor information on how to upgrade between releases of Stronghold 3.0, see \nhttp://stronghold.redhat.com/support/upgrade-sh3.xml", "product_ids": [ "Red Hat Stronghold 3" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2002:164" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" } ] }
rhsa-2002_146
Vulnerability from csaf_redhat
Published
2002-08-01 21:25
Modified
2024-11-21 22:26
Summary
Red Hat Security Advisory: mod_ssl security update for Stronghold
Notes
Topic
Updated mod_ssl packages are now available for Stronghold on Red Hat Linux
Advanced Server. These updates incorporate a fix for an incorrect bounds
check in versions of mod_ssl up to and including version 2.8.9.
Details
The mod_ssl module provides strong cryptography for the Apache Web
server via the Secure Sockets Layer (SSL) and Transport Layer Security
(TLS) protocols. Versions of mod_ssl prior to 2.8.10 are subject to a
single NULL overflow that can cause arbitrary code execution.
In order to exploit this vulnerability, the Apache Web server has to be
configured to allow overriding of configuration settings on a per-directory
basis, and untrusted local users must be able to modify a directory in
which the server is configured to allow overriding. The local attacker may
then become the user that Apache is running as (usually 'www' or 'nobody').
Note that regardless of this bug, local users can obtain the same
privileges if the server is configured to allow them to create CGI scripts
which run as the Web server user, or if PHP is enabled but not configured
in "safe mode".
The errata packages contain versions of mod_ssl that have been patched and
are not vulnerable to this issue.
Please note that you must restart the httpd daemon to use the updated
module. For instructions on doing this, see the bottom of the Solutions
section below.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated mod_ssl packages are now available for Stronghold on Red Hat Linux\nAdvanced Server. These updates incorporate a fix for an incorrect bounds\ncheck in versions of mod_ssl up to and including version 2.8.9.", "title": "Topic" }, { "category": "general", "text": "The mod_ssl module provides strong cryptography for the Apache Web\nserver via the Secure Sockets Layer (SSL) and Transport Layer Security\n(TLS) protocols. Versions of mod_ssl prior to 2.8.10 are subject to a\nsingle NULL overflow that can cause arbitrary code execution.\n\nIn order to exploit this vulnerability, the Apache Web server has to be\nconfigured to allow overriding of configuration settings on a per-directory\nbasis, and untrusted local users must be able to modify a directory in\nwhich the server is configured to allow overriding. The local attacker may\nthen become the user that Apache is running as (usually \u0027www\u0027 or \u0027nobody\u0027). \n\nNote that regardless of this bug, local users can obtain the same\nprivileges if the server is configured to allow them to create CGI scripts\nwhich run as the Web server user, or if PHP is enabled but not configured\nin \"safe mode\".\n\nThe errata packages contain versions of mod_ssl that have been patched and\nare not vulnerable to this issue.\n\nPlease note that you must restart the httpd daemon to use the updated\nmodule. For instructions on doing this, see the bottom of the Solutions\nsection below.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2002:146", "url": "https://access.redhat.com/errata/RHSA-2002:146" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "http://marc.theaimsgroup.com/?l=apache-modssl\u0026m=102491918531562", "url": "http://marc.theaimsgroup.com/?l=apache-modssl\u0026m=102491918531562" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2002/rhsa-2002_146.json" } ], "title": "Red Hat Security Advisory: mod_ssl security update for Stronghold", "tracking": { "current_release_date": "2024-11-21T22:26:41+00:00", "generator": { "date": "2024-11-21T22:26:41+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2002:146", "initial_release_date": "2002-08-01T21:25:00+00:00", "revision_history": [ { "date": "2002-08-01T21:25:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2002-07-17T00:00:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-21T22:26:41+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Stronghold 4 for Red Hat Enterprise Linux", "product": { "name": "Stronghold 4 for Red Hat Enterprise Linux", "product_id": "Stronghold 4 for Red Hat Enterprise Linux", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_stronghold:4" } } } ], "category": "product_family", "name": "Stronghold 4.0 for Red Hat Advanced Server" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2002-0653", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1616786" } ], "notes": [ { "category": "description", "text": "Off-by-one buffer overflow in the ssl_compat_directive function, as called by the rewrite_command hook for mod_ssl Apache module 2.8.9 and earlier, allows local users to execute arbitrary code as the Apache server user via .htaccess files with long entries.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Stronghold 4 for Red Hat Enterprise Linux" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2002-0653" }, { "category": "external", "summary": "RHBZ#1616786", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1616786" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2002-0653", "url": "https://www.cve.org/CVERecord?id=CVE-2002-0653" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2002-0653", "url": "https://nvd.nist.gov/vuln/detail/CVE-2002-0653" } ], "release_date": "2002-06-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2002-08-01T21:25:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.\n\nAfter the appropriate updates have been applied, it will be necessary to\nmanually restart the server with the following command:\n\n/sbin/service httpd restart", "product_ids": [ "Stronghold 4 for Red Hat Enterprise Linux" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2002:146" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" } ] }
RHSA-2002:135
Vulnerability from csaf_redhat
Published
2002-07-24 08:37
Modified
2024-11-21 22:26
Summary
Red Hat Security Advisory: : : : Updated secureweb packages available
Notes
Topic
Updated secureweb packages are now available for Red Hat Secure Web Server
3.2 (U.S.). These updates incorporate a fix for an incorrect bounds check in
versions of mod_ssl up to and including version 2.8.9.
Details
The mod_ssl module provides strong cryptography for the Apache Web
server via the Secure Sockets Layer (SSL) and Transport Layer Security
(TLS) protocols. Versions of mod_ssl prior to 2.8.10 are subject to a
single NULL overflow that can cause arbitrary code execution.
In order to exploit this vulnerability, the Apache Web server has to be
configured to allow overriding of configuration settings on a per-directory
basis, and untrusted local users must be able to modify a directory in
which the server is configured to allow overriding. The local attacker may
then become the user that Apache is running as (usually 'www' or 'nobody').
Note that regardless of this bug, local users can obtain the same
privileges if the server is configured to allow them to create CGI scripts
which run as the Web server user, or if PHP is enabled but not configured
in "safe mode."
The errata packages contain versions of mod_ssl that have been patched and
are not vulnerable to this issue.
Please note that you must restart the httpsd service to use the updated
module. For instructions on doing this, see the bottom of the Solutions
section below.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated secureweb packages are now available for Red Hat Secure Web Server\n3.2 (U.S.). These updates incorporate a fix for an incorrect bounds check in\nversions of mod_ssl up to and including version 2.8.9.", "title": "Topic" }, { "category": "general", "text": "The mod_ssl module provides strong cryptography for the Apache Web\nserver via the Secure Sockets Layer (SSL) and Transport Layer Security\n(TLS) protocols. Versions of mod_ssl prior to 2.8.10 are subject to a\nsingle NULL overflow that can cause arbitrary code execution.\n\nIn order to exploit this vulnerability, the Apache Web server has to be\nconfigured to allow overriding of configuration settings on a per-directory\nbasis, and untrusted local users must be able to modify a directory in\nwhich the server is configured to allow overriding. The local attacker may\nthen become the user that Apache is running as (usually \u0027www\u0027 or \u0027nobody\u0027). \n\nNote that regardless of this bug, local users can obtain the same\nprivileges if the server is configured to allow them to create CGI scripts\nwhich run as the Web server user, or if PHP is enabled but not configured\nin \"safe mode.\"\n\nThe errata packages contain versions of mod_ssl that have been patched and\nare not vulnerable to this issue.\n\nPlease note that you must restart the httpsd service to use the updated\nmodule. For instructions on doing this, see the bottom of the Solutions\nsection below.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2002:135", "url": "https://access.redhat.com/errata/RHSA-2002:135" }, { "category": "external", "summary": "http://marc.theaimsgroup.com/?l=apache-modssl\u0026m=102491918531562", "url": "http://marc.theaimsgroup.com/?l=apache-modssl\u0026m=102491918531562" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2002/rhsa-2002_135.json" } ], "title": "Red Hat Security Advisory: : : : Updated secureweb packages available", "tracking": { "current_release_date": "2024-11-21T22:26:35+00:00", "generator": { "date": "2024-11-21T22:26:35+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2002:135", "initial_release_date": "2002-07-24T08:37:00+00:00", "revision_history": [ { "date": "2002-07-24T08:37:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2002-07-02T00:00:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-21T22:26:35+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Secure Web Server 3.2", "product": { "name": "Red Hat Secure Web Server 3.2", "product_id": "Red Hat Secure Web Server 3.2", "product_identification_helper": { "cpe": "cpe:/a:redhat:secure_web_server:3.2" } } } ], "category": "product_family", "name": "Red Hat Secure Web Server" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2002-0653", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1616786" } ], "notes": [ { "category": "description", "text": "Off-by-one buffer overflow in the ssl_compat_directive function, as called by the rewrite_command hook for mod_ssl Apache module 2.8.9 and earlier, allows local users to execute arbitrary code as the Apache server user via .htaccess files with long entries.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Secure Web Server 3.2" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2002-0653" }, { "category": "external", "summary": "RHBZ#1616786", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1616786" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2002-0653", "url": "https://www.cve.org/CVERecord?id=CVE-2002-0653" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2002-0653", "url": "https://nvd.nist.gov/vuln/detail/CVE-2002-0653" } ], "release_date": "2002-06-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2002-07-24T08:37:00+00:00", "details": "Some of these files are distributed in rhmask format and may only be used\nby individuals who have purchased Red Hat Linux 6.2 Professional.\n\nTo produce installable RPM files from the rhmask files, retrieve the rhmask\nfiles via ftp and type the following command:\n\nrhmask secureweb-3.2-12.i386.rpm secureweb-3.2.7-1.i386.rpm.rhmask\n\nThe original RPM is located only on your Secure Web Server CD and cannot\nbe obtained via the Internet. \n\nNote: If you do not have the original RPM located in the same directory as\nthe rhmask file, you will need to prefix the name of the RPM with the full\npath name to its location (for example, on your installation CD).\n\nBefore applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains\nthe desired RPMs.\n\nAfter the appropriate updates have been applied, it will be necessary to\nmanually restart the server with the following command:\n\n/sbin/service httpsd restart", "product_ids": [ "Red Hat Secure Web Server 3.2" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2002:135" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" } ] }
rhsa-2002:146
Vulnerability from csaf_redhat
Published
2002-08-01 21:25
Modified
2024-11-21 22:26
Summary
Red Hat Security Advisory: mod_ssl security update for Stronghold
Notes
Topic
Updated mod_ssl packages are now available for Stronghold on Red Hat Linux
Advanced Server. These updates incorporate a fix for an incorrect bounds
check in versions of mod_ssl up to and including version 2.8.9.
Details
The mod_ssl module provides strong cryptography for the Apache Web
server via the Secure Sockets Layer (SSL) and Transport Layer Security
(TLS) protocols. Versions of mod_ssl prior to 2.8.10 are subject to a
single NULL overflow that can cause arbitrary code execution.
In order to exploit this vulnerability, the Apache Web server has to be
configured to allow overriding of configuration settings on a per-directory
basis, and untrusted local users must be able to modify a directory in
which the server is configured to allow overriding. The local attacker may
then become the user that Apache is running as (usually 'www' or 'nobody').
Note that regardless of this bug, local users can obtain the same
privileges if the server is configured to allow them to create CGI scripts
which run as the Web server user, or if PHP is enabled but not configured
in "safe mode".
The errata packages contain versions of mod_ssl that have been patched and
are not vulnerable to this issue.
Please note that you must restart the httpd daemon to use the updated
module. For instructions on doing this, see the bottom of the Solutions
section below.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated mod_ssl packages are now available for Stronghold on Red Hat Linux\nAdvanced Server. These updates incorporate a fix for an incorrect bounds\ncheck in versions of mod_ssl up to and including version 2.8.9.", "title": "Topic" }, { "category": "general", "text": "The mod_ssl module provides strong cryptography for the Apache Web\nserver via the Secure Sockets Layer (SSL) and Transport Layer Security\n(TLS) protocols. Versions of mod_ssl prior to 2.8.10 are subject to a\nsingle NULL overflow that can cause arbitrary code execution.\n\nIn order to exploit this vulnerability, the Apache Web server has to be\nconfigured to allow overriding of configuration settings on a per-directory\nbasis, and untrusted local users must be able to modify a directory in\nwhich the server is configured to allow overriding. The local attacker may\nthen become the user that Apache is running as (usually \u0027www\u0027 or \u0027nobody\u0027). \n\nNote that regardless of this bug, local users can obtain the same\nprivileges if the server is configured to allow them to create CGI scripts\nwhich run as the Web server user, or if PHP is enabled but not configured\nin \"safe mode\".\n\nThe errata packages contain versions of mod_ssl that have been patched and\nare not vulnerable to this issue.\n\nPlease note that you must restart the httpd daemon to use the updated\nmodule. For instructions on doing this, see the bottom of the Solutions\nsection below.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2002:146", "url": "https://access.redhat.com/errata/RHSA-2002:146" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "http://marc.theaimsgroup.com/?l=apache-modssl\u0026m=102491918531562", "url": "http://marc.theaimsgroup.com/?l=apache-modssl\u0026m=102491918531562" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2002/rhsa-2002_146.json" } ], "title": "Red Hat Security Advisory: mod_ssl security update for Stronghold", "tracking": { "current_release_date": "2024-11-21T22:26:41+00:00", "generator": { "date": "2024-11-21T22:26:41+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2002:146", "initial_release_date": "2002-08-01T21:25:00+00:00", "revision_history": [ { "date": "2002-08-01T21:25:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2002-07-17T00:00:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-21T22:26:41+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Stronghold 4 for Red Hat Enterprise Linux", "product": { "name": "Stronghold 4 for Red Hat Enterprise Linux", "product_id": "Stronghold 4 for Red Hat Enterprise Linux", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_stronghold:4" } } } ], "category": "product_family", "name": "Stronghold 4.0 for Red Hat Advanced Server" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2002-0653", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1616786" } ], "notes": [ { "category": "description", "text": "Off-by-one buffer overflow in the ssl_compat_directive function, as called by the rewrite_command hook for mod_ssl Apache module 2.8.9 and earlier, allows local users to execute arbitrary code as the Apache server user via .htaccess files with long entries.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Stronghold 4 for Red Hat Enterprise Linux" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2002-0653" }, { "category": "external", "summary": "RHBZ#1616786", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1616786" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2002-0653", "url": "https://www.cve.org/CVERecord?id=CVE-2002-0653" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2002-0653", "url": "https://nvd.nist.gov/vuln/detail/CVE-2002-0653" } ], "release_date": "2002-06-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2002-08-01T21:25:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.\n\nAfter the appropriate updates have been applied, it will be necessary to\nmanually restart the server with the following command:\n\n/sbin/service httpd restart", "product_ids": [ "Stronghold 4 for Red Hat Enterprise Linux" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2002:146" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" } ] }
rhsa-2002_136
Vulnerability from csaf_redhat
Published
2002-07-16 21:35
Modified
2024-11-21 22:26
Summary
Red Hat Security Advisory: mod_ssl security update
Notes
Topic
Updated mod_ssl packages are now available for Red Hat Advanced Server.
These updates incorporate a fix for an incorrect bounds check in versions
of mod_ssl up to and including version 2.8.9.
Details
The mod_ssl module provides strong cryptography for the Apache Web
server via the Secure Sockets Layer (SSL) and Transport Layer Security
(TLS) protocols. Versions of mod_ssl prior to 2.8.10 are subject to a
single NULL overflow that can cause arbitrary code execution.
In order to exploit this vulnerability, the Apache Web server has to be
configured to allow overriding of configuration settings on a per-directory
basis, and untrusted local users must be able to modify a directory in
which the server is configured to allow overriding. The local attacker may
then become the user that Apache is running as (usually 'www' or 'nobody').
Note that regardless of this bug, local users can obtain the same
privileges if the server is configured to allow them to create CGI scripts
which run as the Web server user, or if PHP is enabled but not configured
in "safe mode".
The errata packages contain versions of mod_ssl that have been patched and
are not vulnerable to this issue.
Please note that you must restart the httpd daemon to use the updated
module. For instructions on doing this, see the bottom of the Solutions
section below.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated mod_ssl packages are now available for Red Hat Advanced Server.\nThese updates incorporate a fix for an incorrect bounds check in versions\nof mod_ssl up to and including version 2.8.9.", "title": "Topic" }, { "category": "general", "text": "The mod_ssl module provides strong cryptography for the Apache Web\nserver via the Secure Sockets Layer (SSL) and Transport Layer Security\n(TLS) protocols. Versions of mod_ssl prior to 2.8.10 are subject to a\nsingle NULL overflow that can cause arbitrary code execution.\n\nIn order to exploit this vulnerability, the Apache Web server has to be\nconfigured to allow overriding of configuration settings on a per-directory\nbasis, and untrusted local users must be able to modify a directory in\nwhich the server is configured to allow overriding. The local attacker may\nthen become the user that Apache is running as (usually \u0027www\u0027 or \u0027nobody\u0027). \n\nNote that regardless of this bug, local users can obtain the same\nprivileges if the server is configured to allow them to create CGI scripts\nwhich run as the Web server user, or if PHP is enabled but not configured\nin \"safe mode\".\n\nThe errata packages contain versions of mod_ssl that have been patched and\nare not vulnerable to this issue.\n\nPlease note that you must restart the httpd daemon to use the updated\nmodule. For instructions on doing this, see the bottom of the Solutions\nsection below.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2002:136", "url": "https://access.redhat.com/errata/RHSA-2002:136" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "http://marc.theaimsgroup.com/?l=apache-modssl\u0026m=102491918531562", "url": "http://marc.theaimsgroup.com/?l=apache-modssl\u0026m=102491918531562" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2002/rhsa-2002_136.json" } ], "title": "Red Hat Security Advisory: mod_ssl security update", "tracking": { "current_release_date": "2024-11-21T22:26:38+00:00", "generator": { "date": "2024-11-21T22:26:38+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2002:136", "initial_release_date": "2002-07-16T21:35:00+00:00", "revision_history": [ { "date": "2002-07-16T21:35:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2002-07-02T00:00:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-21T22:26:38+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product": { "name": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:2.1::as" } } } ], "category": "product_family", "name": "Red Hat Advanced Server" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2002-0653", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1616786" } ], "notes": [ { "category": "description", "text": "Off-by-one buffer overflow in the ssl_compat_directive function, as called by the rewrite_command hook for mod_ssl Apache module 2.8.9 and earlier, allows local users to execute arbitrary code as the Apache server user via .htaccess files with long entries.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 " ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2002-0653" }, { "category": "external", "summary": "RHBZ#1616786", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1616786" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2002-0653", "url": "https://www.cve.org/CVERecord?id=CVE-2002-0653" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2002-0653", "url": "https://nvd.nist.gov/vuln/detail/CVE-2002-0653" } ], "release_date": "2002-06-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2002-07-16T21:35:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nPlease note that this update is available via Red Hat Network. To use Red\nHat Network, launch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.\n\nAfter the appropriate updates have been applied, it will be necessary to\nmanually restart the server with the following command:\n\n/sbin/service httpd restart", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 " ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2002:136" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" } ] }
rhsa-2002_135
Vulnerability from csaf_redhat
Published
2002-07-24 08:37
Modified
2024-11-21 22:26
Summary
Red Hat Security Advisory: : : : Updated secureweb packages available
Notes
Topic
Updated secureweb packages are now available for Red Hat Secure Web Server
3.2 (U.S.). These updates incorporate a fix for an incorrect bounds check in
versions of mod_ssl up to and including version 2.8.9.
Details
The mod_ssl module provides strong cryptography for the Apache Web
server via the Secure Sockets Layer (SSL) and Transport Layer Security
(TLS) protocols. Versions of mod_ssl prior to 2.8.10 are subject to a
single NULL overflow that can cause arbitrary code execution.
In order to exploit this vulnerability, the Apache Web server has to be
configured to allow overriding of configuration settings on a per-directory
basis, and untrusted local users must be able to modify a directory in
which the server is configured to allow overriding. The local attacker may
then become the user that Apache is running as (usually 'www' or 'nobody').
Note that regardless of this bug, local users can obtain the same
privileges if the server is configured to allow them to create CGI scripts
which run as the Web server user, or if PHP is enabled but not configured
in "safe mode."
The errata packages contain versions of mod_ssl that have been patched and
are not vulnerable to this issue.
Please note that you must restart the httpsd service to use the updated
module. For instructions on doing this, see the bottom of the Solutions
section below.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated secureweb packages are now available for Red Hat Secure Web Server\n3.2 (U.S.). These updates incorporate a fix for an incorrect bounds check in\nversions of mod_ssl up to and including version 2.8.9.", "title": "Topic" }, { "category": "general", "text": "The mod_ssl module provides strong cryptography for the Apache Web\nserver via the Secure Sockets Layer (SSL) and Transport Layer Security\n(TLS) protocols. Versions of mod_ssl prior to 2.8.10 are subject to a\nsingle NULL overflow that can cause arbitrary code execution.\n\nIn order to exploit this vulnerability, the Apache Web server has to be\nconfigured to allow overriding of configuration settings on a per-directory\nbasis, and untrusted local users must be able to modify a directory in\nwhich the server is configured to allow overriding. The local attacker may\nthen become the user that Apache is running as (usually \u0027www\u0027 or \u0027nobody\u0027). \n\nNote that regardless of this bug, local users can obtain the same\nprivileges if the server is configured to allow them to create CGI scripts\nwhich run as the Web server user, or if PHP is enabled but not configured\nin \"safe mode.\"\n\nThe errata packages contain versions of mod_ssl that have been patched and\nare not vulnerable to this issue.\n\nPlease note that you must restart the httpsd service to use the updated\nmodule. For instructions on doing this, see the bottom of the Solutions\nsection below.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2002:135", "url": "https://access.redhat.com/errata/RHSA-2002:135" }, { "category": "external", "summary": "http://marc.theaimsgroup.com/?l=apache-modssl\u0026m=102491918531562", "url": "http://marc.theaimsgroup.com/?l=apache-modssl\u0026m=102491918531562" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2002/rhsa-2002_135.json" } ], "title": "Red Hat Security Advisory: : : : Updated secureweb packages available", "tracking": { "current_release_date": "2024-11-21T22:26:35+00:00", "generator": { "date": "2024-11-21T22:26:35+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2002:135", "initial_release_date": "2002-07-24T08:37:00+00:00", "revision_history": [ { "date": "2002-07-24T08:37:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2002-07-02T00:00:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-21T22:26:35+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Secure Web Server 3.2", "product": { "name": "Red Hat Secure Web Server 3.2", "product_id": "Red Hat Secure Web Server 3.2", "product_identification_helper": { "cpe": "cpe:/a:redhat:secure_web_server:3.2" } } } ], "category": "product_family", "name": "Red Hat Secure Web Server" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2002-0653", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1616786" } ], "notes": [ { "category": "description", "text": "Off-by-one buffer overflow in the ssl_compat_directive function, as called by the rewrite_command hook for mod_ssl Apache module 2.8.9 and earlier, allows local users to execute arbitrary code as the Apache server user via .htaccess files with long entries.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Secure Web Server 3.2" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2002-0653" }, { "category": "external", "summary": "RHBZ#1616786", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1616786" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2002-0653", "url": "https://www.cve.org/CVERecord?id=CVE-2002-0653" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2002-0653", "url": "https://nvd.nist.gov/vuln/detail/CVE-2002-0653" } ], "release_date": "2002-06-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2002-07-24T08:37:00+00:00", "details": "Some of these files are distributed in rhmask format and may only be used\nby individuals who have purchased Red Hat Linux 6.2 Professional.\n\nTo produce installable RPM files from the rhmask files, retrieve the rhmask\nfiles via ftp and type the following command:\n\nrhmask secureweb-3.2-12.i386.rpm secureweb-3.2.7-1.i386.rpm.rhmask\n\nThe original RPM is located only on your Secure Web Server CD and cannot\nbe obtained via the Internet. \n\nNote: If you do not have the original RPM located in the same directory as\nthe rhmask file, you will need to prefix the name of the RPM with the full\npath name to its location (for example, on your installation CD).\n\nBefore applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains\nthe desired RPMs.\n\nAfter the appropriate updates have been applied, it will be necessary to\nmanually restart the server with the following command:\n\n/sbin/service httpsd restart", "product_ids": [ "Red Hat Secure Web Server 3.2" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2002:135" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" } ] }
rhsa-2002:136
Vulnerability from csaf_redhat
Published
2002-07-16 21:35
Modified
2024-11-21 22:26
Summary
Red Hat Security Advisory: mod_ssl security update
Notes
Topic
Updated mod_ssl packages are now available for Red Hat Advanced Server.
These updates incorporate a fix for an incorrect bounds check in versions
of mod_ssl up to and including version 2.8.9.
Details
The mod_ssl module provides strong cryptography for the Apache Web
server via the Secure Sockets Layer (SSL) and Transport Layer Security
(TLS) protocols. Versions of mod_ssl prior to 2.8.10 are subject to a
single NULL overflow that can cause arbitrary code execution.
In order to exploit this vulnerability, the Apache Web server has to be
configured to allow overriding of configuration settings on a per-directory
basis, and untrusted local users must be able to modify a directory in
which the server is configured to allow overriding. The local attacker may
then become the user that Apache is running as (usually 'www' or 'nobody').
Note that regardless of this bug, local users can obtain the same
privileges if the server is configured to allow them to create CGI scripts
which run as the Web server user, or if PHP is enabled but not configured
in "safe mode".
The errata packages contain versions of mod_ssl that have been patched and
are not vulnerable to this issue.
Please note that you must restart the httpd daemon to use the updated
module. For instructions on doing this, see the bottom of the Solutions
section below.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated mod_ssl packages are now available for Red Hat Advanced Server.\nThese updates incorporate a fix for an incorrect bounds check in versions\nof mod_ssl up to and including version 2.8.9.", "title": "Topic" }, { "category": "general", "text": "The mod_ssl module provides strong cryptography for the Apache Web\nserver via the Secure Sockets Layer (SSL) and Transport Layer Security\n(TLS) protocols. Versions of mod_ssl prior to 2.8.10 are subject to a\nsingle NULL overflow that can cause arbitrary code execution.\n\nIn order to exploit this vulnerability, the Apache Web server has to be\nconfigured to allow overriding of configuration settings on a per-directory\nbasis, and untrusted local users must be able to modify a directory in\nwhich the server is configured to allow overriding. The local attacker may\nthen become the user that Apache is running as (usually \u0027www\u0027 or \u0027nobody\u0027). \n\nNote that regardless of this bug, local users can obtain the same\nprivileges if the server is configured to allow them to create CGI scripts\nwhich run as the Web server user, or if PHP is enabled but not configured\nin \"safe mode\".\n\nThe errata packages contain versions of mod_ssl that have been patched and\nare not vulnerable to this issue.\n\nPlease note that you must restart the httpd daemon to use the updated\nmodule. For instructions on doing this, see the bottom of the Solutions\nsection below.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2002:136", "url": "https://access.redhat.com/errata/RHSA-2002:136" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "http://marc.theaimsgroup.com/?l=apache-modssl\u0026m=102491918531562", "url": "http://marc.theaimsgroup.com/?l=apache-modssl\u0026m=102491918531562" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2002/rhsa-2002_136.json" } ], "title": "Red Hat Security Advisory: mod_ssl security update", "tracking": { "current_release_date": "2024-11-21T22:26:38+00:00", "generator": { "date": "2024-11-21T22:26:38+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2002:136", "initial_release_date": "2002-07-16T21:35:00+00:00", "revision_history": [ { "date": "2002-07-16T21:35:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2002-07-02T00:00:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-21T22:26:38+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product": { "name": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:2.1::as" } } } ], "category": "product_family", "name": "Red Hat Advanced Server" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2002-0653", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1616786" } ], "notes": [ { "category": "description", "text": "Off-by-one buffer overflow in the ssl_compat_directive function, as called by the rewrite_command hook for mod_ssl Apache module 2.8.9 and earlier, allows local users to execute arbitrary code as the Apache server user via .htaccess files with long entries.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 " ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2002-0653" }, { "category": "external", "summary": "RHBZ#1616786", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1616786" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2002-0653", "url": "https://www.cve.org/CVERecord?id=CVE-2002-0653" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2002-0653", "url": "https://nvd.nist.gov/vuln/detail/CVE-2002-0653" } ], "release_date": "2002-06-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2002-07-16T21:35:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nPlease note that this update is available via Red Hat Network. To use Red\nHat Network, launch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.\n\nAfter the appropriate updates have been applied, it will be necessary to\nmanually restart the server with the following command:\n\n/sbin/service httpd restart", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 " ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2002:136" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" } ] }
RHSA-2002:134
Vulnerability from csaf_redhat
Published
2002-07-16 19:23
Modified
2024-11-21 22:26
Summary
Red Hat Security Advisory: : Updated mod_ssl packages available
Notes
Topic
Updated mod_ssl packages are now available for Red Hat Linux 7, 7.1, 7.2,
and 7.3. These updates incorporate a fix for an incorrect bounds check in
versions of mod_ssl up to and including version 2.8.9.
Details
The mod_ssl module provides strong cryptography for the Apache Web
server via the Secure Sockets Layer (SSL) and Transport Layer Security
(TLS) protocols. Versions of mod_ssl prior to 2.8.10 are subject to a
single NULL overflow that can cause arbitrary code execution.
In order to exploit this vulnerability, the Apache Web server has to be
configured to allow overriding of configuration settings on a per-directory
basis, and untrusted local users must be able to modify a directory in
which the server is configured to allow overriding. The local attacker may
then become the user that Apache is running as (usually 'www' or 'nobody').
Note that regardless of this bug, local users can obtain the same
privileges if the server is configured to allow them to create CGI scripts
which run as the Web server user, or if PHP is enabled but not configured
in "safe mode".
The errata packages contain versions of mod_ssl that have been patched and
are not vulnerable to this issue.
Please note that you must restart the httpd daemon to use the updated
module. For instructions on doing this, see the bottom of the Solutions
section below.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated mod_ssl packages are now available for Red Hat Linux 7, 7.1, 7.2,\nand 7.3. These updates incorporate a fix for an incorrect bounds check in\nversions of mod_ssl up to and including version 2.8.9.", "title": "Topic" }, { "category": "general", "text": "The mod_ssl module provides strong cryptography for the Apache Web\nserver via the Secure Sockets Layer (SSL) and Transport Layer Security\n(TLS) protocols. Versions of mod_ssl prior to 2.8.10 are subject to a\nsingle NULL overflow that can cause arbitrary code execution.\n\nIn order to exploit this vulnerability, the Apache Web server has to be\nconfigured to allow overriding of configuration settings on a per-directory\nbasis, and untrusted local users must be able to modify a directory in\nwhich the server is configured to allow overriding. The local attacker may\nthen become the user that Apache is running as (usually \u0027www\u0027 or \u0027nobody\u0027). \n\nNote that regardless of this bug, local users can obtain the same\nprivileges if the server is configured to allow them to create CGI scripts\nwhich run as the Web server user, or if PHP is enabled but not configured\nin \"safe mode\".\n\nThe errata packages contain versions of mod_ssl that have been patched and\nare not vulnerable to this issue.\n\nPlease note that you must restart the httpd daemon to use the updated\nmodule. For instructions on doing this, see the bottom of the Solutions\nsection below.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2002:134", "url": "https://access.redhat.com/errata/RHSA-2002:134" }, { "category": "external", "summary": "http://marc.theaimsgroup.com/?l=apache-modssl\u0026m=102491918531562", "url": "http://marc.theaimsgroup.com/?l=apache-modssl\u0026m=102491918531562" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2002/rhsa-2002_134.json" } ], "title": "Red Hat Security Advisory: : Updated mod_ssl packages available", "tracking": { "current_release_date": "2024-11-21T22:26:32+00:00", "generator": { "date": "2024-11-21T22:26:32+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2002:134", "initial_release_date": "2002-07-16T19:23:00+00:00", "revision_history": [ { "date": "2002-07-16T19:23:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2002-07-01T00:00:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-21T22:26:32+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Linux 7.0", "product": { "name": "Red Hat Linux 7.0", "product_id": "Red Hat Linux 7.0", "product_identification_helper": { "cpe": "cpe:/o:redhat:linux:7.0" } } }, { "category": "product_name", "name": "Red Hat Linux 7.1", "product": { "name": "Red Hat Linux 7.1", "product_id": "Red Hat Linux 7.1", "product_identification_helper": { "cpe": "cpe:/o:redhat:linux:7.1" } } }, { "category": "product_name", "name": "Red Hat Linux 7.2", "product": { "name": "Red Hat Linux 7.2", "product_id": "Red Hat Linux 7.2", "product_identification_helper": { "cpe": "cpe:/o:redhat:linux:7.2" } } }, { "category": "product_name", "name": "Red Hat Linux 7.3", "product": { "name": "Red Hat Linux 7.3", "product_id": "Red Hat Linux 7.3", "product_identification_helper": { "cpe": "cpe:/o:redhat:linux:7.3" } } } ], "category": "product_family", "name": "Red Hat Linux" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2002-0653", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1616786" } ], "notes": [ { "category": "description", "text": "Off-by-one buffer overflow in the ssl_compat_directive function, as called by the rewrite_command hook for mod_ssl Apache module 2.8.9 and earlier, allows local users to execute arbitrary code as the Apache server user via .htaccess files with long entries.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Linux 7.0", "Red Hat Linux 7.1", "Red Hat Linux 7.2", "Red Hat Linux 7.3" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2002-0653" }, { "category": "external", "summary": "RHBZ#1616786", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1616786" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2002-0653", "url": "https://www.cve.org/CVERecord?id=CVE-2002-0653" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2002-0653", "url": "https://nvd.nist.gov/vuln/detail/CVE-2002-0653" } ], "release_date": "2002-06-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2002-07-16T19:23:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.\n\nAfter the appropriate updates have been applied, it will be necessary to\nmanually restart the server with the following command:\n\n/sbin/service httpd restart", "product_ids": [ "Red Hat Linux 7.0", "Red Hat Linux 7.1", "Red Hat Linux 7.2", "Red Hat Linux 7.3" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2002:134" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" } ] }
rhsa-2002_134
Vulnerability from csaf_redhat
Published
2002-07-16 19:23
Modified
2024-11-21 22:26
Summary
Red Hat Security Advisory: : Updated mod_ssl packages available
Notes
Topic
Updated mod_ssl packages are now available for Red Hat Linux 7, 7.1, 7.2,
and 7.3. These updates incorporate a fix for an incorrect bounds check in
versions of mod_ssl up to and including version 2.8.9.
Details
The mod_ssl module provides strong cryptography for the Apache Web
server via the Secure Sockets Layer (SSL) and Transport Layer Security
(TLS) protocols. Versions of mod_ssl prior to 2.8.10 are subject to a
single NULL overflow that can cause arbitrary code execution.
In order to exploit this vulnerability, the Apache Web server has to be
configured to allow overriding of configuration settings on a per-directory
basis, and untrusted local users must be able to modify a directory in
which the server is configured to allow overriding. The local attacker may
then become the user that Apache is running as (usually 'www' or 'nobody').
Note that regardless of this bug, local users can obtain the same
privileges if the server is configured to allow them to create CGI scripts
which run as the Web server user, or if PHP is enabled but not configured
in "safe mode".
The errata packages contain versions of mod_ssl that have been patched and
are not vulnerable to this issue.
Please note that you must restart the httpd daemon to use the updated
module. For instructions on doing this, see the bottom of the Solutions
section below.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated mod_ssl packages are now available for Red Hat Linux 7, 7.1, 7.2,\nand 7.3. These updates incorporate a fix for an incorrect bounds check in\nversions of mod_ssl up to and including version 2.8.9.", "title": "Topic" }, { "category": "general", "text": "The mod_ssl module provides strong cryptography for the Apache Web\nserver via the Secure Sockets Layer (SSL) and Transport Layer Security\n(TLS) protocols. Versions of mod_ssl prior to 2.8.10 are subject to a\nsingle NULL overflow that can cause arbitrary code execution.\n\nIn order to exploit this vulnerability, the Apache Web server has to be\nconfigured to allow overriding of configuration settings on a per-directory\nbasis, and untrusted local users must be able to modify a directory in\nwhich the server is configured to allow overriding. The local attacker may\nthen become the user that Apache is running as (usually \u0027www\u0027 or \u0027nobody\u0027). \n\nNote that regardless of this bug, local users can obtain the same\nprivileges if the server is configured to allow them to create CGI scripts\nwhich run as the Web server user, or if PHP is enabled but not configured\nin \"safe mode\".\n\nThe errata packages contain versions of mod_ssl that have been patched and\nare not vulnerable to this issue.\n\nPlease note that you must restart the httpd daemon to use the updated\nmodule. For instructions on doing this, see the bottom of the Solutions\nsection below.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2002:134", "url": "https://access.redhat.com/errata/RHSA-2002:134" }, { "category": "external", "summary": "http://marc.theaimsgroup.com/?l=apache-modssl\u0026m=102491918531562", "url": "http://marc.theaimsgroup.com/?l=apache-modssl\u0026m=102491918531562" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2002/rhsa-2002_134.json" } ], "title": "Red Hat Security Advisory: : Updated mod_ssl packages available", "tracking": { "current_release_date": "2024-11-21T22:26:32+00:00", "generator": { "date": "2024-11-21T22:26:32+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2002:134", "initial_release_date": "2002-07-16T19:23:00+00:00", "revision_history": [ { "date": "2002-07-16T19:23:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2002-07-01T00:00:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-21T22:26:32+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Linux 7.0", "product": { "name": "Red Hat Linux 7.0", "product_id": "Red Hat Linux 7.0", "product_identification_helper": { "cpe": "cpe:/o:redhat:linux:7.0" } } }, { "category": "product_name", "name": "Red Hat Linux 7.1", "product": { "name": "Red Hat Linux 7.1", "product_id": "Red Hat Linux 7.1", "product_identification_helper": { "cpe": "cpe:/o:redhat:linux:7.1" } } }, { "category": "product_name", "name": "Red Hat Linux 7.2", "product": { "name": "Red Hat Linux 7.2", "product_id": "Red Hat Linux 7.2", "product_identification_helper": { "cpe": "cpe:/o:redhat:linux:7.2" } } }, { "category": "product_name", "name": "Red Hat Linux 7.3", "product": { "name": "Red Hat Linux 7.3", "product_id": "Red Hat Linux 7.3", "product_identification_helper": { "cpe": "cpe:/o:redhat:linux:7.3" } } } ], "category": "product_family", "name": "Red Hat Linux" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2002-0653", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1616786" } ], "notes": [ { "category": "description", "text": "Off-by-one buffer overflow in the ssl_compat_directive function, as called by the rewrite_command hook for mod_ssl Apache module 2.8.9 and earlier, allows local users to execute arbitrary code as the Apache server user via .htaccess files with long entries.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Linux 7.0", "Red Hat Linux 7.1", "Red Hat Linux 7.2", "Red Hat Linux 7.3" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2002-0653" }, { "category": "external", "summary": "RHBZ#1616786", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1616786" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2002-0653", "url": "https://www.cve.org/CVERecord?id=CVE-2002-0653" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2002-0653", "url": "https://nvd.nist.gov/vuln/detail/CVE-2002-0653" } ], "release_date": "2002-06-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2002-07-16T19:23:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.\n\nAfter the appropriate updates have been applied, it will be necessary to\nmanually restart the server with the following command:\n\n/sbin/service httpd restart", "product_ids": [ "Red Hat Linux 7.0", "Red Hat Linux 7.1", "Red Hat Linux 7.2", "Red Hat Linux 7.3" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2002:134" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" } ] }
RHSA-2002:146
Vulnerability from csaf_redhat
Published
2002-08-01 21:25
Modified
2024-11-21 22:26
Summary
Red Hat Security Advisory: mod_ssl security update for Stronghold
Notes
Topic
Updated mod_ssl packages are now available for Stronghold on Red Hat Linux
Advanced Server. These updates incorporate a fix for an incorrect bounds
check in versions of mod_ssl up to and including version 2.8.9.
Details
The mod_ssl module provides strong cryptography for the Apache Web
server via the Secure Sockets Layer (SSL) and Transport Layer Security
(TLS) protocols. Versions of mod_ssl prior to 2.8.10 are subject to a
single NULL overflow that can cause arbitrary code execution.
In order to exploit this vulnerability, the Apache Web server has to be
configured to allow overriding of configuration settings on a per-directory
basis, and untrusted local users must be able to modify a directory in
which the server is configured to allow overriding. The local attacker may
then become the user that Apache is running as (usually 'www' or 'nobody').
Note that regardless of this bug, local users can obtain the same
privileges if the server is configured to allow them to create CGI scripts
which run as the Web server user, or if PHP is enabled but not configured
in "safe mode".
The errata packages contain versions of mod_ssl that have been patched and
are not vulnerable to this issue.
Please note that you must restart the httpd daemon to use the updated
module. For instructions on doing this, see the bottom of the Solutions
section below.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated mod_ssl packages are now available for Stronghold on Red Hat Linux\nAdvanced Server. These updates incorporate a fix for an incorrect bounds\ncheck in versions of mod_ssl up to and including version 2.8.9.", "title": "Topic" }, { "category": "general", "text": "The mod_ssl module provides strong cryptography for the Apache Web\nserver via the Secure Sockets Layer (SSL) and Transport Layer Security\n(TLS) protocols. Versions of mod_ssl prior to 2.8.10 are subject to a\nsingle NULL overflow that can cause arbitrary code execution.\n\nIn order to exploit this vulnerability, the Apache Web server has to be\nconfigured to allow overriding of configuration settings on a per-directory\nbasis, and untrusted local users must be able to modify a directory in\nwhich the server is configured to allow overriding. The local attacker may\nthen become the user that Apache is running as (usually \u0027www\u0027 or \u0027nobody\u0027). \n\nNote that regardless of this bug, local users can obtain the same\nprivileges if the server is configured to allow them to create CGI scripts\nwhich run as the Web server user, or if PHP is enabled but not configured\nin \"safe mode\".\n\nThe errata packages contain versions of mod_ssl that have been patched and\nare not vulnerable to this issue.\n\nPlease note that you must restart the httpd daemon to use the updated\nmodule. For instructions on doing this, see the bottom of the Solutions\nsection below.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2002:146", "url": "https://access.redhat.com/errata/RHSA-2002:146" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "http://marc.theaimsgroup.com/?l=apache-modssl\u0026m=102491918531562", "url": "http://marc.theaimsgroup.com/?l=apache-modssl\u0026m=102491918531562" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2002/rhsa-2002_146.json" } ], "title": "Red Hat Security Advisory: mod_ssl security update for Stronghold", "tracking": { "current_release_date": "2024-11-21T22:26:41+00:00", "generator": { "date": "2024-11-21T22:26:41+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2002:146", "initial_release_date": "2002-08-01T21:25:00+00:00", "revision_history": [ { "date": "2002-08-01T21:25:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2002-07-17T00:00:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-21T22:26:41+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Stronghold 4 for Red Hat Enterprise Linux", "product": { "name": "Stronghold 4 for Red Hat Enterprise Linux", "product_id": "Stronghold 4 for Red Hat Enterprise Linux", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_stronghold:4" } } } ], "category": "product_family", "name": "Stronghold 4.0 for Red Hat Advanced Server" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2002-0653", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1616786" } ], "notes": [ { "category": "description", "text": "Off-by-one buffer overflow in the ssl_compat_directive function, as called by the rewrite_command hook for mod_ssl Apache module 2.8.9 and earlier, allows local users to execute arbitrary code as the Apache server user via .htaccess files with long entries.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Stronghold 4 for Red Hat Enterprise Linux" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2002-0653" }, { "category": "external", "summary": "RHBZ#1616786", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1616786" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2002-0653", "url": "https://www.cve.org/CVERecord?id=CVE-2002-0653" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2002-0653", "url": "https://nvd.nist.gov/vuln/detail/CVE-2002-0653" } ], "release_date": "2002-06-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2002-08-01T21:25:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.\n\nAfter the appropriate updates have been applied, it will be necessary to\nmanually restart the server with the following command:\n\n/sbin/service httpd restart", "product_ids": [ "Stronghold 4 for Red Hat Enterprise Linux" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2002:146" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" } ] }
rhsa-2002:135
Vulnerability from csaf_redhat
Published
2002-07-24 08:37
Modified
2024-11-21 22:26
Summary
Red Hat Security Advisory: : : : Updated secureweb packages available
Notes
Topic
Updated secureweb packages are now available for Red Hat Secure Web Server
3.2 (U.S.). These updates incorporate a fix for an incorrect bounds check in
versions of mod_ssl up to and including version 2.8.9.
Details
The mod_ssl module provides strong cryptography for the Apache Web
server via the Secure Sockets Layer (SSL) and Transport Layer Security
(TLS) protocols. Versions of mod_ssl prior to 2.8.10 are subject to a
single NULL overflow that can cause arbitrary code execution.
In order to exploit this vulnerability, the Apache Web server has to be
configured to allow overriding of configuration settings on a per-directory
basis, and untrusted local users must be able to modify a directory in
which the server is configured to allow overriding. The local attacker may
then become the user that Apache is running as (usually 'www' or 'nobody').
Note that regardless of this bug, local users can obtain the same
privileges if the server is configured to allow them to create CGI scripts
which run as the Web server user, or if PHP is enabled but not configured
in "safe mode."
The errata packages contain versions of mod_ssl that have been patched and
are not vulnerable to this issue.
Please note that you must restart the httpsd service to use the updated
module. For instructions on doing this, see the bottom of the Solutions
section below.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated secureweb packages are now available for Red Hat Secure Web Server\n3.2 (U.S.). These updates incorporate a fix for an incorrect bounds check in\nversions of mod_ssl up to and including version 2.8.9.", "title": "Topic" }, { "category": "general", "text": "The mod_ssl module provides strong cryptography for the Apache Web\nserver via the Secure Sockets Layer (SSL) and Transport Layer Security\n(TLS) protocols. Versions of mod_ssl prior to 2.8.10 are subject to a\nsingle NULL overflow that can cause arbitrary code execution.\n\nIn order to exploit this vulnerability, the Apache Web server has to be\nconfigured to allow overriding of configuration settings on a per-directory\nbasis, and untrusted local users must be able to modify a directory in\nwhich the server is configured to allow overriding. The local attacker may\nthen become the user that Apache is running as (usually \u0027www\u0027 or \u0027nobody\u0027). \n\nNote that regardless of this bug, local users can obtain the same\nprivileges if the server is configured to allow them to create CGI scripts\nwhich run as the Web server user, or if PHP is enabled but not configured\nin \"safe mode.\"\n\nThe errata packages contain versions of mod_ssl that have been patched and\nare not vulnerable to this issue.\n\nPlease note that you must restart the httpsd service to use the updated\nmodule. For instructions on doing this, see the bottom of the Solutions\nsection below.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2002:135", "url": "https://access.redhat.com/errata/RHSA-2002:135" }, { "category": "external", "summary": "http://marc.theaimsgroup.com/?l=apache-modssl\u0026m=102491918531562", "url": "http://marc.theaimsgroup.com/?l=apache-modssl\u0026m=102491918531562" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2002/rhsa-2002_135.json" } ], "title": "Red Hat Security Advisory: : : : Updated secureweb packages available", "tracking": { "current_release_date": "2024-11-21T22:26:35+00:00", "generator": { "date": "2024-11-21T22:26:35+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2002:135", "initial_release_date": "2002-07-24T08:37:00+00:00", "revision_history": [ { "date": "2002-07-24T08:37:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2002-07-02T00:00:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-21T22:26:35+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Secure Web Server 3.2", "product": { "name": "Red Hat Secure Web Server 3.2", "product_id": "Red Hat Secure Web Server 3.2", "product_identification_helper": { "cpe": "cpe:/a:redhat:secure_web_server:3.2" } } } ], "category": "product_family", "name": "Red Hat Secure Web Server" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2002-0653", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1616786" } ], "notes": [ { "category": "description", "text": "Off-by-one buffer overflow in the ssl_compat_directive function, as called by the rewrite_command hook for mod_ssl Apache module 2.8.9 and earlier, allows local users to execute arbitrary code as the Apache server user via .htaccess files with long entries.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Secure Web Server 3.2" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2002-0653" }, { "category": "external", "summary": "RHBZ#1616786", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1616786" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2002-0653", "url": "https://www.cve.org/CVERecord?id=CVE-2002-0653" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2002-0653", "url": "https://nvd.nist.gov/vuln/detail/CVE-2002-0653" } ], "release_date": "2002-06-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2002-07-24T08:37:00+00:00", "details": "Some of these files are distributed in rhmask format and may only be used\nby individuals who have purchased Red Hat Linux 6.2 Professional.\n\nTo produce installable RPM files from the rhmask files, retrieve the rhmask\nfiles via ftp and type the following command:\n\nrhmask secureweb-3.2-12.i386.rpm secureweb-3.2.7-1.i386.rpm.rhmask\n\nThe original RPM is located only on your Secure Web Server CD and cannot\nbe obtained via the Internet. \n\nNote: If you do not have the original RPM located in the same directory as\nthe rhmask file, you will need to prefix the name of the RPM with the full\npath name to its location (for example, on your installation CD).\n\nBefore applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains\nthe desired RPMs.\n\nAfter the appropriate updates have been applied, it will be necessary to\nmanually restart the server with the following command:\n\n/sbin/service httpsd restart", "product_ids": [ "Red Hat Secure Web Server 3.2" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2002:135" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" } ] }
rhsa-2003_106
Vulnerability from csaf_redhat
Published
2003-04-22 15:13
Modified
2024-11-21 22:31
Summary
Red Hat Security Advisory: : : : Updated apache and mod_ssl packages available
Notes
Topic
Updated Apache and mod_ssl packages which fix a number of security issues
are now available for iSeries and pSeries systems.
Details
The Apache HTTP Web Server is a secure, efficient, and extensible web
server. This erratum provides updated Apache and mod_ssl packages for
iSeries and pSeries that correct a number of security issues:
Versions of the Apache Web server up to and including 1.3.24 contain a bug
in the routines which deal with requests using "chunked" encoding.
A carefully crafted invalid request can cause an Apache child process to
call the memcpy() function in a way that will write past the end of its
buffer, corrupting the stack. On some platforms this can be remotely
exploited -- allowing arbitrary code to be run on the server. The Common
Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name
CAN-2002-0392 to this issue.
Buffer overflows in the ApacheBench support program (ab.c) in Apache
versions prior to 1.3.27, and Apache versions 2.x prior to 2.0.43, allow a
malicious Web server to cause a denial of service (DoS) and possibly
execute arbitrary code via a long response. (CAN-2002-0843)
Two cross-site scripting (XSS) vulnerabilities are present in the error
pages for the default "404 Not Found" error and for the error response
when a plain HTTP request is received on an SSL port. Both of these issues
are only exploitable if the "UseCanonicalName" setting has been changed to
"Off" and wildcard DNS is in use. These issues could allow remote
attackers to execute scripts as other webpage visitors, for instance, to
steal cookies. These issues affect versions of Apache 1.3 before 1.3.26,
versions of Apache 2.0 before 2.0.43, and versions of mod_ssl before
2.8.12. (CAN-2002-0840, CAN-2002-1157)
The mod_ssl module provides strong cryptography for the Apache Web
server via the Secure Sockets Layer (SSL) and Transport Layer Security
(TLS) protocols. Versions of mod_ssl prior to 2.8.10 are subject to a
single NULL overflow that can cause arbitrary code execution. (CAN-2002-0653)
The shared memory scoreboard in the HTTP daemon for Apache 1.3, prior to
version 1.3.27, allows a user running as the "apache" UID to send a
SIGUSR1 signal to any process as root, resulting in a denial of service
(process kill) or other such behavior that would not normally be allowed.
(CAN-2002-0839).
After the updated packages are installed, restart the httpd service by
running the following command:
/sbin/service httpd restart
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated Apache and mod_ssl packages which fix a number of security issues\nare now available for iSeries and pSeries systems.", "title": "Topic" }, { "category": "general", "text": "The Apache HTTP Web Server is a secure, efficient, and extensible web\nserver. This erratum provides updated Apache and mod_ssl packages for\niSeries and pSeries that correct a number of security issues:\n\nVersions of the Apache Web server up to and including 1.3.24 contain a bug\nin the routines which deal with requests using \"chunked\" encoding.\nA carefully crafted invalid request can cause an Apache child process to\ncall the memcpy() function in a way that will write past the end of its\nbuffer, corrupting the stack. On some platforms this can be remotely\nexploited -- allowing arbitrary code to be run on the server. The Common\nVulnerabilities and Exposures project (cve.mitre.org) has assigned the name\nCAN-2002-0392 to this issue.\n\nBuffer overflows in the ApacheBench support program (ab.c) in Apache\nversions prior to 1.3.27, and Apache versions 2.x prior to 2.0.43, allow a\nmalicious Web server to cause a denial of service (DoS) and possibly\nexecute arbitrary code via a long response. (CAN-2002-0843)\n\nTwo cross-site scripting (XSS) vulnerabilities are present in the error\npages for the default \"404 Not Found\" error and for the error response\nwhen a plain HTTP request is received on an SSL port. Both of these issues\nare only exploitable if the \"UseCanonicalName\" setting has been changed to\n\"Off\" and wildcard DNS is in use. These issues could allow remote\nattackers to execute scripts as other webpage visitors, for instance, to\nsteal cookies. These issues affect versions of Apache 1.3 before 1.3.26,\nversions of Apache 2.0 before 2.0.43, and versions of mod_ssl before\n2.8.12. (CAN-2002-0840, CAN-2002-1157)\n\nThe mod_ssl module provides strong cryptography for the Apache Web\nserver via the Secure Sockets Layer (SSL) and Transport Layer Security\n(TLS) protocols. Versions of mod_ssl prior to 2.8.10 are subject to a\nsingle NULL overflow that can cause arbitrary code execution. (CAN-2002-0653)\n\nThe shared memory scoreboard in the HTTP daemon for Apache 1.3, prior to\nversion 1.3.27, allows a user running as the \"apache\" UID to send a\nSIGUSR1 signal to any process as root, resulting in a denial of service\n(process kill) or other such behavior that would not normally be allowed. \n(CAN-2002-0839). \n\nAfter the updated packages are installed, restart the httpd service by\nrunning the following command:\n\n/sbin/service httpd restart", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2003:106", "url": "https://access.redhat.com/errata/RHSA-2003:106" }, { "category": "external", "summary": "http://httpd.apache.org/info/security_bulletin_20020620.txt", "url": "http://httpd.apache.org/info/security_bulletin_20020620.txt" }, { "category": "external", "summary": "http://www.apacheweek.com/issues/02-06-21#security", "url": "http://www.apacheweek.com/issues/02-06-21#security" }, { "category": "external", "summary": "http://marc.theaimsgroup.com/?l=apache-modssl\u0026m=102491918531562", "url": "http://marc.theaimsgroup.com/?l=apache-modssl\u0026m=102491918531562" }, { "category": "external", "summary": "http://www.apacheweek.com/issues/02-10-04", "url": "http://www.apacheweek.com/issues/02-10-04" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2003/rhsa-2003_106.json" } ], "title": "Red Hat Security Advisory: : : : Updated apache and mod_ssl packages available", "tracking": { "current_release_date": "2024-11-21T22:31:34+00:00", "generator": { "date": "2024-11-21T22:31:34+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2003:106", "initial_release_date": "2003-04-22T15:13:00+00:00", "revision_history": [ { "date": "2003-04-22T15:13:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2003-04-22T00:00:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-21T22:31:34+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Linux 7.1", "product": { "name": "Red Hat Linux 7.1", "product_id": "Red Hat Linux 7.1", "product_identification_helper": { "cpe": "cpe:/o:redhat:linux:7.1" } } } ], "category": "product_family", "name": "Red Hat Linux" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2002-0392", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1616772" } ], "notes": [ { "category": "description", "text": "Apache 1.3 through 1.3.24, and Apache 2.0 through 2.0.36, allows remote attackers to cause a denial of service and possibly execute arbitrary code via a chunk-encoded HTTP request that causes Apache to use an incorrect size.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Linux 7.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2002-0392" }, { "category": "external", "summary": "RHBZ#1616772", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1616772" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2002-0392", "url": "https://www.cve.org/CVERecord?id=CVE-2002-0392" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2002-0392", "url": "https://nvd.nist.gov/vuln/detail/CVE-2002-0392" } ], "release_date": "2002-06-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2003-04-22T15:13:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains\nthe desired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Linux 7.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2003:106" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2002-0653", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1616786" } ], "notes": [ { "category": "description", "text": "Off-by-one buffer overflow in the ssl_compat_directive function, as called by the rewrite_command hook for mod_ssl Apache module 2.8.9 and earlier, allows local users to execute arbitrary code as the Apache server user via .htaccess files with long entries.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Linux 7.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2002-0653" }, { "category": "external", "summary": "RHBZ#1616786", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1616786" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2002-0653", "url": "https://www.cve.org/CVERecord?id=CVE-2002-0653" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2002-0653", "url": "https://nvd.nist.gov/vuln/detail/CVE-2002-0653" } ], "release_date": "2002-06-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2003-04-22T15:13:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains\nthe desired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Linux 7.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2003:106" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2002-0839", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1616822" } ], "notes": [ { "category": "description", "text": "The shared memory scoreboard in the HTTP daemon for Apache 1.3.x before 1.3.27 allows any user running as the Apache UID to send a SIGUSR1 signal to any process as root, resulting in a denial of service (process kill) or possibly other behaviors that would not normally be allowed, by modifying the parent[].pid and parent[].last_rtime segments in the scoreboard.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Linux 7.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2002-0839" }, { "category": "external", "summary": "RHBZ#1616822", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1616822" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2002-0839", "url": "https://www.cve.org/CVERecord?id=CVE-2002-0839" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2002-0839", "url": "https://nvd.nist.gov/vuln/detail/CVE-2002-0839" } ], "release_date": "2002-10-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2003-04-22T15:13:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains\nthe desired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Linux 7.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2003:106" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2002-0840", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1616823" } ], "notes": [ { "category": "description", "text": "Cross-site scripting (XSS) vulnerability in the default error page of Apache 2.0 before 2.0.43, and 1.3.x up to 1.3.26, when UseCanonicalName is \"Off\" and support for wildcard DNS is present, allows remote attackers to execute script as other web page visitors via the Host: header, a different vulnerability than CAN-2002-1157.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Linux 7.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2002-0840" }, { "category": "external", "summary": "RHBZ#1616823", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1616823" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2002-0840", "url": "https://www.cve.org/CVERecord?id=CVE-2002-0840" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2002-0840", "url": "https://nvd.nist.gov/vuln/detail/CVE-2002-0840" } ], "release_date": "2002-10-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2003-04-22T15:13:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains\nthe desired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Linux 7.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2003:106" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "security flaw" }, { "cve": "CVE-2002-0843", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1616824" } ], "notes": [ { "category": "description", "text": "Buffer overflows in the ApacheBench benchmark support program (ab.c) in Apache before 1.3.27, and Apache 2.x before 2.0.43, allow a malicious web server to cause a denial of service and possibly execute arbitrary code via a long response.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Linux 7.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2002-0843" }, { "category": "external", "summary": "RHBZ#1616824", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1616824" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2002-0843", "url": "https://www.cve.org/CVERecord?id=CVE-2002-0843" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2002-0843", "url": "https://nvd.nist.gov/vuln/detail/CVE-2002-0843" } ], "release_date": "2002-10-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2003-04-22T15:13:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains\nthe desired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Linux 7.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2003:106" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2002-1157", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1616849" } ], "notes": [ { "category": "description", "text": "Cross-site scripting vulnerability in the mod_ssl Apache module 2.8.9 and earlier, when UseCanonicalName is off and wildcard DNS is enabled, allows remote attackers to execute script as other web site visitors, via the server name in an HTTPS response on the SSL port, which is used in a self-referencing URL, a different vulnerability than CAN-2002-0840.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Linux 7.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2002-1157" }, { "category": "external", "summary": "RHBZ#1616849", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1616849" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2002-1157", "url": "https://www.cve.org/CVERecord?id=CVE-2002-1157" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2002-1157", "url": "https://nvd.nist.gov/vuln/detail/CVE-2002-1157" } ], "release_date": "2002-10-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2003-04-22T15:13:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains\nthe desired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Linux 7.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2003:106" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "security flaw" } ] }
rhsa-2003:106
Vulnerability from csaf_redhat
Published
2003-04-22 15:13
Modified
2024-11-21 22:31
Summary
Red Hat Security Advisory: : : : Updated apache and mod_ssl packages available
Notes
Topic
Updated Apache and mod_ssl packages which fix a number of security issues
are now available for iSeries and pSeries systems.
Details
The Apache HTTP Web Server is a secure, efficient, and extensible web
server. This erratum provides updated Apache and mod_ssl packages for
iSeries and pSeries that correct a number of security issues:
Versions of the Apache Web server up to and including 1.3.24 contain a bug
in the routines which deal with requests using "chunked" encoding.
A carefully crafted invalid request can cause an Apache child process to
call the memcpy() function in a way that will write past the end of its
buffer, corrupting the stack. On some platforms this can be remotely
exploited -- allowing arbitrary code to be run on the server. The Common
Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name
CAN-2002-0392 to this issue.
Buffer overflows in the ApacheBench support program (ab.c) in Apache
versions prior to 1.3.27, and Apache versions 2.x prior to 2.0.43, allow a
malicious Web server to cause a denial of service (DoS) and possibly
execute arbitrary code via a long response. (CAN-2002-0843)
Two cross-site scripting (XSS) vulnerabilities are present in the error
pages for the default "404 Not Found" error and for the error response
when a plain HTTP request is received on an SSL port. Both of these issues
are only exploitable if the "UseCanonicalName" setting has been changed to
"Off" and wildcard DNS is in use. These issues could allow remote
attackers to execute scripts as other webpage visitors, for instance, to
steal cookies. These issues affect versions of Apache 1.3 before 1.3.26,
versions of Apache 2.0 before 2.0.43, and versions of mod_ssl before
2.8.12. (CAN-2002-0840, CAN-2002-1157)
The mod_ssl module provides strong cryptography for the Apache Web
server via the Secure Sockets Layer (SSL) and Transport Layer Security
(TLS) protocols. Versions of mod_ssl prior to 2.8.10 are subject to a
single NULL overflow that can cause arbitrary code execution. (CAN-2002-0653)
The shared memory scoreboard in the HTTP daemon for Apache 1.3, prior to
version 1.3.27, allows a user running as the "apache" UID to send a
SIGUSR1 signal to any process as root, resulting in a denial of service
(process kill) or other such behavior that would not normally be allowed.
(CAN-2002-0839).
After the updated packages are installed, restart the httpd service by
running the following command:
/sbin/service httpd restart
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated Apache and mod_ssl packages which fix a number of security issues\nare now available for iSeries and pSeries systems.", "title": "Topic" }, { "category": "general", "text": "The Apache HTTP Web Server is a secure, efficient, and extensible web\nserver. This erratum provides updated Apache and mod_ssl packages for\niSeries and pSeries that correct a number of security issues:\n\nVersions of the Apache Web server up to and including 1.3.24 contain a bug\nin the routines which deal with requests using \"chunked\" encoding.\nA carefully crafted invalid request can cause an Apache child process to\ncall the memcpy() function in a way that will write past the end of its\nbuffer, corrupting the stack. On some platforms this can be remotely\nexploited -- allowing arbitrary code to be run on the server. The Common\nVulnerabilities and Exposures project (cve.mitre.org) has assigned the name\nCAN-2002-0392 to this issue.\n\nBuffer overflows in the ApacheBench support program (ab.c) in Apache\nversions prior to 1.3.27, and Apache versions 2.x prior to 2.0.43, allow a\nmalicious Web server to cause a denial of service (DoS) and possibly\nexecute arbitrary code via a long response. (CAN-2002-0843)\n\nTwo cross-site scripting (XSS) vulnerabilities are present in the error\npages for the default \"404 Not Found\" error and for the error response\nwhen a plain HTTP request is received on an SSL port. Both of these issues\nare only exploitable if the \"UseCanonicalName\" setting has been changed to\n\"Off\" and wildcard DNS is in use. These issues could allow remote\nattackers to execute scripts as other webpage visitors, for instance, to\nsteal cookies. These issues affect versions of Apache 1.3 before 1.3.26,\nversions of Apache 2.0 before 2.0.43, and versions of mod_ssl before\n2.8.12. (CAN-2002-0840, CAN-2002-1157)\n\nThe mod_ssl module provides strong cryptography for the Apache Web\nserver via the Secure Sockets Layer (SSL) and Transport Layer Security\n(TLS) protocols. Versions of mod_ssl prior to 2.8.10 are subject to a\nsingle NULL overflow that can cause arbitrary code execution. (CAN-2002-0653)\n\nThe shared memory scoreboard in the HTTP daemon for Apache 1.3, prior to\nversion 1.3.27, allows a user running as the \"apache\" UID to send a\nSIGUSR1 signal to any process as root, resulting in a denial of service\n(process kill) or other such behavior that would not normally be allowed. \n(CAN-2002-0839). \n\nAfter the updated packages are installed, restart the httpd service by\nrunning the following command:\n\n/sbin/service httpd restart", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2003:106", "url": "https://access.redhat.com/errata/RHSA-2003:106" }, { "category": "external", "summary": "http://httpd.apache.org/info/security_bulletin_20020620.txt", "url": "http://httpd.apache.org/info/security_bulletin_20020620.txt" }, { "category": "external", "summary": "http://www.apacheweek.com/issues/02-06-21#security", "url": "http://www.apacheweek.com/issues/02-06-21#security" }, { "category": "external", "summary": "http://marc.theaimsgroup.com/?l=apache-modssl\u0026m=102491918531562", "url": "http://marc.theaimsgroup.com/?l=apache-modssl\u0026m=102491918531562" }, { "category": "external", "summary": "http://www.apacheweek.com/issues/02-10-04", "url": "http://www.apacheweek.com/issues/02-10-04" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2003/rhsa-2003_106.json" } ], "title": "Red Hat Security Advisory: : : : Updated apache and mod_ssl packages available", "tracking": { "current_release_date": "2024-11-21T22:31:34+00:00", "generator": { "date": "2024-11-21T22:31:34+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2003:106", "initial_release_date": "2003-04-22T15:13:00+00:00", "revision_history": [ { "date": "2003-04-22T15:13:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2003-04-22T00:00:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-21T22:31:34+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Linux 7.1", "product": { "name": "Red Hat Linux 7.1", "product_id": "Red Hat Linux 7.1", "product_identification_helper": { "cpe": "cpe:/o:redhat:linux:7.1" } } } ], "category": "product_family", "name": "Red Hat Linux" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2002-0392", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1616772" } ], "notes": [ { "category": "description", "text": "Apache 1.3 through 1.3.24, and Apache 2.0 through 2.0.36, allows remote attackers to cause a denial of service and possibly execute arbitrary code via a chunk-encoded HTTP request that causes Apache to use an incorrect size.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Linux 7.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2002-0392" }, { "category": "external", "summary": "RHBZ#1616772", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1616772" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2002-0392", "url": "https://www.cve.org/CVERecord?id=CVE-2002-0392" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2002-0392", "url": "https://nvd.nist.gov/vuln/detail/CVE-2002-0392" } ], "release_date": "2002-06-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2003-04-22T15:13:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains\nthe desired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Linux 7.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2003:106" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2002-0653", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1616786" } ], "notes": [ { "category": "description", "text": "Off-by-one buffer overflow in the ssl_compat_directive function, as called by the rewrite_command hook for mod_ssl Apache module 2.8.9 and earlier, allows local users to execute arbitrary code as the Apache server user via .htaccess files with long entries.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Linux 7.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2002-0653" }, { "category": "external", "summary": "RHBZ#1616786", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1616786" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2002-0653", "url": "https://www.cve.org/CVERecord?id=CVE-2002-0653" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2002-0653", "url": "https://nvd.nist.gov/vuln/detail/CVE-2002-0653" } ], "release_date": "2002-06-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2003-04-22T15:13:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains\nthe desired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Linux 7.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2003:106" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2002-0839", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1616822" } ], "notes": [ { "category": "description", "text": "The shared memory scoreboard in the HTTP daemon for Apache 1.3.x before 1.3.27 allows any user running as the Apache UID to send a SIGUSR1 signal to any process as root, resulting in a denial of service (process kill) or possibly other behaviors that would not normally be allowed, by modifying the parent[].pid and parent[].last_rtime segments in the scoreboard.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Linux 7.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2002-0839" }, { "category": "external", "summary": "RHBZ#1616822", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1616822" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2002-0839", "url": "https://www.cve.org/CVERecord?id=CVE-2002-0839" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2002-0839", "url": "https://nvd.nist.gov/vuln/detail/CVE-2002-0839" } ], "release_date": "2002-10-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2003-04-22T15:13:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains\nthe desired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Linux 7.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2003:106" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2002-0840", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1616823" } ], "notes": [ { "category": "description", "text": "Cross-site scripting (XSS) vulnerability in the default error page of Apache 2.0 before 2.0.43, and 1.3.x up to 1.3.26, when UseCanonicalName is \"Off\" and support for wildcard DNS is present, allows remote attackers to execute script as other web page visitors via the Host: header, a different vulnerability than CAN-2002-1157.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Linux 7.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2002-0840" }, { "category": "external", "summary": "RHBZ#1616823", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1616823" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2002-0840", "url": "https://www.cve.org/CVERecord?id=CVE-2002-0840" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2002-0840", "url": "https://nvd.nist.gov/vuln/detail/CVE-2002-0840" } ], "release_date": "2002-10-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2003-04-22T15:13:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains\nthe desired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Linux 7.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2003:106" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "security flaw" }, { "cve": "CVE-2002-0843", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1616824" } ], "notes": [ { "category": "description", "text": "Buffer overflows in the ApacheBench benchmark support program (ab.c) in Apache before 1.3.27, and Apache 2.x before 2.0.43, allow a malicious web server to cause a denial of service and possibly execute arbitrary code via a long response.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Linux 7.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2002-0843" }, { "category": "external", "summary": "RHBZ#1616824", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1616824" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2002-0843", "url": "https://www.cve.org/CVERecord?id=CVE-2002-0843" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2002-0843", "url": "https://nvd.nist.gov/vuln/detail/CVE-2002-0843" } ], "release_date": "2002-10-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2003-04-22T15:13:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains\nthe desired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Linux 7.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2003:106" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2002-1157", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1616849" } ], "notes": [ { "category": "description", "text": "Cross-site scripting vulnerability in the mod_ssl Apache module 2.8.9 and earlier, when UseCanonicalName is off and wildcard DNS is enabled, allows remote attackers to execute script as other web site visitors, via the server name in an HTTPS response on the SSL port, which is used in a self-referencing URL, a different vulnerability than CAN-2002-0840.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Linux 7.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2002-1157" }, { "category": "external", "summary": "RHBZ#1616849", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1616849" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2002-1157", "url": "https://www.cve.org/CVERecord?id=CVE-2002-1157" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2002-1157", "url": "https://nvd.nist.gov/vuln/detail/CVE-2002-1157" } ], "release_date": "2002-10-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2003-04-22T15:13:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains\nthe desired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Linux 7.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2003:106" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "security flaw" } ] }
RHSA-2002:164
Vulnerability from csaf_redhat
Published
2002-07-31 15:58
Modified
2024-11-21 22:26
Summary
Red Hat Security Advisory: openssl, mm, mod_ssl security update for Stronghold
Notes
Topic
A new Stronghold 3 release is available which fixes several serious buffer
overflow vulnerabilities in OpenSSL, and local privilege escalation
vulnerabilities in MM and mod_ssl.
Details
OpenSSL is a commercial-grade, full-featured, and Open Source toolkit which
implements the Secure Sockets Layer (SSL v2/v3) and Transport Layer
Security (TLS v1) protocols as well as a full-strength general purpose
cryptography library. A security audit of the OpenSSL code sponsored by
DARPA found several buffer overflows in OpenSSL which affect versions 0.9.7
and 0.9.6d and earlier:
1. The master key supplied by a client to an SSL version 2 server could be
oversized, causing a stack-based buffer overflow. This issue is remotely
exploitable. Services that have SSLv2 disabled would not be vulnerable to
this issue. (CAN-2002-0656)
2. The SSLv3 session ID supplied to a client from a malicious server could
be oversized and overrun a buffer. This issue looks to be remotely
exploitable. (CAN-2002-0656)
3. Various buffers used for storing ASCII representations of integers were
too small on 64 bit platforms. This issue may be exploitable. (CAN-2002-0655)
A further issue was found in OpenSSL 0.9.7 that does not affect versions of
OpenSSL included in Stronghold (CAN-2002-0657).
The MM library provides an abstraction layer which allows related processes
to easily share data. On systems where shared memory or other
inter-process communication mechanisms are not available, the MM library
will emulate them using temporary files. MM is used in Stronghold to
providing shared memory pools to Apache modules.
Versions of MM up to and including 1.1.3 open temporary files in an unsafe
manner, allowing a malicious local user to cause an application which uses
MM to overwrite any file to which it has write access. (CAN-2002-0658)
All users are advised to upgrade to the new release which contains a
patched version of MM that is not vulnerable to this issue.
The mod_ssl module provides strong cryptography for the Apache Web
server via the Secure Sockets Layer (SSL) and Transport Layer Security
(TLS) protocols. Versions of mod_ssl prior to 2.8.10 are subject to a
single NUL byte overflow that can cause arbitrary code execution.
(CAN-2002-0653)
In order to exploit this vulnerability, the Apache Web server has to be
configured to allow overriding of configuration settings on a per-directory
basis, and untrusted local users must be able to modify a directory in
which the server is configured to allow overriding. The local attacker may
then become the user that Apache is running as (usually 'www' or 'nobody').
Thanks go to the OpenSSL team, Ben Laurie, and Marcus Meissner for
providing patches for these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "A new Stronghold 3 release is available which fixes several serious buffer\noverflow vulnerabilities in OpenSSL, and local privilege escalation\nvulnerabilities in MM and mod_ssl.", "title": "Topic" }, { "category": "general", "text": "OpenSSL is a commercial-grade, full-featured, and Open Source toolkit which\nimplements the Secure Sockets Layer (SSL v2/v3) and Transport Layer\nSecurity (TLS v1) protocols as well as a full-strength general purpose\ncryptography library. A security audit of the OpenSSL code sponsored by\nDARPA found several buffer overflows in OpenSSL which affect versions 0.9.7\nand 0.9.6d and earlier:\n\n1. The master key supplied by a client to an SSL version 2 server could be\noversized, causing a stack-based buffer overflow. This issue is remotely\nexploitable. Services that have SSLv2 disabled would not be vulnerable to\nthis issue. (CAN-2002-0656)\n\n2. The SSLv3 session ID supplied to a client from a malicious server could\nbe oversized and overrun a buffer. This issue looks to be remotely\nexploitable. (CAN-2002-0656)\n\n3. Various buffers used for storing ASCII representations of integers were\ntoo small on 64 bit platforms. This issue may be exploitable. (CAN-2002-0655)\n\nA further issue was found in OpenSSL 0.9.7 that does not affect versions of\nOpenSSL included in Stronghold (CAN-2002-0657).\n\nThe MM library provides an abstraction layer which allows related processes\nto easily share data. On systems where shared memory or other\ninter-process communication mechanisms are not available, the MM library\nwill emulate them using temporary files. MM is used in Stronghold to\nproviding shared memory pools to Apache modules.\n\nVersions of MM up to and including 1.1.3 open temporary files in an unsafe\nmanner, allowing a malicious local user to cause an application which uses\nMM to overwrite any file to which it has write access. (CAN-2002-0658)\n\nAll users are advised to upgrade to the new release which contains a\npatched version of MM that is not vulnerable to this issue.\n\nThe mod_ssl module provides strong cryptography for the Apache Web\nserver via the Secure Sockets Layer (SSL) and Transport Layer Security\n(TLS) protocols. Versions of mod_ssl prior to 2.8.10 are subject to a\nsingle NUL byte overflow that can cause arbitrary code execution.\n(CAN-2002-0653)\n\nIn order to exploit this vulnerability, the Apache Web server has to be\nconfigured to allow overriding of configuration settings on a per-directory\nbasis, and untrusted local users must be able to modify a directory in\nwhich the server is configured to allow overriding. The local attacker may\nthen become the user that Apache is running as (usually \u0027www\u0027 or \u0027nobody\u0027).\n\nThanks go to the OpenSSL team, Ben Laurie, and Marcus Meissner for\nproviding patches for these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2002:164", "url": "https://access.redhat.com/errata/RHSA-2002:164" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#critical", "url": "https://access.redhat.com/security/updates/classification/#critical" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2002/rhsa-2002_164.json" } ], "title": "Red Hat Security Advisory: openssl, mm, mod_ssl security update for Stronghold", "tracking": { "current_release_date": "2024-11-21T22:26:46+00:00", "generator": { "date": "2024-11-21T22:26:46+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2002:164", "initial_release_date": "2002-07-31T15:58:00+00:00", "revision_history": [ { "date": "2002-07-31T15:58:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2002-07-31T00:00:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-21T22:26:46+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Stronghold 3", "product": { "name": "Red Hat Stronghold 3", "product_id": "Red Hat Stronghold 3", "product_identification_helper": { "cpe": "cpe:/a:redhat:stronghold:3" } } } ], "category": "product_family", "name": "Stronghold Cross Platform" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2002-0653", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1616786" } ], "notes": [ { "category": "description", "text": "Off-by-one buffer overflow in the ssl_compat_directive function, as called by the rewrite_command hook for mod_ssl Apache module 2.8.9 and earlier, allows local users to execute arbitrary code as the Apache server user via .htaccess files with long entries.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Stronghold 3" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2002-0653" }, { "category": "external", "summary": "RHBZ#1616786", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1616786" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2002-0653", "url": "https://www.cve.org/CVERecord?id=CVE-2002-0653" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2002-0653", "url": "https://nvd.nist.gov/vuln/detail/CVE-2002-0653" } ], "release_date": "2002-06-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2002-07-31T15:58:00+00:00", "details": "We have backported the security fixes for the versions of OpenSSL, mod_ssl\nand mm included in Stronghold 3. Stronghold 3.0 build code 3018 is now\navailable which includes these fixes, and can be downloaded from \nhttp://stronghold.redhat.com/sh3/\n\nFor information on how to upgrade between releases of Stronghold 3.0, see \nhttp://stronghold.redhat.com/support/upgrade-sh3.xml", "product_ids": [ "Red Hat Stronghold 3" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2002:164" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2002-0655", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1616787" } ], "notes": [ { "category": "description", "text": "OpenSSL 0.9.6d and earlier, and 0.9.7-beta2 and earlier, does not properly handle ASCII representations of integers on 64 bit platforms, which could allow attackers to cause a denial of service and possibly execute arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Stronghold 3" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2002-0655" }, { "category": "external", "summary": "RHBZ#1616787", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1616787" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2002-0655", "url": "https://www.cve.org/CVERecord?id=CVE-2002-0655" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2002-0655", "url": "https://nvd.nist.gov/vuln/detail/CVE-2002-0655" } ], "release_date": "2002-07-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2002-07-31T15:58:00+00:00", "details": "We have backported the security fixes for the versions of OpenSSL, mod_ssl\nand mm included in Stronghold 3. Stronghold 3.0 build code 3018 is now\navailable which includes these fixes, and can be downloaded from \nhttp://stronghold.redhat.com/sh3/\n\nFor information on how to upgrade between releases of Stronghold 3.0, see \nhttp://stronghold.redhat.com/support/upgrade-sh3.xml", "product_ids": [ "Red Hat Stronghold 3" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2002:164" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "security flaw" }, { "cve": "CVE-2002-0656", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1616788" } ], "notes": [ { "category": "description", "text": "Buffer overflows in OpenSSL 0.9.6d and earlier, and 0.9.7-beta2 and earlier, allow remote attackers to execute arbitrary code via (1) a large client master key in SSL2 or (2) a large session ID in SSL3.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Stronghold 3" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2002-0656" }, { "category": "external", "summary": "RHBZ#1616788", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1616788" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2002-0656", "url": "https://www.cve.org/CVERecord?id=CVE-2002-0656" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2002-0656", "url": "https://nvd.nist.gov/vuln/detail/CVE-2002-0656" } ], "release_date": "2002-07-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2002-07-31T15:58:00+00:00", "details": "We have backported the security fixes for the versions of OpenSSL, mod_ssl\nand mm included in Stronghold 3. Stronghold 3.0 build code 3018 is now\navailable which includes these fixes, and can be downloaded from \nhttp://stronghold.redhat.com/sh3/\n\nFor information on how to upgrade between releases of Stronghold 3.0, see \nhttp://stronghold.redhat.com/support/upgrade-sh3.xml", "product_ids": [ "Red Hat Stronghold 3" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2002:164" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "security flaw" }, { "cve": "CVE-2002-0658", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1616790" } ], "notes": [ { "category": "description", "text": "OSSP mm library (libmm) before 1.2.0 allows the local Apache user to gain privileges via temporary files, possibly via a symbolic link attack.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Stronghold 3" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2002-0658" }, { "category": "external", "summary": "RHBZ#1616790", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1616790" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2002-0658", "url": "https://www.cve.org/CVERecord?id=CVE-2002-0658" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2002-0658", "url": "https://nvd.nist.gov/vuln/detail/CVE-2002-0658" } ], "release_date": "2002-07-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2002-07-31T15:58:00+00:00", "details": "We have backported the security fixes for the versions of OpenSSL, mod_ssl\nand mm included in Stronghold 3. Stronghold 3.0 build code 3018 is now\navailable which includes these fixes, and can be downloaded from \nhttp://stronghold.redhat.com/sh3/\n\nFor information on how to upgrade between releases of Stronghold 3.0, see \nhttp://stronghold.redhat.com/support/upgrade-sh3.xml", "product_ids": [ "Red Hat Stronghold 3" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2002:164" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2002-0659", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1616792" } ], "notes": [ { "category": "description", "text": "The ASN1 library in OpenSSL 0.9.6d and earlier, and 0.9.7-beta2 and earlier, allows remote attackers to cause a denial of service via invalid encodings.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Stronghold 3" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2002-0659" }, { "category": "external", "summary": "RHBZ#1616792", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1616792" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2002-0659", "url": "https://www.cve.org/CVERecord?id=CVE-2002-0659" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2002-0659", "url": "https://nvd.nist.gov/vuln/detail/CVE-2002-0659" } ], "release_date": "2002-07-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2002-07-31T15:58:00+00:00", "details": "We have backported the security fixes for the versions of OpenSSL, mod_ssl\nand mm included in Stronghold 3. Stronghold 3.0 build code 3018 is now\navailable which includes these fixes, and can be downloaded from \nhttp://stronghold.redhat.com/sh3/\n\nFor information on how to upgrade between releases of Stronghold 3.0, see \nhttp://stronghold.redhat.com/support/upgrade-sh3.xml", "product_ids": [ "Red Hat Stronghold 3" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2002:164" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" } ] }
rhsa-2002:164
Vulnerability from csaf_redhat
Published
2002-07-31 15:58
Modified
2024-11-21 22:26
Summary
Red Hat Security Advisory: openssl, mm, mod_ssl security update for Stronghold
Notes
Topic
A new Stronghold 3 release is available which fixes several serious buffer
overflow vulnerabilities in OpenSSL, and local privilege escalation
vulnerabilities in MM and mod_ssl.
Details
OpenSSL is a commercial-grade, full-featured, and Open Source toolkit which
implements the Secure Sockets Layer (SSL v2/v3) and Transport Layer
Security (TLS v1) protocols as well as a full-strength general purpose
cryptography library. A security audit of the OpenSSL code sponsored by
DARPA found several buffer overflows in OpenSSL which affect versions 0.9.7
and 0.9.6d and earlier:
1. The master key supplied by a client to an SSL version 2 server could be
oversized, causing a stack-based buffer overflow. This issue is remotely
exploitable. Services that have SSLv2 disabled would not be vulnerable to
this issue. (CAN-2002-0656)
2. The SSLv3 session ID supplied to a client from a malicious server could
be oversized and overrun a buffer. This issue looks to be remotely
exploitable. (CAN-2002-0656)
3. Various buffers used for storing ASCII representations of integers were
too small on 64 bit platforms. This issue may be exploitable. (CAN-2002-0655)
A further issue was found in OpenSSL 0.9.7 that does not affect versions of
OpenSSL included in Stronghold (CAN-2002-0657).
The MM library provides an abstraction layer which allows related processes
to easily share data. On systems where shared memory or other
inter-process communication mechanisms are not available, the MM library
will emulate them using temporary files. MM is used in Stronghold to
providing shared memory pools to Apache modules.
Versions of MM up to and including 1.1.3 open temporary files in an unsafe
manner, allowing a malicious local user to cause an application which uses
MM to overwrite any file to which it has write access. (CAN-2002-0658)
All users are advised to upgrade to the new release which contains a
patched version of MM that is not vulnerable to this issue.
The mod_ssl module provides strong cryptography for the Apache Web
server via the Secure Sockets Layer (SSL) and Transport Layer Security
(TLS) protocols. Versions of mod_ssl prior to 2.8.10 are subject to a
single NUL byte overflow that can cause arbitrary code execution.
(CAN-2002-0653)
In order to exploit this vulnerability, the Apache Web server has to be
configured to allow overriding of configuration settings on a per-directory
basis, and untrusted local users must be able to modify a directory in
which the server is configured to allow overriding. The local attacker may
then become the user that Apache is running as (usually 'www' or 'nobody').
Thanks go to the OpenSSL team, Ben Laurie, and Marcus Meissner for
providing patches for these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "A new Stronghold 3 release is available which fixes several serious buffer\noverflow vulnerabilities in OpenSSL, and local privilege escalation\nvulnerabilities in MM and mod_ssl.", "title": "Topic" }, { "category": "general", "text": "OpenSSL is a commercial-grade, full-featured, and Open Source toolkit which\nimplements the Secure Sockets Layer (SSL v2/v3) and Transport Layer\nSecurity (TLS v1) protocols as well as a full-strength general purpose\ncryptography library. A security audit of the OpenSSL code sponsored by\nDARPA found several buffer overflows in OpenSSL which affect versions 0.9.7\nand 0.9.6d and earlier:\n\n1. The master key supplied by a client to an SSL version 2 server could be\noversized, causing a stack-based buffer overflow. This issue is remotely\nexploitable. Services that have SSLv2 disabled would not be vulnerable to\nthis issue. (CAN-2002-0656)\n\n2. The SSLv3 session ID supplied to a client from a malicious server could\nbe oversized and overrun a buffer. This issue looks to be remotely\nexploitable. (CAN-2002-0656)\n\n3. Various buffers used for storing ASCII representations of integers were\ntoo small on 64 bit platforms. This issue may be exploitable. (CAN-2002-0655)\n\nA further issue was found in OpenSSL 0.9.7 that does not affect versions of\nOpenSSL included in Stronghold (CAN-2002-0657).\n\nThe MM library provides an abstraction layer which allows related processes\nto easily share data. On systems where shared memory or other\ninter-process communication mechanisms are not available, the MM library\nwill emulate them using temporary files. MM is used in Stronghold to\nproviding shared memory pools to Apache modules.\n\nVersions of MM up to and including 1.1.3 open temporary files in an unsafe\nmanner, allowing a malicious local user to cause an application which uses\nMM to overwrite any file to which it has write access. (CAN-2002-0658)\n\nAll users are advised to upgrade to the new release which contains a\npatched version of MM that is not vulnerable to this issue.\n\nThe mod_ssl module provides strong cryptography for the Apache Web\nserver via the Secure Sockets Layer (SSL) and Transport Layer Security\n(TLS) protocols. Versions of mod_ssl prior to 2.8.10 are subject to a\nsingle NUL byte overflow that can cause arbitrary code execution.\n(CAN-2002-0653)\n\nIn order to exploit this vulnerability, the Apache Web server has to be\nconfigured to allow overriding of configuration settings on a per-directory\nbasis, and untrusted local users must be able to modify a directory in\nwhich the server is configured to allow overriding. The local attacker may\nthen become the user that Apache is running as (usually \u0027www\u0027 or \u0027nobody\u0027).\n\nThanks go to the OpenSSL team, Ben Laurie, and Marcus Meissner for\nproviding patches for these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2002:164", "url": "https://access.redhat.com/errata/RHSA-2002:164" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#critical", "url": "https://access.redhat.com/security/updates/classification/#critical" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2002/rhsa-2002_164.json" } ], "title": "Red Hat Security Advisory: openssl, mm, mod_ssl security update for Stronghold", "tracking": { "current_release_date": "2024-11-21T22:26:46+00:00", "generator": { "date": "2024-11-21T22:26:46+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2002:164", "initial_release_date": "2002-07-31T15:58:00+00:00", "revision_history": [ { "date": "2002-07-31T15:58:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2002-07-31T00:00:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-21T22:26:46+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Stronghold 3", "product": { "name": "Red Hat Stronghold 3", "product_id": "Red Hat Stronghold 3", "product_identification_helper": { "cpe": "cpe:/a:redhat:stronghold:3" } } } ], "category": "product_family", "name": "Stronghold Cross Platform" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2002-0653", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1616786" } ], "notes": [ { "category": "description", "text": "Off-by-one buffer overflow in the ssl_compat_directive function, as called by the rewrite_command hook for mod_ssl Apache module 2.8.9 and earlier, allows local users to execute arbitrary code as the Apache server user via .htaccess files with long entries.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Stronghold 3" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2002-0653" }, { "category": "external", "summary": "RHBZ#1616786", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1616786" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2002-0653", "url": "https://www.cve.org/CVERecord?id=CVE-2002-0653" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2002-0653", "url": "https://nvd.nist.gov/vuln/detail/CVE-2002-0653" } ], "release_date": "2002-06-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2002-07-31T15:58:00+00:00", "details": "We have backported the security fixes for the versions of OpenSSL, mod_ssl\nand mm included in Stronghold 3. Stronghold 3.0 build code 3018 is now\navailable which includes these fixes, and can be downloaded from \nhttp://stronghold.redhat.com/sh3/\n\nFor information on how to upgrade between releases of Stronghold 3.0, see \nhttp://stronghold.redhat.com/support/upgrade-sh3.xml", "product_ids": [ "Red Hat Stronghold 3" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2002:164" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2002-0655", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1616787" } ], "notes": [ { "category": "description", "text": "OpenSSL 0.9.6d and earlier, and 0.9.7-beta2 and earlier, does not properly handle ASCII representations of integers on 64 bit platforms, which could allow attackers to cause a denial of service and possibly execute arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Stronghold 3" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2002-0655" }, { "category": "external", "summary": "RHBZ#1616787", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1616787" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2002-0655", "url": "https://www.cve.org/CVERecord?id=CVE-2002-0655" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2002-0655", "url": "https://nvd.nist.gov/vuln/detail/CVE-2002-0655" } ], "release_date": "2002-07-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2002-07-31T15:58:00+00:00", "details": "We have backported the security fixes for the versions of OpenSSL, mod_ssl\nand mm included in Stronghold 3. Stronghold 3.0 build code 3018 is now\navailable which includes these fixes, and can be downloaded from \nhttp://stronghold.redhat.com/sh3/\n\nFor information on how to upgrade between releases of Stronghold 3.0, see \nhttp://stronghold.redhat.com/support/upgrade-sh3.xml", "product_ids": [ "Red Hat Stronghold 3" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2002:164" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "security flaw" }, { "cve": "CVE-2002-0656", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1616788" } ], "notes": [ { "category": "description", "text": "Buffer overflows in OpenSSL 0.9.6d and earlier, and 0.9.7-beta2 and earlier, allow remote attackers to execute arbitrary code via (1) a large client master key in SSL2 or (2) a large session ID in SSL3.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Stronghold 3" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2002-0656" }, { "category": "external", "summary": "RHBZ#1616788", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1616788" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2002-0656", "url": "https://www.cve.org/CVERecord?id=CVE-2002-0656" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2002-0656", "url": "https://nvd.nist.gov/vuln/detail/CVE-2002-0656" } ], "release_date": "2002-07-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2002-07-31T15:58:00+00:00", "details": "We have backported the security fixes for the versions of OpenSSL, mod_ssl\nand mm included in Stronghold 3. Stronghold 3.0 build code 3018 is now\navailable which includes these fixes, and can be downloaded from \nhttp://stronghold.redhat.com/sh3/\n\nFor information on how to upgrade between releases of Stronghold 3.0, see \nhttp://stronghold.redhat.com/support/upgrade-sh3.xml", "product_ids": [ "Red Hat Stronghold 3" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2002:164" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "security flaw" }, { "cve": "CVE-2002-0658", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1616790" } ], "notes": [ { "category": "description", "text": "OSSP mm library (libmm) before 1.2.0 allows the local Apache user to gain privileges via temporary files, possibly via a symbolic link attack.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Stronghold 3" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2002-0658" }, { "category": "external", "summary": "RHBZ#1616790", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1616790" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2002-0658", "url": "https://www.cve.org/CVERecord?id=CVE-2002-0658" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2002-0658", "url": "https://nvd.nist.gov/vuln/detail/CVE-2002-0658" } ], "release_date": "2002-07-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2002-07-31T15:58:00+00:00", "details": "We have backported the security fixes for the versions of OpenSSL, mod_ssl\nand mm included in Stronghold 3. Stronghold 3.0 build code 3018 is now\navailable which includes these fixes, and can be downloaded from \nhttp://stronghold.redhat.com/sh3/\n\nFor information on how to upgrade between releases of Stronghold 3.0, see \nhttp://stronghold.redhat.com/support/upgrade-sh3.xml", "product_ids": [ "Red Hat Stronghold 3" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2002:164" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2002-0659", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1616792" } ], "notes": [ { "category": "description", "text": "The ASN1 library in OpenSSL 0.9.6d and earlier, and 0.9.7-beta2 and earlier, allows remote attackers to cause a denial of service via invalid encodings.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Stronghold 3" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2002-0659" }, { "category": "external", "summary": "RHBZ#1616792", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1616792" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2002-0659", "url": "https://www.cve.org/CVERecord?id=CVE-2002-0659" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2002-0659", "url": "https://nvd.nist.gov/vuln/detail/CVE-2002-0659" } ], "release_date": "2002-07-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2002-07-31T15:58:00+00:00", "details": "We have backported the security fixes for the versions of OpenSSL, mod_ssl\nand mm included in Stronghold 3. Stronghold 3.0 build code 3018 is now\navailable which includes these fixes, and can be downloaded from \nhttp://stronghold.redhat.com/sh3/\n\nFor information on how to upgrade between releases of Stronghold 3.0, see \nhttp://stronghold.redhat.com/support/upgrade-sh3.xml", "product_ids": [ "Red Hat Stronghold 3" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2002:164" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" } ] }
RHSA-2002:136
Vulnerability from csaf_redhat
Published
2002-07-16 21:35
Modified
2024-11-21 22:26
Summary
Red Hat Security Advisory: mod_ssl security update
Notes
Topic
Updated mod_ssl packages are now available for Red Hat Advanced Server.
These updates incorporate a fix for an incorrect bounds check in versions
of mod_ssl up to and including version 2.8.9.
Details
The mod_ssl module provides strong cryptography for the Apache Web
server via the Secure Sockets Layer (SSL) and Transport Layer Security
(TLS) protocols. Versions of mod_ssl prior to 2.8.10 are subject to a
single NULL overflow that can cause arbitrary code execution.
In order to exploit this vulnerability, the Apache Web server has to be
configured to allow overriding of configuration settings on a per-directory
basis, and untrusted local users must be able to modify a directory in
which the server is configured to allow overriding. The local attacker may
then become the user that Apache is running as (usually 'www' or 'nobody').
Note that regardless of this bug, local users can obtain the same
privileges if the server is configured to allow them to create CGI scripts
which run as the Web server user, or if PHP is enabled but not configured
in "safe mode".
The errata packages contain versions of mod_ssl that have been patched and
are not vulnerable to this issue.
Please note that you must restart the httpd daemon to use the updated
module. For instructions on doing this, see the bottom of the Solutions
section below.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated mod_ssl packages are now available for Red Hat Advanced Server.\nThese updates incorporate a fix for an incorrect bounds check in versions\nof mod_ssl up to and including version 2.8.9.", "title": "Topic" }, { "category": "general", "text": "The mod_ssl module provides strong cryptography for the Apache Web\nserver via the Secure Sockets Layer (SSL) and Transport Layer Security\n(TLS) protocols. Versions of mod_ssl prior to 2.8.10 are subject to a\nsingle NULL overflow that can cause arbitrary code execution.\n\nIn order to exploit this vulnerability, the Apache Web server has to be\nconfigured to allow overriding of configuration settings on a per-directory\nbasis, and untrusted local users must be able to modify a directory in\nwhich the server is configured to allow overriding. The local attacker may\nthen become the user that Apache is running as (usually \u0027www\u0027 or \u0027nobody\u0027). \n\nNote that regardless of this bug, local users can obtain the same\nprivileges if the server is configured to allow them to create CGI scripts\nwhich run as the Web server user, or if PHP is enabled but not configured\nin \"safe mode\".\n\nThe errata packages contain versions of mod_ssl that have been patched and\nare not vulnerable to this issue.\n\nPlease note that you must restart the httpd daemon to use the updated\nmodule. For instructions on doing this, see the bottom of the Solutions\nsection below.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2002:136", "url": "https://access.redhat.com/errata/RHSA-2002:136" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "http://marc.theaimsgroup.com/?l=apache-modssl\u0026m=102491918531562", "url": "http://marc.theaimsgroup.com/?l=apache-modssl\u0026m=102491918531562" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2002/rhsa-2002_136.json" } ], "title": "Red Hat Security Advisory: mod_ssl security update", "tracking": { "current_release_date": "2024-11-21T22:26:38+00:00", "generator": { "date": "2024-11-21T22:26:38+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2002:136", "initial_release_date": "2002-07-16T21:35:00+00:00", "revision_history": [ { "date": "2002-07-16T21:35:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2002-07-02T00:00:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-21T22:26:38+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product": { "name": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:2.1::as" } } } ], "category": "product_family", "name": "Red Hat Advanced Server" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2002-0653", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1616786" } ], "notes": [ { "category": "description", "text": "Off-by-one buffer overflow in the ssl_compat_directive function, as called by the rewrite_command hook for mod_ssl Apache module 2.8.9 and earlier, allows local users to execute arbitrary code as the Apache server user via .htaccess files with long entries.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 " ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2002-0653" }, { "category": "external", "summary": "RHBZ#1616786", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1616786" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2002-0653", "url": "https://www.cve.org/CVERecord?id=CVE-2002-0653" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2002-0653", "url": "https://nvd.nist.gov/vuln/detail/CVE-2002-0653" } ], "release_date": "2002-06-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2002-07-16T21:35:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nPlease note that this update is available via Red Hat Network. To use Red\nHat Network, launch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.\n\nAfter the appropriate updates have been applied, it will be necessary to\nmanually restart the server with the following command:\n\n/sbin/service httpd restart", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 " ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2002:136" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" } ] }
rhsa-2002:134
Vulnerability from csaf_redhat
Published
2002-07-16 19:23
Modified
2024-11-21 22:26
Summary
Red Hat Security Advisory: : Updated mod_ssl packages available
Notes
Topic
Updated mod_ssl packages are now available for Red Hat Linux 7, 7.1, 7.2,
and 7.3. These updates incorporate a fix for an incorrect bounds check in
versions of mod_ssl up to and including version 2.8.9.
Details
The mod_ssl module provides strong cryptography for the Apache Web
server via the Secure Sockets Layer (SSL) and Transport Layer Security
(TLS) protocols. Versions of mod_ssl prior to 2.8.10 are subject to a
single NULL overflow that can cause arbitrary code execution.
In order to exploit this vulnerability, the Apache Web server has to be
configured to allow overriding of configuration settings on a per-directory
basis, and untrusted local users must be able to modify a directory in
which the server is configured to allow overriding. The local attacker may
then become the user that Apache is running as (usually 'www' or 'nobody').
Note that regardless of this bug, local users can obtain the same
privileges if the server is configured to allow them to create CGI scripts
which run as the Web server user, or if PHP is enabled but not configured
in "safe mode".
The errata packages contain versions of mod_ssl that have been patched and
are not vulnerable to this issue.
Please note that you must restart the httpd daemon to use the updated
module. For instructions on doing this, see the bottom of the Solutions
section below.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated mod_ssl packages are now available for Red Hat Linux 7, 7.1, 7.2,\nand 7.3. These updates incorporate a fix for an incorrect bounds check in\nversions of mod_ssl up to and including version 2.8.9.", "title": "Topic" }, { "category": "general", "text": "The mod_ssl module provides strong cryptography for the Apache Web\nserver via the Secure Sockets Layer (SSL) and Transport Layer Security\n(TLS) protocols. Versions of mod_ssl prior to 2.8.10 are subject to a\nsingle NULL overflow that can cause arbitrary code execution.\n\nIn order to exploit this vulnerability, the Apache Web server has to be\nconfigured to allow overriding of configuration settings on a per-directory\nbasis, and untrusted local users must be able to modify a directory in\nwhich the server is configured to allow overriding. The local attacker may\nthen become the user that Apache is running as (usually \u0027www\u0027 or \u0027nobody\u0027). \n\nNote that regardless of this bug, local users can obtain the same\nprivileges if the server is configured to allow them to create CGI scripts\nwhich run as the Web server user, or if PHP is enabled but not configured\nin \"safe mode\".\n\nThe errata packages contain versions of mod_ssl that have been patched and\nare not vulnerable to this issue.\n\nPlease note that you must restart the httpd daemon to use the updated\nmodule. For instructions on doing this, see the bottom of the Solutions\nsection below.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2002:134", "url": "https://access.redhat.com/errata/RHSA-2002:134" }, { "category": "external", "summary": "http://marc.theaimsgroup.com/?l=apache-modssl\u0026m=102491918531562", "url": "http://marc.theaimsgroup.com/?l=apache-modssl\u0026m=102491918531562" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2002/rhsa-2002_134.json" } ], "title": "Red Hat Security Advisory: : Updated mod_ssl packages available", "tracking": { "current_release_date": "2024-11-21T22:26:32+00:00", "generator": { "date": "2024-11-21T22:26:32+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2002:134", "initial_release_date": "2002-07-16T19:23:00+00:00", "revision_history": [ { "date": "2002-07-16T19:23:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2002-07-01T00:00:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-21T22:26:32+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Linux 7.0", "product": { "name": "Red Hat Linux 7.0", "product_id": "Red Hat Linux 7.0", "product_identification_helper": { "cpe": "cpe:/o:redhat:linux:7.0" } } }, { "category": "product_name", "name": "Red Hat Linux 7.1", "product": { "name": "Red Hat Linux 7.1", "product_id": "Red Hat Linux 7.1", "product_identification_helper": { "cpe": "cpe:/o:redhat:linux:7.1" } } }, { "category": "product_name", "name": "Red Hat Linux 7.2", "product": { "name": "Red Hat Linux 7.2", "product_id": "Red Hat Linux 7.2", "product_identification_helper": { "cpe": "cpe:/o:redhat:linux:7.2" } } }, { "category": "product_name", "name": "Red Hat Linux 7.3", "product": { "name": "Red Hat Linux 7.3", "product_id": "Red Hat Linux 7.3", "product_identification_helper": { "cpe": "cpe:/o:redhat:linux:7.3" } } } ], "category": "product_family", "name": "Red Hat Linux" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2002-0653", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1616786" } ], "notes": [ { "category": "description", "text": "Off-by-one buffer overflow in the ssl_compat_directive function, as called by the rewrite_command hook for mod_ssl Apache module 2.8.9 and earlier, allows local users to execute arbitrary code as the Apache server user via .htaccess files with long entries.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Linux 7.0", "Red Hat Linux 7.1", "Red Hat Linux 7.2", "Red Hat Linux 7.3" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2002-0653" }, { "category": "external", "summary": "RHBZ#1616786", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1616786" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2002-0653", "url": "https://www.cve.org/CVERecord?id=CVE-2002-0653" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2002-0653", "url": "https://nvd.nist.gov/vuln/detail/CVE-2002-0653" } ], "release_date": "2002-06-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2002-07-16T19:23:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.\n\nAfter the appropriate updates have been applied, it will be necessary to\nmanually restart the server with the following command:\n\n/sbin/service httpd restart", "product_ids": [ "Red Hat Linux 7.0", "Red Hat Linux 7.1", "Red Hat Linux 7.2", "Red Hat Linux 7.3" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2002:134" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" } ] }
RHSA-2003:106
Vulnerability from csaf_redhat
Published
2003-04-22 15:13
Modified
2024-11-21 22:31
Summary
Red Hat Security Advisory: : : : Updated apache and mod_ssl packages available
Notes
Topic
Updated Apache and mod_ssl packages which fix a number of security issues
are now available for iSeries and pSeries systems.
Details
The Apache HTTP Web Server is a secure, efficient, and extensible web
server. This erratum provides updated Apache and mod_ssl packages for
iSeries and pSeries that correct a number of security issues:
Versions of the Apache Web server up to and including 1.3.24 contain a bug
in the routines which deal with requests using "chunked" encoding.
A carefully crafted invalid request can cause an Apache child process to
call the memcpy() function in a way that will write past the end of its
buffer, corrupting the stack. On some platforms this can be remotely
exploited -- allowing arbitrary code to be run on the server. The Common
Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name
CAN-2002-0392 to this issue.
Buffer overflows in the ApacheBench support program (ab.c) in Apache
versions prior to 1.3.27, and Apache versions 2.x prior to 2.0.43, allow a
malicious Web server to cause a denial of service (DoS) and possibly
execute arbitrary code via a long response. (CAN-2002-0843)
Two cross-site scripting (XSS) vulnerabilities are present in the error
pages for the default "404 Not Found" error and for the error response
when a plain HTTP request is received on an SSL port. Both of these issues
are only exploitable if the "UseCanonicalName" setting has been changed to
"Off" and wildcard DNS is in use. These issues could allow remote
attackers to execute scripts as other webpage visitors, for instance, to
steal cookies. These issues affect versions of Apache 1.3 before 1.3.26,
versions of Apache 2.0 before 2.0.43, and versions of mod_ssl before
2.8.12. (CAN-2002-0840, CAN-2002-1157)
The mod_ssl module provides strong cryptography for the Apache Web
server via the Secure Sockets Layer (SSL) and Transport Layer Security
(TLS) protocols. Versions of mod_ssl prior to 2.8.10 are subject to a
single NULL overflow that can cause arbitrary code execution. (CAN-2002-0653)
The shared memory scoreboard in the HTTP daemon for Apache 1.3, prior to
version 1.3.27, allows a user running as the "apache" UID to send a
SIGUSR1 signal to any process as root, resulting in a denial of service
(process kill) or other such behavior that would not normally be allowed.
(CAN-2002-0839).
After the updated packages are installed, restart the httpd service by
running the following command:
/sbin/service httpd restart
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated Apache and mod_ssl packages which fix a number of security issues\nare now available for iSeries and pSeries systems.", "title": "Topic" }, { "category": "general", "text": "The Apache HTTP Web Server is a secure, efficient, and extensible web\nserver. This erratum provides updated Apache and mod_ssl packages for\niSeries and pSeries that correct a number of security issues:\n\nVersions of the Apache Web server up to and including 1.3.24 contain a bug\nin the routines which deal with requests using \"chunked\" encoding.\nA carefully crafted invalid request can cause an Apache child process to\ncall the memcpy() function in a way that will write past the end of its\nbuffer, corrupting the stack. On some platforms this can be remotely\nexploited -- allowing arbitrary code to be run on the server. The Common\nVulnerabilities and Exposures project (cve.mitre.org) has assigned the name\nCAN-2002-0392 to this issue.\n\nBuffer overflows in the ApacheBench support program (ab.c) in Apache\nversions prior to 1.3.27, and Apache versions 2.x prior to 2.0.43, allow a\nmalicious Web server to cause a denial of service (DoS) and possibly\nexecute arbitrary code via a long response. (CAN-2002-0843)\n\nTwo cross-site scripting (XSS) vulnerabilities are present in the error\npages for the default \"404 Not Found\" error and for the error response\nwhen a plain HTTP request is received on an SSL port. Both of these issues\nare only exploitable if the \"UseCanonicalName\" setting has been changed to\n\"Off\" and wildcard DNS is in use. These issues could allow remote\nattackers to execute scripts as other webpage visitors, for instance, to\nsteal cookies. These issues affect versions of Apache 1.3 before 1.3.26,\nversions of Apache 2.0 before 2.0.43, and versions of mod_ssl before\n2.8.12. (CAN-2002-0840, CAN-2002-1157)\n\nThe mod_ssl module provides strong cryptography for the Apache Web\nserver via the Secure Sockets Layer (SSL) and Transport Layer Security\n(TLS) protocols. Versions of mod_ssl prior to 2.8.10 are subject to a\nsingle NULL overflow that can cause arbitrary code execution. (CAN-2002-0653)\n\nThe shared memory scoreboard in the HTTP daemon for Apache 1.3, prior to\nversion 1.3.27, allows a user running as the \"apache\" UID to send a\nSIGUSR1 signal to any process as root, resulting in a denial of service\n(process kill) or other such behavior that would not normally be allowed. \n(CAN-2002-0839). \n\nAfter the updated packages are installed, restart the httpd service by\nrunning the following command:\n\n/sbin/service httpd restart", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2003:106", "url": "https://access.redhat.com/errata/RHSA-2003:106" }, { "category": "external", "summary": "http://httpd.apache.org/info/security_bulletin_20020620.txt", "url": "http://httpd.apache.org/info/security_bulletin_20020620.txt" }, { "category": "external", "summary": "http://www.apacheweek.com/issues/02-06-21#security", "url": "http://www.apacheweek.com/issues/02-06-21#security" }, { "category": "external", "summary": "http://marc.theaimsgroup.com/?l=apache-modssl\u0026m=102491918531562", "url": "http://marc.theaimsgroup.com/?l=apache-modssl\u0026m=102491918531562" }, { "category": "external", "summary": "http://www.apacheweek.com/issues/02-10-04", "url": "http://www.apacheweek.com/issues/02-10-04" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2003/rhsa-2003_106.json" } ], "title": "Red Hat Security Advisory: : : : Updated apache and mod_ssl packages available", "tracking": { "current_release_date": "2024-11-21T22:31:34+00:00", "generator": { "date": "2024-11-21T22:31:34+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2003:106", "initial_release_date": "2003-04-22T15:13:00+00:00", "revision_history": [ { "date": "2003-04-22T15:13:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2003-04-22T00:00:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-21T22:31:34+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Linux 7.1", "product": { "name": "Red Hat Linux 7.1", "product_id": "Red Hat Linux 7.1", "product_identification_helper": { "cpe": "cpe:/o:redhat:linux:7.1" } } } ], "category": "product_family", "name": "Red Hat Linux" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2002-0392", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1616772" } ], "notes": [ { "category": "description", "text": "Apache 1.3 through 1.3.24, and Apache 2.0 through 2.0.36, allows remote attackers to cause a denial of service and possibly execute arbitrary code via a chunk-encoded HTTP request that causes Apache to use an incorrect size.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Linux 7.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2002-0392" }, { "category": "external", "summary": "RHBZ#1616772", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1616772" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2002-0392", "url": "https://www.cve.org/CVERecord?id=CVE-2002-0392" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2002-0392", "url": "https://nvd.nist.gov/vuln/detail/CVE-2002-0392" } ], "release_date": "2002-06-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2003-04-22T15:13:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains\nthe desired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Linux 7.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2003:106" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2002-0653", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1616786" } ], "notes": [ { "category": "description", "text": "Off-by-one buffer overflow in the ssl_compat_directive function, as called by the rewrite_command hook for mod_ssl Apache module 2.8.9 and earlier, allows local users to execute arbitrary code as the Apache server user via .htaccess files with long entries.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Linux 7.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2002-0653" }, { "category": "external", "summary": "RHBZ#1616786", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1616786" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2002-0653", "url": "https://www.cve.org/CVERecord?id=CVE-2002-0653" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2002-0653", "url": "https://nvd.nist.gov/vuln/detail/CVE-2002-0653" } ], "release_date": "2002-06-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2003-04-22T15:13:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains\nthe desired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Linux 7.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2003:106" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2002-0839", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1616822" } ], "notes": [ { "category": "description", "text": "The shared memory scoreboard in the HTTP daemon for Apache 1.3.x before 1.3.27 allows any user running as the Apache UID to send a SIGUSR1 signal to any process as root, resulting in a denial of service (process kill) or possibly other behaviors that would not normally be allowed, by modifying the parent[].pid and parent[].last_rtime segments in the scoreboard.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Linux 7.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2002-0839" }, { "category": "external", "summary": "RHBZ#1616822", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1616822" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2002-0839", "url": "https://www.cve.org/CVERecord?id=CVE-2002-0839" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2002-0839", "url": "https://nvd.nist.gov/vuln/detail/CVE-2002-0839" } ], "release_date": "2002-10-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2003-04-22T15:13:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains\nthe desired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Linux 7.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2003:106" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2002-0840", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1616823" } ], "notes": [ { "category": "description", "text": "Cross-site scripting (XSS) vulnerability in the default error page of Apache 2.0 before 2.0.43, and 1.3.x up to 1.3.26, when UseCanonicalName is \"Off\" and support for wildcard DNS is present, allows remote attackers to execute script as other web page visitors via the Host: header, a different vulnerability than CAN-2002-1157.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Linux 7.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2002-0840" }, { "category": "external", "summary": "RHBZ#1616823", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1616823" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2002-0840", "url": "https://www.cve.org/CVERecord?id=CVE-2002-0840" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2002-0840", "url": "https://nvd.nist.gov/vuln/detail/CVE-2002-0840" } ], "release_date": "2002-10-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2003-04-22T15:13:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains\nthe desired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Linux 7.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2003:106" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "security flaw" }, { "cve": "CVE-2002-0843", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1616824" } ], "notes": [ { "category": "description", "text": "Buffer overflows in the ApacheBench benchmark support program (ab.c) in Apache before 1.3.27, and Apache 2.x before 2.0.43, allow a malicious web server to cause a denial of service and possibly execute arbitrary code via a long response.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Linux 7.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2002-0843" }, { "category": "external", "summary": "RHBZ#1616824", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1616824" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2002-0843", "url": "https://www.cve.org/CVERecord?id=CVE-2002-0843" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2002-0843", "url": "https://nvd.nist.gov/vuln/detail/CVE-2002-0843" } ], "release_date": "2002-10-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2003-04-22T15:13:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains\nthe desired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Linux 7.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2003:106" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2002-1157", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1616849" } ], "notes": [ { "category": "description", "text": "Cross-site scripting vulnerability in the mod_ssl Apache module 2.8.9 and earlier, when UseCanonicalName is off and wildcard DNS is enabled, allows remote attackers to execute script as other web site visitors, via the server name in an HTTPS response on the SSL port, which is used in a self-referencing URL, a different vulnerability than CAN-2002-0840.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Linux 7.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2002-1157" }, { "category": "external", "summary": "RHBZ#1616849", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1616849" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2002-1157", "url": "https://www.cve.org/CVERecord?id=CVE-2002-1157" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2002-1157", "url": "https://nvd.nist.gov/vuln/detail/CVE-2002-1157" } ], "release_date": "2002-10-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2003-04-22T15:13:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains\nthe desired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Linux 7.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2003:106" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "security flaw" } ] }
gsd-2002-0653
Vulnerability from gsd
Modified
2023-12-13 01:24
Details
Off-by-one buffer overflow in the ssl_compat_directive function, as called by the rewrite_command hook for mod_ssl Apache module 2.8.9 and earlier, allows local users to execute arbitrary code as the Apache server user via .htaccess files with long entries.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2002-0653", "description": "Off-by-one buffer overflow in the ssl_compat_directive function, as called by the rewrite_command hook for mod_ssl Apache module 2.8.9 and earlier, allows local users to execute arbitrary code as the Apache server user via .htaccess files with long entries.", "id": "GSD-2002-0653", "references": [ "https://www.debian.org/security/2002/dsa-135", "https://access.redhat.com/errata/RHSA-2003:106", "https://access.redhat.com/errata/RHSA-2002:164", "https://access.redhat.com/errata/RHSA-2002:146", "https://access.redhat.com/errata/RHSA-2002:136", "https://access.redhat.com/errata/RHSA-2002:135", "https://access.redhat.com/errata/RHSA-2002:134" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2002-0653" ], "details": "Off-by-one buffer overflow in the ssl_compat_directive function, as called by the rewrite_command hook for mod_ssl Apache module 2.8.9 and earlier, allows local users to execute arbitrary code as the Apache server user via .htaccess files with long entries.", "id": "GSD-2002-0653", "modified": "2023-12-13T01:24:05.612650Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2002-0653", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Off-by-one buffer overflow in the ssl_compat_directive function, as called by the rewrite_command hook for mod_ssl Apache module 2.8.9 and earlier, allows local users to execute arbitrary code as the Apache server user via .htaccess files with long entries." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "RHSA-2002:164", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2002-164.html" }, { "name": "apache-modssl-htaccess-bo(9415)", "refsource": "XF", "url": "http://www.iss.net/security_center/static/9415.php" }, { "name": "RHSA-2003:106", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2003-106.html" }, { "name": "CSSA-2002-031.0", "refsource": "CALDERA", "url": "ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-2002-031.0.txt" }, { "name": "CLA-2002:504", "refsource": "CONECTIVA", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000504" }, { "name": "MDKSA-2002:048", "refsource": "MANDRAKE", "url": "http://www.linux-mandrake.com/en/security/2002/MDKSA-2002-048.php" }, { "name": "SuSE-SA:2002:028", "refsource": "SUSE", "url": "http://www.novell.com/linux/security/advisories/2002_028_mod_ssl.html" }, { "name": "RHSA-2002:134", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2002-134.html" }, { "name": "RHSA-2002:136", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2002-136.html" }, { "name": "20020622 Another flaw in Apache?", "refsource": "VULN-DEV", "url": "http://marc.info/?l=vuln-dev\u0026m=102477330617604\u0026w=2" }, { "name": "20020628 TSL-2002-0058 - apache/mod_ssl", "refsource": "BUGTRAQ", "url": "http://archives.neohapsis.com/archives/bugtraq/2002-06/0350.html" }, { "name": "5084", "refsource": "BID", "url": "http://www.securityfocus.com/bid/5084" }, { "name": "20020624 Apache mod_ssl off-by-one vulnerability", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=102513970919836\u0026w=2" }, { "name": "RHSA-2002:135", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2002-135.html" }, { "name": "RHSA-2002:146", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2002-146.html" }, { "name": "HPSBTL0207-052", "refsource": "HP", "url": "http://archives.neohapsis.com/archives/hp/2002-q3/0018.html" }, { "name": "DSA-135", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2002/dsa-135" }, { "name": "ESA-20020702-017", "refsource": "ENGARDE", "url": "http://marc.info/?l=bugtraq\u0026m=102563469326072\u0026w=2" } ] } }, "nvd.nist.gov": { "cve": { "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:modssl:mod_ssl:*:*:*:*:*:*:*:*", "matchCriteriaId": "844D1E7A-906B-421C-8C22-A612E16C72C5", "versionEndIncluding": "2.8.9", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "descriptions": [ { "lang": "en", "value": "Off-by-one buffer overflow in the ssl_compat_directive function, as called by the rewrite_command hook for mod_ssl Apache module 2.8.9 and earlier, allows local users to execute arbitrary code as the Apache server user via .htaccess files with long entries." } ], "id": "CVE-2002-0653", "lastModified": "2024-02-02T02:50:09.680", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": true, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2002-07-11T04:00:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-2002-031.0.txt" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://archives.neohapsis.com/archives/bugtraq/2002-06/0350.html" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://archives.neohapsis.com/archives/hp/2002-q3/0018.html" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000504" }, { "source": "cve@mitre.org", "tags": [ "Mailing List" ], "url": "http://marc.info/?l=bugtraq\u0026m=102513970919836\u0026w=2" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Patch" ], "url": "http://marc.info/?l=bugtraq\u0026m=102563469326072\u0026w=2" }, { "source": "cve@mitre.org", "tags": [ "Mailing List" ], "url": "http://marc.info/?l=vuln-dev\u0026m=102477330617604\u0026w=2" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://rhn.redhat.com/errata/RHSA-2002-164.html" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://www.debian.org/security/2002/dsa-135" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://www.iss.net/security_center/static/9415.php" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://www.linux-mandrake.com/en/security/2002/MDKSA-2002-048.php" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://www.novell.com/linux/security/advisories/2002_028_mod_ssl.html" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://www.redhat.com/support/errata/RHSA-2002-134.html" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://www.redhat.com/support/errata/RHSA-2002-135.html" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://www.redhat.com/support/errata/RHSA-2002-136.html" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://www.redhat.com/support/errata/RHSA-2002-146.html" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://www.redhat.com/support/errata/RHSA-2003-106.html" }, { "source": "cve@mitre.org", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/5084" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Analyzed", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-193" } ], "source": "nvd@nist.gov", "type": "Primary" } ] } } } }
fkie_cve-2002-0653
Vulnerability from fkie_nvd
Published
2002-07-11 04:00
Modified
2024-11-20 23:39
Severity ?
Summary
Off-by-one buffer overflow in the ssl_compat_directive function, as called by the rewrite_command hook for mod_ssl Apache module 2.8.9 and earlier, allows local users to execute arbitrary code as the Apache server user via .htaccess files with long entries.
References
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:modssl:mod_ssl:*:*:*:*:*:*:*:*", "matchCriteriaId": "844D1E7A-906B-421C-8C22-A612E16C72C5", "versionEndIncluding": "2.8.9", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Off-by-one buffer overflow in the ssl_compat_directive function, as called by the rewrite_command hook for mod_ssl Apache module 2.8.9 and earlier, allows local users to execute arbitrary code as the Apache server user via .htaccess files with long entries." } ], "id": "CVE-2002-0653", "lastModified": "2024-11-20T23:39:33.670", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": true, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2002-07-11T04:00:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-2002-031.0.txt" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://archives.neohapsis.com/archives/bugtraq/2002-06/0350.html" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://archives.neohapsis.com/archives/hp/2002-q3/0018.html" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000504" }, { "source": "cve@mitre.org", "tags": [ "Mailing List" ], "url": "http://marc.info/?l=bugtraq\u0026m=102513970919836\u0026w=2" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Patch" ], "url": "http://marc.info/?l=bugtraq\u0026m=102563469326072\u0026w=2" }, { "source": "cve@mitre.org", "tags": [ "Mailing List" ], "url": "http://marc.info/?l=vuln-dev\u0026m=102477330617604\u0026w=2" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://rhn.redhat.com/errata/RHSA-2002-164.html" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://www.debian.org/security/2002/dsa-135" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://www.iss.net/security_center/static/9415.php" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://www.linux-mandrake.com/en/security/2002/MDKSA-2002-048.php" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://www.novell.com/linux/security/advisories/2002_028_mod_ssl.html" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://www.redhat.com/support/errata/RHSA-2002-134.html" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://www.redhat.com/support/errata/RHSA-2002-135.html" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://www.redhat.com/support/errata/RHSA-2002-136.html" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://www.redhat.com/support/errata/RHSA-2002-146.html" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://www.redhat.com/support/errata/RHSA-2003-106.html" }, { "source": "cve@mitre.org", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/5084" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-2002-031.0.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://archives.neohapsis.com/archives/bugtraq/2002-06/0350.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://archives.neohapsis.com/archives/hp/2002-q3/0018.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000504" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List" ], "url": "http://marc.info/?l=bugtraq\u0026m=102513970919836\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Patch" ], "url": "http://marc.info/?l=bugtraq\u0026m=102563469326072\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List" ], "url": "http://marc.info/?l=vuln-dev\u0026m=102477330617604\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://rhn.redhat.com/errata/RHSA-2002-164.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://www.debian.org/security/2002/dsa-135" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://www.iss.net/security_center/static/9415.php" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://www.linux-mandrake.com/en/security/2002/MDKSA-2002-048.php" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://www.novell.com/linux/security/advisories/2002_028_mod_ssl.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://www.redhat.com/support/errata/RHSA-2002-134.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://www.redhat.com/support/errata/RHSA-2002-135.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://www.redhat.com/support/errata/RHSA-2002-136.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://www.redhat.com/support/errata/RHSA-2002-146.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://www.redhat.com/support/errata/RHSA-2003-106.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/5084" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-193" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
ghsa-chfp-36fq-v6g3
Vulnerability from github
Published
2022-05-03 03:07
Modified
2022-05-03 03:07
Details
Off-by-one buffer overflow in the ssl_compat_directive function, as called by the rewrite_command hook for mod_ssl Apache module 2.8.9 and earlier, allows local users to execute arbitrary code as the Apache server user via .htaccess files with long entries.
{ "affected": [], "aliases": [ "CVE-2002-0653" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2002-07-11T04:00:00Z", "severity": "MODERATE" }, "details": "Off-by-one buffer overflow in the ssl_compat_directive function, as called by the rewrite_command hook for mod_ssl Apache module 2.8.9 and earlier, allows local users to execute arbitrary code as the Apache server user via .htaccess files with long entries.", "id": "GHSA-chfp-36fq-v6g3", "modified": "2022-05-03T03:07:56Z", "published": "2022-05-03T03:07:56Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2002-0653" }, { "type": "WEB", "url": "http://archives.neohapsis.com/archives/bugtraq/2002-06/0350.html" }, { "type": "WEB", "url": "http://archives.neohapsis.com/archives/hp/2002-q3/0018.html" }, { "type": "WEB", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000504" }, { "type": "WEB", "url": "http://marc.info/?l=bugtraq\u0026m=102513970919836\u0026w=2" }, { "type": "WEB", "url": "http://marc.info/?l=bugtraq\u0026m=102563469326072\u0026w=2" }, { "type": "WEB", "url": "http://marc.info/?l=vuln-dev\u0026m=102477330617604\u0026w=2" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2002-164.html" }, { "type": "WEB", "url": "http://www.debian.org/security/2002/dsa-135" }, { "type": "WEB", "url": "http://www.iss.net/security_center/static/9415.php" }, { "type": "WEB", "url": "http://www.linux-mandrake.com/en/security/2002/MDKSA-2002-048.php" }, { "type": "WEB", "url": "http://www.novell.com/linux/security/advisories/2002_028_mod_ssl.html" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2002-134.html" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2002-135.html" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2002-136.html" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2002-146.html" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2003-106.html" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/5084" } ], "schema_version": "1.4.0", "severity": [] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.