Lucene search

K
certCERTVU:395412
HistoryJul 28, 2006 - 12:00 a.m.

Apache mod_rewrite contains off-by-one error in ldap scheme handling

2006-07-2800:00:00
www.kb.cert.org
23

7.6 High

CVSS2

Access Vector

NETWORK

Access Complexity

HIGH

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:H/Au:N/C:C/I:C/A:C

0.974 High

EPSS

Percentile

99.9%

Overview

A vulnerability in a common Apache HTTP server module, mod_rewrite, could allow a remote attacker to execute arbitrary code on an affected web server.

Description

The Apache HTTP server distribution includes a number of supplemental modules that provide additional functionality to the web server. One of these modules, mod_rewrite, provides a rule-based rewriting engine to rewrite requested URLs “on the fly” based on regular expressions.

An off-by-one error exists in the ldap scheme handling in mod_rewrite. For some RewriteRules, specifically those where the remote user can influence the beginning of a rewritten URL and that do not include any of the following flags: Forbidden (F), Gone (G), or NoEscape (NE), this could lead to a pointer being written out of bounds. This flaw causes a remotely exploitable vulnerability on web servers that have mod_rewrite enabled (configuration directive “RewriteEngine on”) and configured to use certain rules. For example, rules with this format expose the vulnerability:

RewriteRule fred/(.*) $1

While rules with this format do not expose the vulnerability:

RewriteRule fred/(.*) joe/$1

The versions of the mod_rewrite module supplied with the Apache HTTP server versions

* 1.3 branch from 1.3.28
* 2.0 branch from 2.0.46
* 2.2 branch from 2.2.0

are vulnerable to this issue but earlier versions are not. The Apache Software Foundation notes that mod_rewrite is not enabled and configured as a normal default, however it is a commonly used module and may be provided in a vulnerable configuration by redistributors.

Impact

An attacker may be able to execute arbitrary code in the context of the web server user (e.g., “apache”, “httpd”, “nobody”, “SYSTEM”, etc.). The Apache Software Foundation notes that, due to the nature of the underlying flaw, successful exploitation is dependent upon the stack frame layout of apache running on the target host.


Solution

Apply a patch from the vendor

Patches have been released to address this vulnerability. Please see the Systems Affected section of this document for more details.


Workarounds

Disable mod_rewrite if it is not required in your web server configuration. Instructions for doing this can be found in the Apache HTTP server documentation. Sites, particularly those that are not able to apply the patches, are encouraged to implement this workaround.


Vendor Information

395412

Filter by status: All Affected Not Affected Unknown

Filter by content: __ Additional information available

__ Sort by: Status Alphabetical

Expand all

Javascript is disabled. Click here to view vendors.

Apache HTTP Server Project __ Affected

Updated: August 01, 2006

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The Apache project has released httpd versions 1.3.37 (for the 1.3 branch), 2.0.59 (for the 2.0 branch), and 2.2.3 (for the 2.2 branch) in response to this issue. Users are encouraged to upgrade to the appropriate version of the software that contains a fix. For more information, see the following Apache announcements:

<<http://www.apache.org/dist/httpd/Announcement2.2.html&gt;&gt;
<<http://www.apache.org/dist/httpd/Announcement2.0.html&gt;&gt;
<<http://www.apache.org/dist/httpd/Announcement1.3.html&gt;&gt;

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23395412 Feedback>).

Fedora Project __ Affected

Updated: July 27, 2006

Status

Affected

Vendor Statement

`Vendor statement: Fedora Project

Vulnerable

The ability to exploit this issue is dependent on the stack layout for
a particular compiled version of mod_rewrite. The Fedora project has
analyzed Fedora Core 4 and 5 binaries and determined that these
distributions are vulnerable to this issue. However this flaw does
not affect a default installation of Fedora Core; users who do not
use, or have not enabled, the Rewrite module are not affected by this
issue.

Updates to correct this issue are available, see
<http://fedora.redhat.com/Download/updates.html&gt;
`

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Gentoo Linux __ Affected

Notified: July 26, 2006 Updated: August 01, 2006

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The Gentoo Security Team has published Gentoo Linux Security Advisory GLSA 200608-01/apache in response to this issue. Users are encouraged to review this advisory and apply the patches it refers to.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23395412 Feedback>).

Hewlett-Packard Company __ Affected

Notified: July 26, 2006 Updated: September 15, 2006

Status

Affected

Vendor Statement

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

SUPPORT COMMUNICATION - SECURITY BULLETIN

Document ID: c00760969

Version: 1

HPSBUX02145 SSRT061202 rev.1 - HP-UX running Apache Remote Execution of Arbitrary Code,
Denial of Service (DoS), and Unauthorized Access

NOTICE: The information in this Security Bulletin should be acted upon as soon as possible.

Release Date: 2006-08-25
Last Updated: 2006-08-28

Potential Security Impact: Remote execution of arbitrary code, Denial of Service (DoS),
and unauthorized access.

Source: Hewlett-Packard Company, HP Software Security Response Team

VULNERABILITY SUMMARY
Potential security vulnerabilities have been identified with Apache running on HP-UX.
These vulnerabilities could be exploited remotely to allow execution of arbitrary code,
Denial of Service (DoS), or unauthorized access.

References: CVE-2006-3747, CVE-2005-3352, CVE-2005-3357

SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed.
HP-UX B.11.00, B.11.11, B.11.23 running Apache-based Web Server prior to v.2.0.58.

BACKGROUND

The following potential security vulnerabilities are resolved in the
software update listed below:

CVE-2006-3747 (cve.mitre.org): Off-by-one error in the ldap scheme handling.
CVE-2005-3352 (cve.mitre.org): mod_ssl NULL pointer dereference.
CVE-2005-3357 (cve.mitre.org): Remote arbitrary code execution.

AFFECTED VERSIONS

For IPv4:
HP-UX B.11.00
HP-UX B.11.11
===========
hpuxwsAPACHE
action: install revision A.2.0.58.00 or subsequent
action: restart Apache

For IPv6:
HP-UX B.11.11
===========
hpuxwsAPACHE,revision=B.1.0.00.01
hpuxwsAPACHE,revision=B.1.0.07.01
hpuxwsAPACHE,revision=B.1.0.08.01
hpuxwsAPACHE,revision=B.1.0.09.01
hpuxwsAPACHE,revision=B.1.0.10.01
hpuxwsAPACHE,revision=B.2.0.48.00
hpuxwsAPACHE,revision=B.2.0.49.00
hpuxwsAPACHE,revision=B.2.0.50.00
hpuxwsAPACHE,revision=B.2.0.51.00
hpuxwsAPACHE,revision=B.2.0.52.00
hpuxwsAPACHE,revision=B.2.0.53.00
hpuxwsAPACHE,revision=B.2.0.54.00
hpuxwsAPACHE,revision=B.2.0.55.00
action: install revision B.2.0.58.00 or subsequent
action: restart Apache

HP-UX B.11.23
===========
hpuxwsAPACHE
action: install revision B.2.0.58.00 or subsequent
action: restart Apache

END AFFECTED VERSIONS

RESOLUTION

HP has made the following patches and software updates available to resolve the issue.

Software updates for the Apache-based Web Server are available from:

&lt;http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/&gt;
displayProductInfo.pl?productNumber=HPUXWSSUITE

HP-UX B.11.00, B.11.11 and HP-UX B.11.23 require the Apache-based Web Server
v.2.0.58.00 or subsequent.

Apache Update Procedure

Check for Apache Installation
- ----------------------------
To determine if the Apache web server from HP is installed on your system,
use Software Distributor's swlist command. All three revisions of the product
may co-exist on a single system.
For example, the results of the command
swlist -l product | grep -i apache
hpuxwsAPACHE B.2.0.55.00 HP-UX Apache-based Web Server

Stop Apache
- -------------
Before updating, make sure to stop any previous Apache binary. Otherwise,
the previous binary will continue running, preventing the new one from starting,
although the installation would be successful. After determining which Apache is
installed, stop Apache with the following commands:
for hpuxwsAPACHE: /opt/hpws/apache[32]/bin/apachectl stop

Download and Install Apache
- ---------------------------
Download Apache from Software Depot:

&lt;http://h20293.www2.hp.com/cgi-bin/swdepot_parser.cgi/cgi/&gt;
displayProductInfo.pl?productNumber=HPUXWSSUITE

Verify successful download by comparing the cksum with the value
specified on the installation web page.

Use SD to swinstall the depot.
Installation of this new revision of HP Apache over an existing HP Apache
installation is supported, while installation over a non-HP Apache is NOT supported.

Removing Apache Installation
- ----------------------------
If you prefer to remove Apache from your system instead of installing a newer revision
to resolve the security problem, use both Software Distributor's "swremove" command
and also "rm -rf" the home location as specified in the rc.config.d file "HOME" variables.
%ls /etc/rc.config.d | \ grep apache hpapache2conf hpws_apache[32]conf

MANUAL ACTIONS: Yes - Update plus other actions
Install the revision of the product.

PRODUCT SPECIFIC INFORMATION
HP-UX Security Patch Check: Security Patch Check revision B.02.00 analyzes all
HP-issued Security Bulletins to provide a subset of recommended actions that potentially
affect a specific HP-UX system. For more information: &lt;http://software.hp.com/portal/swdepot/displayProductInfo.do?productNumber=B6834AA&gt;

HISTORY: rev.1 - 28 August 2006 Initial Release

Support: For further information, contact normal HP Services
support channel.

Report: To report a potential security vulnerability with any HP
supported product, send Email to: [email protected]. It is
strongly recommended that security related information being
communicated to HP be encrypted using PGP, especially exploit
information. To get the security-alert PGP key, please send an
e-mail message as follows:
To: [email protected]
Subject: get key

Subscribe: To initiate a subscription to receive future HP
Security Bulletins via Email:
[http://h30046.www3.hp.com/driverAlertProfile.php?regioncode=NA&](&lt;http://h30046.www3.hp.com/driverAlertProfile.php?regioncode=NA&&gt;)
langcode=USENG&jumpid=in_SC-GEN__driverITRC&topiccode=ITRC

On the web page: ITRC security bulletins and patch sign-up
Under Step1: your ITRC security bulletins and patches
- check ALL categories for which alerts are required and
continue.
Under Step2: your ITRC operating systems
- verify your operating system selections are checked and
save.

To update an existing subscription:
&lt;http://h30046.www3.hp.com/subSignIn.php&gt;
Log in on the web page:
Subscriber's choice for Business: sign-in.
On the web page:
Subscriber's Choice: your profile summary
- use Edit Profile to update appropriate sections.

To review previously published Security Bulletins visit:
&lt;http://www.itrc.hp.com/service/cki/secBullArchive.do&gt;

* The Software Product Category that this Security Bulletin
relates to is represented by the 5th and 6th characters of the
Bulletin number in the title:

GN = HP General SW,
MA = HP Management Agents,
MI = Misc. 3rd party SW,
MP = HP MPE/iX,
NS = HP NonStop Servers,
OV = HP OpenVMS,
PI = HP Printing & Imaging,
ST = HP Storage SW,
TL = HP Trusted Linux,
TU = HP Tru64 UNIX,
UX = HP-UX,
VV = HP Virtual Vault

System management and security procedures must be reviewed
frequently to maintain system integrity. HP is continually
reviewing and enhancing the security features of software products
to provide customers with current secure solutions.

"HP is broadly distributing this Security Bulletin in order to
bring to the attention of users of the affected HP products the
important security information contained in this Bulletin. HP
recommends that all users determine the applicability of this
information to their individual situations and take appropriate
action. HP does not warrant that this information is necessarily
accurate or complete for all user situations and, consequently, HP
will not be responsible for any damages resulting from user's use
or disregard of the information provided in this Bulletin. To the
extent permitted by law, HP disclaims all warranties, either
express or implied, including the warranties of merchantability
and fitness for a particular purpose, title and non-infringement."

(c)Copyright 2006 Hewlett-Packard Development Company, L.P.
Hewlett-Packard Company shall not be liable for technical or
editorial errors or omissions contained herein. The information
provided is provided "as is" without warranty of any kind. To the
extent permitted by law, neither HP nor its affiliates,
subcontractors or suppliers will be liable for incidental, special
or consequential damages including downtime cost; lost profits;
damages relating to the procurement of substitute products or
services; or damages for loss of data, or software restoration.
The information in this document is subject to change without
notice. Hewlett-Packard Company and the names of Hewlett-Packard
products referenced herein are trademarks of Hewlett-Packard
Company in the United States and other countries. Other product
and company names mentioned herein may be trademarks of their
respective owners.
-----BEGIN PGP SIGNATURE-----
Version: PGP 8.1

iQA/AwUBRP1TReAfOvwtKn1ZEQLT9ACfWII/AKKvj7mlAZjWvCuL5RR7WjkAn38R
t0wC8YEPUSa3cTZD5UhhZEiW
=30XB
-----END PGP SIGNATURE-----

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Mandriva, Inc. __ Affected

Notified: July 26, 2006 Updated: August 01, 2006

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Mandriva has published Mandriva Linux Security Advisory MDKSA-2006:133 in response to this issue. Users are encouraged to review this advisory and apply the patches it refers to.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23395412 Feedback>).

OpenPKG __ Affected

Updated: August 01, 2006

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The OpenPKG Project has published OpenPKG Security Advisory OpenPKG-SA-2006.015 in response to this issue. Users are encouraged to review this advisory and apply the patches that it refers to.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23395412 Feedback>).

Oracle Corporation __ Affected

Notified: July 26, 2006 Updated: October 18, 2006

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Refer to <http://www.oracle.com/technology/deploy/security/critical-patch-updates/public_vuln_to_advisory_mapping.html&gt;.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23395412 Feedback>).

SUSE Linux __ Affected

Notified: July 26, 2006 Updated: August 01, 2006

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

SUSE has published SUSE Security Announcement SUSE-SA:2006:043 in response to this issue. Users are encouraged to review this announcement and apply the patches it refers to.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23395412 Feedback>).

Slackware Linux Inc. __ Affected

Notified: July 26, 2006 Updated: August 01, 2006

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Slackware has published Slackware Security Advisory SSA:2006-209-01 in response to this issue. Users are encouraged to review this advisory and apply the patches it refers to.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23395412 Feedback>).

Ubuntu __ Affected

Notified: July 26, 2006 Updated: August 01, 2006

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The Ubuntu project has published Ubuntu Security Notice USN-328-1 in response to this issue. Users are encouraged to review this advisory and apply the patches it refers to.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23395412 Feedback>).

Apple Computer, Inc. __ Not Affected

Notified: July 26, 2006 Updated: July 27, 2006

Status

Not Affected

Vendor Statement

Mac OS X and Mac OS X Server do not contain this vulnerability.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Fujitsu __ Not Affected

Notified: July 26, 2006 Updated: July 27, 2006

Status

Not Affected

Vendor Statement

We are investigating this issue. No affected products have been identified.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Hitachi __ Not Affected

Notified: July 26, 2006 Updated: July 31, 2006

Status

Not Affected

Vendor Statement

Hitachi Web Server does NOT support mod_rewrite module officially and is NOT vulnerable to this issue.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Juniper Networks, Inc. __ Not Affected

Notified: July 26, 2006 Updated: July 27, 2006

Status

Not Affected

Vendor Statement

Juniper Networks products are not susceptible to this vulnerability

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Openwall GNU/*/Linux __ Not Affected

Notified: July 26, 2006 Updated: July 31, 2006

Status

Not Affected

Vendor Statement

Openwall GNU/*/Linux is not vulnerable. We do not currently ship Apache.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Red Hat, Inc. __ Not Affected

Updated: July 27, 2006

Status

Not Affected

Vendor Statement

`Not vulnerable

This issue does not affect the version of Apache httpd as supplied with
Red Hat Enterprise Linux 2.1

The ability to exploit this issue is dependent on the stack layout for
a particular compiled version of mod_rewrite. If the compiler has
added padding to the stack immediately after the buffer being
overwritten, this issue can not be exploited, and Apache httpd will
continue operating normally.

The Red Hat Security Response Team analyzed Red Hat Enterprise Linux 3
and Red Hat Enterprise Linux 4 binaries for all architectures as
shipped by Red Hat and determined that these versions cannot be
exploited. We therefore do not plan on providing updates for this
issue.

For technical details see:
<https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=200219&gt;
`

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Conectiva Inc. Unknown

Notified: July 26, 2006 Updated: July 25, 2006

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Cray Inc. Unknown

Notified: July 26, 2006 Updated: July 25, 2006

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Debian GNU/Linux __ Unknown

Notified: July 26, 2006 Updated: August 03, 2006

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The Debian project has published Debian Security Advisory DSA 1132 in response to this issue. Users are encouraged to review this advisory and apply the patches it refers to.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23395412 Feedback>).

EMC, Inc. (formerly Data General Corporation) Unknown

Notified: July 26, 2006 Updated: July 25, 2006

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Engarde Secure Linux Unknown

Notified: July 26, 2006 Updated: July 25, 2006

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

F5 Networks, Inc. Unknown

Notified: July 26, 2006 Updated: July 25, 2006

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

FreeBSD, Inc. Unknown

Notified: July 26, 2006 Updated: July 25, 2006

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

IBM Corporation Unknown

Notified: July 26, 2006 Updated: July 25, 2006

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

IBM Corporation (zseries) Unknown

Notified: July 26, 2006 Updated: July 25, 2006

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

IBM eServer __ Unknown

Notified: July 26, 2006 Updated: July 27, 2006

Status

Unknown

Vendor Statement

`For information related to this and other published CERT Advisories that may
relate to the IBM eServer Platforms (xSeries, iSeries, pSeries, and zSeries)
please go to
https://app-06.www.ibm.com/servers/resourcelink/lib03020.nsf/pages/securityalerts?OpenDocument&pathID=

In order to access this information you will require a Resource Link ID. To
subscribe to Resource Link go to
<http://app-06.www.ibm.com/servers/resourcelink&gt; and follow the steps for
registration.

All questions should be referred to [email protected].
`

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Immunix Communications, Inc. Unknown

Notified: July 26, 2006 Updated: July 25, 2006

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Ingrian Networks, Inc. Unknown

Notified: July 26, 2006 Updated: July 25, 2006

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

MontaVista Software, Inc. Unknown

Notified: July 26, 2006 Updated: July 25, 2006

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

NEC Corporation Unknown

Notified: July 26, 2006 Updated: July 25, 2006

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

NetBSD Unknown

Notified: July 26, 2006 Updated: July 25, 2006

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Nokia Unknown

Notified: July 26, 2006 Updated: July 28, 2006

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Novell, Inc. Unknown

Notified: July 26, 2006 Updated: July 25, 2006

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

OpenBSD Unknown

Notified: July 26, 2006 Updated: July 25, 2006

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

QNX, Software Systems, Inc. Unknown

Notified: July 26, 2006 Updated: July 25, 2006

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Silicon Graphics, Inc. Unknown

Notified: July 26, 2006 Updated: July 25, 2006

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Sony Corporation Unknown

Notified: July 26, 2006 Updated: July 25, 2006

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Sun Microsystems, Inc. Unknown

Notified: July 26, 2006 Updated: July 25, 2006

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

The SCO Group Unknown

Notified: July 26, 2006 Updated: July 25, 2006

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Trustix Secure Linux Unknown

Notified: July 26, 2006 Updated: July 25, 2006

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Turbolinux Unknown

Notified: July 26, 2006 Updated: July 25, 2006

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Unisys Unknown

Notified: July 26, 2006 Updated: July 25, 2006

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Wind River Systems, Inc. Unknown

Notified: July 26, 2006 Updated: July 25, 2006

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

View all 43 vendors __View less vendors __

CVSS Metrics

Group Score Vector
Base
Temporal
Environmental

References

Acknowledgements

Thanks to Mark Cox of the Apache Software Foundation for reporting this vulnerability. Mark, in turn, credits Mark Dowd of McAfee AVERT Labs with reporting this issue.

This document was written by Chad R Dougherty.

Other Information

CVE IDs: CVE-2006-3747
Severity Metric: 6.48 Date Public:

7.6 High

CVSS2

Access Vector

NETWORK

Access Complexity

HIGH

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:H/Au:N/C:C/I:C/A:C

0.974 High

EPSS

Percentile

99.9%