Lucene search

K
certCERTVU:744929
HistorySep 09, 2005 - 12:00 a.m.

mod_ssl fails to properly enforce client certificates authentication

2005-09-0900:00:00
www.kb.cert.org
12

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.002 Low

EPSS

Percentile

59.0%

Overview

mod_ssl, the Apache web server module for Secure Socket Layer (SSL) communications, may not properly authenticate client certificates.

Description

mod_ssl provides Secure Socket Layer (SSL) communications for the Apache web server. SSL is designed to provide the ability to encrypt and authenticate TCP connections. Apache, using mod_ssl, can be configured to use SSL to authenticate web users using client certificates.

The requirement for client certificates is not enforced if a web server configuration specifies client authentication as optional (“SSLVerifyClient optional”) in the global virtual host configuration, but specifies client certificates as required in some location’s context (“SSLVerifyClient require”).


Impact

An attacker may access web documents in a restricted section of a web site without providing a valid client certificate.


Solution

Upgrade to mod_ssl 2.8.24 or later, or apply a patch as specified by your vendor.


Vendor Information

744929

Filter by status: All Affected Not Affected Unknown

Filter by content: __ Additional information available

__ Sort by: Status Alphabetical

Expand all

Javascript is disabled. Click here to view vendors.

Apache HTTP Server Project __ Affected

Updated: October 18, 2005

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The Apache HTTP Server Project distributes a version of mod_ssl with Apache 2.0. According to Apache’s changelog, this issue has been resolved in Apache 2.0.55.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23744929 Feedback>).

Avaya, Inc. __ Affected

Updated: October 03, 2005

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Accourding to Avaya Security Advisory ASA-2005-004, the following Avaya products may be affected:

* Avaya S8710/S8700/S8500/S8300
* Avaya Converged Communications Server (CCS) / SIP Enablement Services (SES)
* Avaya Message Networking
* Avaya Intuity LX
* Avaya Modular Messaging Message Storage Server (MSS)
* Avaya CVLAN
* Avaya Intergrated Management

More specific vulnerability information is contained within the advisory.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23744929 Feedback>).

Debian Linux __ Affected

Notified: September 07, 2005 Updated: September 12, 2005

Status

Affected

Vendor Statement

For Apache 2.0:

The old stable distribution (woody) does not contain Apache2 packages.

For the stable distribution (sarge) these problems have been fixed in version 2.0.54-5.

For the unstable distribution (sid) these problems have been fixed in version 2.0.54-5.

For Apache 1.3:

For the old stable distribution (woody) this problem has been fixed in version 2.8.9-2.5.

For the stable distribution (sarge) this problem has been fixed in version 2.8.22-1sarge1.

For the unstable distribution (sid) this problem has been fixed in version 2.8.24-1.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Debian Security Advisory DBA-805-1 contains additional details for the apache2 package.

Debian Security Advisory DBA-807-1 contains vulnerability and remediation details for mod_ssl (package name libapache-mod-ssl).

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23744929 Feedback>).

F5 Networks, Inc. __ Affected

Notified: September 07, 2005 Updated: September 08, 2005

Status

Affected

Vendor Statement

BigIP v4 and v9 do not support client-side authentication to the Management user interface, so the vulnerability does not apply.

FirePass is not vulnerable.

TrafficShield uses Apache 2.0.53 and therefore is vulnerable. A hotfix will be forthcoming and included in the next security hotfix to be issued on TrafficShield 3.2.1.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Fedora Project __ Affected

Updated: September 09, 2005

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Vulnerability and remediation information can be found in:

* For Fedora Core 3, [Fedora Update Notification FEDORA-2005-848](&lt;https://www.redhat.com/archives/fedora-announce-list/2005-September/msg00025.html&gt;)
* For Fedora Core 4, [Fedora Update Notification FEDORA-2005-849](&lt;https://www.redhat.com/archives/fedora-announce-list/2005-September/msg00024.html&gt;)

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23744929 Feedback>).

Gentoo Linux __ Affected

Updated: September 23, 2005

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Gentoo Linux Security Advisory GLSA 200509-12 includes vulnerability and remediation information.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23744929 Feedback>).

Mandriva, Inc. __ Affected

Notified: September 07, 2005 Updated: October 03, 2005

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Conectiva Linux Advisory CLA-2005:1013 contains vulnerability and remediation instructions.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23744929 Feedback>).

Mandriva, Inc. __ Affected

Notified: September 07, 2005 Updated: September 09, 2005

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Mandriva Security Advisory MDSKA-2005:161 contains remediation instructions.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23744929 Feedback>).

OpenPKG __ Affected

Notified: September 07, 2005 Updated: September 07, 2005

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

OpenPKG has posted a security advisory with remediation instructions:

<http://www.openpkg.org/security/OpenPKG-SA-2005.017-modssl.html&gt;

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23744929 Feedback>).

Oracle Corporation __ Affected

Notified: September 07, 2005 Updated: October 18, 2006

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Refer to <http://www.oracle.com/technology/deploy/security/critical-patch-updates/public_vuln_to_advisory_mapping.html&gt;.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23744929 Feedback>).

Red Hat, Inc. __ Affected

Notified: September 07, 2005 Updated: December 28, 2005

Status

Affected

Vendor Statement

Updated Apache httpd packages (for Red Hat Enterprise Linux 3 and 4) and an updated mod_ssl package (for Red Hat Enterprise Linux 2.1) to correct this issue are available at the URL below and by using the Red Hat Network ‘up2date’ tool.

<http://rhn.redhat.com/errata/CAN-2005-2700.html&gt;.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Red Hat Security Advisory RHSA-2005:608 contains vulnerability and remediation information for Apache 2.

Red Hat Security Advisory RHSA-2005:773 contains vulnerability and remediation information for the mod_ssl package itself.

For Stronghold, consult RHSA-2005:882.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23744929 Feedback>).

SUSE Linux __ Affected

Notified: September 07, 2005 Updated: September 16, 2005

Status

Affected

Vendor Statement

Our customers can update their systems by using the YaST Online Update (YOU) tool or by installing the RPM file (apache2) directly after downloading it from

<http://www.novell.com/de-de/linux/download/updates/index.html&gt;

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

SUSE has released SUSE Security Advisory SUSE-SA:2005:052 with vulnerability and remediation instructions for this and some other recent Apache vulnerabilities.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23744929 Feedback>).

Slackware Linux Inc. __ Affected

Updated: September 09, 2005

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Slackware Security Advisory SSA:2005-251-02 contains vulnerability and remediation information.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23744929 Feedback>).

Trustix Secure Linux __ Affected

Updated: September 09, 2005

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Trustix Secure Linux Security Advisory #2005-0047 gives vulnerability and remediation instructions.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23744929 Feedback>).

Ubuntu __ Affected

Updated: September 08, 2005

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Ubuntu provides remediation instructions in Ubuntu Security Notice USN-177-1.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23744929 Feedback>).

mod_ssl __ Affected

Notified: September 07, 2005 Updated: September 09, 2005

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Release 2.8.24-1.3.33 address this issue. It is available at:

<http://www.modssl.org/source/mod_ssl-2.8.24-1.3.33.tar.gz&gt;

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23744929 Feedback>).

Juniper Networks, Inc. __ Not Affected

Notified: September 07, 2005 Updated: September 09, 2005

Status

Not Affected

Vendor Statement

Juniper Networks products are not susceptible to this vulnerability

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Microsoft Corporation Not Affected

Notified: September 07, 2005 Updated: September 09, 2005

Status

Not Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Openwall GNU/*/Linux __ Not Affected

Notified: September 07, 2005 Updated: September 08, 2005

Status

Not Affected

Vendor Statement

Openwall GNU/*/Linux is not vulnerable. We currently do not provide mod_ssl.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Apache-SSL Unknown

Notified: September 07, 2005 Updated: September 09, 2005

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Apple Computer, Inc. __ Unknown

Notified: September 07, 2005 Updated: December 06, 2005

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Consult APPLE-SA-2005-11-29 Security Update 2005-009 for vulnerability details and remediation instructions.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23744929 Feedback>).

Cray, Inc. Unknown

Notified: September 07, 2005 Updated: September 07, 2005

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

EMC, Inc. (formerly Data General Corporation) Unknown

Notified: September 07, 2005 Updated: September 07, 2005

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Engarde Secure Linux Unknown

Notified: September 07, 2005 Updated: September 07, 2005

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

FreeBSD, Inc. Unknown

Notified: September 07, 2005 Updated: September 07, 2005

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Fujitsu Limited Unknown

Notified: September 07, 2005 Updated: September 07, 2005

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Hewlett-Packard Company __ Unknown

Notified: September 07, 2005 Updated: October 07, 2005

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

HP Security Bulletin HPSBUX01232 (SSRT051043) lists affected software and with remediation instructions.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23744929 Feedback>).

Hitachi __ Unknown

Notified: September 07, 2005 Updated: September 23, 2005

Status

Unknown

Vendor Statement

Hitachi Web Server is not vulnerable to this issue.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

IBM Corporation Unknown

Notified: September 07, 2005 Updated: September 07, 2005

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Immunix Communications, Inc. Unknown

Notified: September 07, 2005 Updated: September 07, 2005

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Ingrian Networks, Inc. Unknown

Notified: September 07, 2005 Updated: September 07, 2005

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

MontaVista Software, Inc. Unknown

Notified: September 07, 2005 Updated: September 07, 2005

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

NEC Corporation Unknown

Notified: September 07, 2005 Updated: September 07, 2005

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

NetBSD Unknown

Notified: September 07, 2005 Updated: September 07, 2005

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Nokia Unknown

Notified: September 12, 2005 Updated: September 12, 2005

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Novell, Inc. Unknown

Notified: September 07, 2005 Updated: September 07, 2005

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

OpenBSD Unknown

Notified: September 07, 2005 Updated: September 07, 2005

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

QNX, Software Systems, Inc. Unknown

Notified: September 07, 2005 Updated: September 07, 2005

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Silicon Graphics, Inc. Unknown

Notified: September 07, 2005 Updated: September 07, 2005

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Sony Corporation Unknown

Notified: September 07, 2005 Updated: September 07, 2005

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Sun Microsystems, Inc. Unknown

Notified: September 07, 2005 Updated: September 07, 2005

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

The SCO Group (SCO UnixWare) Unknown

Notified: September 07, 2005 Updated: September 07, 2005

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Turbolinux Unknown

Notified: September 07, 2005 Updated: September 07, 2005

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Unisys Unknown

Notified: September 07, 2005 Updated: September 07, 2005

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Wind River Systems, Inc. Unknown

Notified: September 07, 2005 Updated: September 07, 2005

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

View all 45 vendors __View less vendors __

CVSS Metrics

Group Score Vector
Base
Temporal
Environmental

References

Acknowledgements

Reported by Joe Orton of Red Hat.

This document was written by Hal Burch.

Other Information

CVE IDs: CVE-2005-2700
Severity Metric: 1.45 Date Public:

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.002 Low

EPSS

Percentile

59.0%