Lucene search

K
nessusThis script is Copyright (C) 2004-2021 Tenable Network Security, Inc.GENTOO_GLSA-200407-03.NASL
HistoryAug 30, 2004 - 12:00 a.m.

GLSA-200407-03 : Apache 2: Remote denial of service attack

2004-08-3000:00:00
This script is Copyright (C) 2004-2021 Tenable Network Security, Inc.
www.tenable.com
13

The remote host is affected by the vulnerability described in GLSA-200407-03 (Apache 2: Remote denial of service attack)

A bug in the protocol.c file handling header lines will cause Apache to     allocate memory for header lines starting with TAB or SPACE.

Impact :

An attacker can exploit this vulnerability to perform a Denial of Service     attack by causing Apache to exhaust all memory. On 64 bit systems with more     than 4GB of virtual memory a possible integer signedness error could lead     to a buffer based overflow causing Apache to crash and under some     circumstances execute arbitrary code as the user running Apache, usually     'apache'.

Workaround :

There is no known workaround at this time. All users are encouraged to     upgrade to the latest available version:
#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Gentoo Linux Security Advisory GLSA 200407-03.
#
# The advisory text is Copyright (C) 2001-2015 Gentoo Foundation, Inc.
# and licensed under the Creative Commons - Attribution / Share Alike 
# license. See http://creativecommons.org/licenses/by-sa/3.0/
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(14536);
  script_version("1.16");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/06");

  script_cve_id("CVE-2004-0493");
  script_xref(name:"GLSA", value:"200407-03");

  script_name(english:"GLSA-200407-03 : Apache 2: Remote denial of service attack");
  script_summary(english:"Checks for updated package(s) in /var/db/pkg");

  script_set_attribute(
    attribute:"synopsis", 
    value:
"The remote Gentoo host is missing one or more security-related
patches."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"The remote host is affected by the vulnerability described in GLSA-200407-03
(Apache 2: Remote denial of service attack)

    A bug in the protocol.c file handling header lines will cause Apache to
    allocate memory for header lines starting with TAB or SPACE.
  
Impact :

    An attacker can exploit this vulnerability to perform a Denial of Service
    attack by causing Apache to exhaust all memory. On 64 bit systems with more
    than 4GB of virtual memory a possible integer signedness error could lead
    to a buffer based overflow causing Apache to crash and under some
    circumstances execute arbitrary code as the user running Apache, usually
    'apache'.
  
Workaround :

    There is no known workaround at this time. All users are encouraged to
    upgrade to the latest available version:"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"http://www.guninski.com/httpd1.html"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://security.gentoo.org/glsa/200407-03"
  );
  script_set_attribute(
    attribute:"solution", 
    value:
"Apache 2 users should upgrade to the latest version of Apache:
    # emerge sync
    # emerge -pv '>=www-servers/apache-2.0.49-r4'
    # emerge '>=www-servers/apache-2.0.49-r4'"
  );
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:P");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:apache");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");

  script_set_attribute(attribute:"patch_publication_date", value:"2004/07/04");
  script_set_attribute(attribute:"plugin_publication_date", value:"2004/08/30");
  script_set_attribute(attribute:"vuln_publication_date", value:"2004/06/28");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2004-2021 Tenable Network Security, Inc.");
  script_family(english:"Gentoo Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("qpkg.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);


flag = 0;

if (qpkg_check(package:"www-servers/apache", unaffected:make_list("ge 2.0.49-r4", "lt 2"), vulnerable:make_list("le 2.0.49-r3"))) flag++;

if (flag)
{
  if (report_verbosity > 0) security_warning(port:0, extra:qpkg_report_get());
  else security_warning(0);
  exit(0);
}
else
{
  tested = qpkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "Apache 2");
}
VendorProductVersion
gentoolinuxapache
gentoolinux
Related for GENTOO_GLSA-200407-03.NASL