Package : libapache2-mod-fcgid
Vulnerability : inactive resource limits
Problem type : remote
Debian-specific: no
CVE ID : CVE-2012-1181
Debian Bug : 615814
It was discovered that the Apache FCGID module, a FastCGI implementation,
did not properly enforce the FcgidMaxProcessesPerClass resource limit,
rendering this control ineffective and potentially allowing a virtual
host to consume excessive resources.
For the stable distribution (squeeze), this problem has been fixed in
version 1:2.3.6-1+squeeze1.
For the testing distribution (wheezy), this problem will be fixed soon.
For the unstable distribution (sid), this problem has been fixed in
version 1:2.3.6-1.1.
We recommend that you upgrade your libapache2-mod-fcgid packages.
Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: http://www.debian.org/security/
{"id": "SECURITYVULNS:DOC:27824", "bulletinFamily": "software", "title": "[SECURITY] [DSA 2436-1] libapache2-mod-fcgid security update", "description": "-----BEGIN PGP SIGNED MESSAGE-----\r\nHash: SHA1\r\n\r\n- -------------------------------------------------------------------------\r\nDebian Security Advisory DSA-2436-1 security@debian.org\r\nhttp://www.debian.org/security/ Thijs Kinkhorst\r\nMarch 19, 2012 http://www.debian.org/security/faq\r\n- -------------------------------------------------------------------------\r\n\r\nPackage : libapache2-mod-fcgid\r\nVulnerability : inactive resource limits\r\nProblem type : remote\r\nDebian-specific: no\r\nCVE ID : CVE-2012-1181\r\nDebian Bug : 615814\r\n\r\nIt was discovered that the Apache FCGID module, a FastCGI implementation,\r\ndid not properly enforce the FcgidMaxProcessesPerClass resource limit,\r\nrendering this control ineffective and potentially allowing a virtual\r\nhost to consume excessive resources.\r\n\r\nFor the stable distribution (squeeze), this problem has been fixed in\r\nversion 1:2.3.6-1+squeeze1.\r\n\r\nFor the testing distribution (wheezy), this problem will be fixed soon.\r\n\r\nFor the unstable distribution (sid), this problem has been fixed in\r\nversion 1:2.3.6-1.1.\r\n\r\nWe recommend that you upgrade your libapache2-mod-fcgid packages.\r\n\r\nFurther information about Debian Security Advisories, how to apply\r\nthese updates to your system and frequently asked questions can be\r\nfound at: http://www.debian.org/security/\r\n\r\nMailing list: debian-security-announce@lists.debian.org\r\n-----BEGIN PGP SIGNATURE-----\r\nVersion: GnuPG v1.4.12 (GNU/Linux)\r\n\r\niQEcBAEBAgAGBQJPZ4U8AAoJEOxfUAG2iX57K8kIAK+ux3WVWLKD4Tf7t3T5udBE\r\ntxQi5RPpP0YPtyRW3Kd96MxoSXupb4oarlCY27S/sneVyfOnpZo5BaLp0ODv7ijQ\r\nvSjUQpvedLwI+kl2bLY19j4kHB+s0U1RVlKGePuTv1RjRhas7PiE/uSxJL5k2u98\r\n9VswXCEIERdZcaGG/kaPBbtkRUTDVsBeJkwuZdTBRRmud0ZWItCiDE4HbZk50O7j\r\nz20CS7IZaQDBZjKoMvbMCnQZr7tR1/qOGBIIwsiSB+VcOAVPxv5iO1tcPx5/dl93\r\nIp+I6uojsduLIaFkS6LF5u75izxSrmFOfkF0/uZ8ORfjRxiQ/Y5T8Q6yVaK4E9M=\r\n=JNMH\r\n-----END PGP SIGNATURE-----\r\n", "published": "2012-03-20T00:00:00", "modified": "2012-03-20T00:00:00", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}, "href": "https://vulners.com/securityvulns/SECURITYVULNS:DOC:27824", "reporter": "Securityvulns", "references": [], "cvelist": ["CVE-2012-1181"], "type": "securityvulns", "lastseen": "2018-08-31T11:10:44", "edition": 1, "viewCount": 37, "enchantments": {"score": {"value": 6.0, "vector": "NONE"}, "dependencies": {"references": [{"type": "cve", "idList": ["CVE-2012-1181"]}, {"type": "debian", "idList": ["DEBIAN:DSA-2436-1:8E3D4"]}, {"type": "debiancve", "idList": ["DEBIANCVE:CVE-2012-1181"]}, {"type": "gentoo", "idList": ["GLSA-201207-09"]}, {"type": "nessus", "idList": ["DEBIAN_DSA-2436.NASL", "GENTOO_GLSA-201207-09.NASL"]}, {"type": "openvas", "idList": ["OPENVAS:136141256231071238", "OPENVAS:136141256231071589", "OPENVAS:71238", "OPENVAS:71589"]}, {"type": "securityvulns", "idList": ["SECURITYVULNS:VULN:12277"]}, {"type": "ubuntucve", "idList": ["UB:CVE-2012-1181"]}]}, "backreferences": {"references": [{"type": "cve", "idList": ["CVE-2012-1181"]}, {"type": "nessus", "idList": ["DEBIAN_DSA-2436.NASL"]}, {"type": "openvas", "idList": ["OPENVAS:71589"]}, {"type": "securityvulns", "idList": ["SECURITYVULNS:VULN:12277"]}]}, "exploitation": null, "vulnersScore": 6.0}, "affectedSoftware": [], "immutableFields": [], "cvss2": {}, "cvss3": {}, "_state": {"dependencies": 1647589307, "score": 0}}
{"debian": [{"lastseen": "2021-10-22T00:00:40", "description": "- -------------------------------------------------------------------------\nDebian Security Advisory DSA-2436-1 security@debian.org\nhttp://www.debian.org/security/ Thijs Kinkhorst\nMarch 19, 2012 http://www.debian.org/security/faq\n- -------------------------------------------------------------------------\n\nPackage : libapache2-mod-fcgid\nVulnerability : inactive resource limits\nProblem type : remote\nDebian-specific: no\nCVE ID : CVE-2012-1181\nDebian Bug : 615814\n\nIt was discovered that the Apache FCGID module, a FastCGI implementation,\ndid not properly enforce the FcgidMaxProcessesPerClass resource limit,\nrendering this control ineffective and potentially allowing a virtual\nhost to consume excessive resources.\n\nFor the stable distribution (squeeze), this problem has been fixed in\nversion 1:2.3.6-1+squeeze1.\n\nFor the testing distribution (wheezy), this problem will be fixed soon.\n\nFor the unstable distribution (sid), this problem has been fixed in\nversion 1:2.3.6-1.1.\n\nWe recommend that you upgrade your libapache2-mod-fcgid packages.\n\nFurther information about Debian Security Advisories, how to apply\nthese updates to your system and frequently asked questions can be\nfound at: http://www.debian.org/security/\n\nMailing list: debian-security-announce@lists.debian.org", "cvss3": {}, "published": "2012-03-19T19:24:30", "type": "debian", "title": "[SECURITY] [DSA 2436-1] libapache2-mod-fcgid security update", "bulletinFamily": "unix", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "NONE", "availabilityImpact": "PARTIAL", "integrityImpact": "NONE", "baseScore": 5.0, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2012-1181"], "modified": "2012-03-19T19:24:30", "id": "DEBIAN:DSA-2436-1:8E3D4", "href": "https://lists.debian.org/debian-security-announce/2012/msg00062.html", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}], "openvas": [{"lastseen": "2017-07-24T12:51:05", "description": "The remote host is missing an update to libapache2-mod-fcgid\nannounced via advisory DSA 2436-1.", "cvss3": {}, "published": "2012-04-30T00:00:00", "type": "openvas", "title": "Debian Security Advisory DSA 2436-1 (libapache2-mod-fcgid)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2012-1181"], "modified": "2017-07-07T00:00:00", "id": "OPENVAS:71238", "href": "http://plugins.openvas.org/nasl.php?oid=71238", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: deb_2436_1.nasl 6612 2017-07-07 12:08:03Z cfischer $\n# Description: Auto-generated from advisory DSA 2436-1 (libapache2-mod-fcgid)\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2012 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# or at your option, GNU General Public License version 3,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"It was discovered that the Apache FCGID module, a FastCGI implementation,\ndid not properly enforce the FcgidMaxProcessesPerClass resource limit,\nrendering this control ineffective and potentially allowing a virtual\nhost to consume excessive resources.\n\nFor the stable distribution (squeeze), this problem has been fixed in\nversion 1:2.3.6-1+squeeze1.\n\nFor the testing distribution (wheezy), this problem will be fixed soon.\n\nFor the unstable distribution (sid), this problem has been fixed in\nversion 1:2.3.6-1.1.\n\nWe recommend that you upgrade your libapache2-mod-fcgid packages.\";\ntag_summary = \"The remote host is missing an update to libapache2-mod-fcgid\nannounced via advisory DSA 2436-1.\";\n\ntag_solution = \"https://secure1.securityspace.com/smysecure/catid.html?in=DSA%202436-1\";\n\nif(description)\n{\n script_id(71238);\n script_tag(name:\"cvss_base\", value:\"5.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:N/I:N/A:P\");\n script_cve_id(\"CVE-2012-1181\");\n script_version(\"$Revision: 6612 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-07 14:08:03 +0200 (Fri, 07 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2012-04-30 07:54:28 -0400 (Mon, 30 Apr 2012)\");\n script_name(\"Debian Security Advisory DSA 2436-1 (libapache2-mod-fcgid)\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2012 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Debian Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/debian_linux\", \"ssh/login/packages\");\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-deb.inc\");\nres = \"\";\nreport = \"\";\nif((res = isdpkgvuln(pkg:\"libapache2-mod-fcgid\", ver:\"1:2.3.6-1+squeeze1\", rls:\"DEB6.0\")) != NULL) {\n report += res;\n}\nif((res = isdpkgvuln(pkg:\"libapache2-mod-fcgid-dbg\", ver:\"1:2.3.6-1+squeeze1\", rls:\"DEB6.0\")) != NULL) {\n report += res;\n}\n\nif(report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}}, {"lastseen": "2019-05-29T18:39:17", "description": "The remote host is missing an update to libapache2-mod-fcgid\nannounced via advisory DSA 2436-1.", "cvss3": {}, "published": "2012-04-30T00:00:00", "type": "openvas", "title": "Debian Security Advisory DSA 2436-1 (libapache2-mod-fcgid)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2012-1181"], "modified": "2019-03-18T00:00:00", "id": "OPENVAS:136141256231071238", "href": "http://plugins.openvas.org/nasl.php?oid=136141256231071238", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: deb_2436_1.nasl 14275 2019-03-18 14:39:45Z cfischer $\n# Description: Auto-generated from advisory DSA 2436-1 (libapache2-mod-fcgid)\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2012 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# or at your option, GNU General Public License version 3,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.71238\");\n script_tag(name:\"cvss_base\", value:\"5.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:N/I:N/A:P\");\n script_cve_id(\"CVE-2012-1181\");\n script_version(\"$Revision: 14275 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-18 15:39:45 +0100 (Mon, 18 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2012-04-30 07:54:28 -0400 (Mon, 30 Apr 2012)\");\n script_name(\"Debian Security Advisory DSA 2436-1 (libapache2-mod-fcgid)\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2012 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Debian Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/debian_linux\", \"ssh/login/packages\", re:\"ssh/login/release=DEB6\");\n script_xref(name:\"URL\", value:\"https://secure1.securityspace.com/smysecure/catid.html?in=DSA%202436-1\");\n script_tag(name:\"insight\", value:\"It was discovered that the Apache FCGID module, a FastCGI implementation,\ndid not properly enforce the FcgidMaxProcessesPerClass resource limit,\nrendering this control ineffective and potentially allowing a virtual\nhost to consume excessive resources.\n\nFor the stable distribution (squeeze), this problem has been fixed in\nversion 1:2.3.6-1+squeeze1.\n\nFor the testing distribution (wheezy), this problem will be fixed soon.\n\nFor the unstable distribution (sid), this problem has been fixed in\nversion 1:2.3.6-1.1.\");\n\n script_tag(name:\"solution\", value:\"We recommend that you upgrade your libapache2-mod-fcgid packages.\");\n script_tag(name:\"summary\", value:\"The remote host is missing an update to libapache2-mod-fcgid\nannounced via advisory DSA 2436-1.\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-deb.inc\");\n\nres = \"\";\nreport = \"\";\nif((res = isdpkgvuln(pkg:\"libapache2-mod-fcgid\", ver:\"1:2.3.6-1+squeeze1\", rls:\"DEB6\")) != NULL) {\n report += res;\n}\nif((res = isdpkgvuln(pkg:\"libapache2-mod-fcgid-dbg\", ver:\"1:2.3.6-1+squeeze1\", rls:\"DEB6\")) != NULL) {\n report += res;\n}\n\nif(report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99);\n}", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2019-05-29T18:38:59", "description": "The remote host is missing updates announced in\nadvisory GLSA 201207-09.", "cvss3": {}, "published": "2012-08-10T00:00:00", "type": "openvas", "title": "Gentoo Security Advisory GLSA 201207-09 (mod_fcgid)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2010-3872", "CVE-2012-1181"], "modified": "2018-10-12T00:00:00", "id": "OPENVAS:136141256231071589", "href": "http://plugins.openvas.org/nasl.php?oid=136141256231071589", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: glsa_201207_09.nasl 11859 2018-10-12 08:53:01Z cfischer $\n#\n# Auto generated from Gentoo's XML based advisory\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2012 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisories, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# or at your option, GNU General Public License version 3,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.71589\");\n script_tag(name:\"cvss_base\", value:\"7.2\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:L/AC:L/Au:N/C:C/I:C/A:C\");\n script_cve_id(\"CVE-2010-3872\", \"CVE-2012-1181\");\n script_version(\"$Revision: 11859 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-10-12 10:53:01 +0200 (Fri, 12 Oct 2018) $\");\n script_tag(name:\"creation_date\", value:\"2012-08-10 03:22:56 -0400 (Fri, 10 Aug 2012)\");\n script_name(\"Gentoo Security Advisory GLSA 201207-09 (mod_fcgid)\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2012 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Gentoo Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/gentoo\", \"ssh/login/pkg\");\n script_tag(name:\"insight\", value:\"Multiple vulnerabilities have been found in mod_fcgid, allowing\nexecution of arbitrary code or Denial of Service.\");\n script_tag(name:\"solution\", value:\"All mod_fcgid users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose '>=www-apache/mod_fcgid-2.3.7'\");\n\n script_xref(name:\"URL\", value:\"http://www.securityspace.com/smysecure/catid.html?in=GLSA%20201207-09\");\n script_xref(name:\"URL\", value:\"http://bugs.gentoo.org/show_bug.cgi?id=344685\");\n script_xref(name:\"URL\", value:\"http://bugs.gentoo.org/show_bug.cgi?id=409373\");\n script_tag(name:\"summary\", value:\"The remote host is missing updates announced in\nadvisory GLSA 201207-09.\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n\n exit(0);\n}\n\ninclude(\"pkg-lib-gentoo.inc\");\ninclude(\"revisions-lib.inc\");\n\nres = \"\";\nreport = \"\";\nif((res = ispkgvuln(pkg:\"www-apache/mod_fcgid\", unaffected: make_list(\"ge 2.3.7\"), vulnerable: make_list(\"lt 2.3.7\"))) != NULL ) {\n report += res;\n}\n\nif(report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99);\n}\n", "cvss": {"score": 7.2, "vector": "AV:L/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2017-07-24T12:50:32", "description": "The remote host is missing updates announced in\nadvisory GLSA 201207-09.", "cvss3": {}, "published": "2012-08-10T00:00:00", "type": "openvas", "title": "Gentoo Security Advisory GLSA 201207-09 (mod_fcgid)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2010-3872", "CVE-2012-1181"], "modified": "2017-07-07T00:00:00", "id": "OPENVAS:71589", "href": "http://plugins.openvas.org/nasl.php?oid=71589", "sourceData": "#\n# OpenVAS Vulnerability Test\n# $\n# Description: Auto generated from Gentoo's XML based advisory\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2012 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisories, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# or at your option, GNU General Public License version 3,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"Multiple vulnerabilities have been found in mod_fcgid, allowing\nexecution of arbitrary code or Denial of Service.\";\ntag_solution = \"All mod_fcgid users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose '>=www-apache/mod_fcgid-2.3.7'\n \n\nhttp://www.securityspace.com/smysecure/catid.html?in=GLSA%20201207-09\nhttp://bugs.gentoo.org/show_bug.cgi?id=344685\nhttp://bugs.gentoo.org/show_bug.cgi?id=409373\";\ntag_summary = \"The remote host is missing updates announced in\nadvisory GLSA 201207-09.\";\n\n \n \nif(description)\n{\n script_id(71589);\n script_tag(name:\"cvss_base\", value:\"7.2\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:L/AC:L/Au:N/C:C/I:C/A:C\");\n script_cve_id(\"CVE-2010-3872\", \"CVE-2012-1181\");\n script_version(\"$Revision: 6589 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-07 10:27:50 +0200 (Fri, 07 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2012-08-10 03:22:56 -0400 (Fri, 10 Aug 2012)\");\n script_name(\"Gentoo Security Advisory GLSA 201207-09 (mod_fcgid)\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2012 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Gentoo Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/gentoo\", \"ssh/login/pkg\");\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-gentoo.inc\");\nres = \"\";\nreport = \"\";\nif((res = ispkgvuln(pkg:\"www-apache/mod_fcgid\", unaffected: make_list(\"ge 2.3.7\"), vulnerable: make_list(\"lt 2.3.7\"))) != NULL ) {\n report += res;\n}\n\nif(report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 7.2, "vector": "AV:LOCAL/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}], "securityvulns": [{"lastseen": "2018-08-31T11:09:46", "description": "FcgidMaxProcessesPerClass limit is no actually working..", "edition": 1, "cvss3": {}, "published": "2012-03-20T00:00:00", "title": "Apache FCGID module resources exhaustion", "type": "securityvulns", "bulletinFamily": "software", "cvss2": {}, "cvelist": ["CVE-2012-1181"], "modified": "2012-03-20T00:00:00", "id": "SECURITYVULNS:VULN:12277", "href": "https://vulners.com/securityvulns/SECURITYVULNS:VULN:12277", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}}], "nessus": [{"lastseen": "2021-08-19T12:58:41", "description": "It was discovered that the Apache FCGID module, a FastCGI implementation, did not properly enforce the FcgidMaxProcessesPerClass resource limit, rendering this control ineffective and potentially allowing a virtual host to consume excessive resources.", "cvss3": {"score": null, "vector": null}, "published": "2012-03-20T00:00:00", "type": "nessus", "title": "Debian DSA-2436-1 : libapache2-mod-fcgid - inactive resource limits", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2012-1181"], "modified": "2021-01-11T00:00:00", "cpe": ["p-cpe:/a:debian:debian_linux:libapache2-mod-fcgid", "cpe:/o:debian:debian_linux:6.0"], "id": "DEBIAN_DSA-2436.NASL", "href": "https://www.tenable.com/plugins/nessus/58393", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Debian Security Advisory DSA-2436. The text \n# itself is copyright (C) Software in the Public Interest, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(58393);\n script_version(\"1.8\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/11\");\n\n script_cve_id(\"CVE-2012-1181\");\n script_xref(name:\"DSA\", value:\"2436\");\n\n script_name(english:\"Debian DSA-2436-1 : libapache2-mod-fcgid - inactive resource limits\");\n script_summary(english:\"Checks dpkg output for the updated package\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Debian host is missing a security-related update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"It was discovered that the Apache FCGID module, a FastCGI\nimplementation, did not properly enforce the FcgidMaxProcessesPerClass\nresource limit, rendering this control ineffective and potentially\nallowing a virtual host to consume excessive resources.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=615814\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://packages.debian.org/source/squeeze/libapache2-mod-fcgid\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.debian.org/security/2012/dsa-2436\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\n\"Upgrade the libapache2-mod-fcgid packages.\n\nFor the stable distribution (squeeze), this problem has been fixed in\nversion 1:2.3.6-1+squeeze1.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:debian:debian_linux:libapache2-mod-fcgid\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:debian:debian_linux:6.0\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2012/03/19\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2012/03/20\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2012-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Debian Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/Debian/release\", \"Host/Debian/dpkg-l\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"debian_package.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Debian/release\")) audit(AUDIT_OS_NOT, \"Debian\");\nif (!get_kb_item(\"Host/Debian/dpkg-l\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\nif (deb_check(release:\"6.0\", prefix:\"libapache2-mod-fcgid\", reference:\"1:2.3.6-1+squeeze1\")) flag++;\nif (deb_check(release:\"6.0\", prefix:\"libapache2-mod-fcgid-dbg\", reference:\"1:2.3.6-1+squeeze1\")) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:deb_report_get());\n else security_warning(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 5, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2021-08-19T12:58:09", "description": "The remote host is affected by the vulnerability described in GLSA-201207-09 (mod_fcgid: Multiple vulnerabilities)\n\n Multiple vulnerabilities have been found in mod_fcgid:\n An error in the 'fcgid_header_bucket_read()' function in fcgid_bucket.c could cause a stack-based buffer overflow (CVE-2010-3872).\n An error in the 'is_spawn_allowed() function in fcgid_spawn_ctl.c prevents Apache from recognizing the FcgidMaxProcessesPerClass directive for a virtual host (CVE-2012-1181).\n Impact :\n\n A local attacker could possibly execute arbitrary code with the privileges of the process or cause a Denial of Service condition.\n Furthermore, a remote attacker could send specially crafted HTTP requests, possibly resulting in a Denial of Service condition.\n Workaround :\n\n There is no known workaround at this time.", "cvss3": {"score": null, "vector": null}, "published": "2012-07-10T00:00:00", "type": "nessus", "title": "GLSA-201207-09 : mod_fcgid: Multiple vulnerabilities", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2010-3872", "CVE-2012-1181"], "modified": "2021-01-06T00:00:00", "cpe": ["p-cpe:/a:gentoo:linux:mod_fcgid", "cpe:/o:gentoo:linux"], "id": "GENTOO_GLSA-201207-09.NASL", "href": "https://www.tenable.com/plugins/nessus/59901", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Gentoo Linux Security Advisory GLSA 201207-09.\n#\n# The advisory text is Copyright (C) 2001-2016 Gentoo Foundation, Inc.\n# and licensed under the Creative Commons - Attribution / Share Alike \n# license. See http://creativecommons.org/licenses/by-sa/3.0/\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(59901);\n script_version(\"1.9\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/06\");\n\n script_cve_id(\"CVE-2010-3872\", \"CVE-2012-1181\");\n script_bugtraq_id(44900, 52565);\n script_xref(name:\"GLSA\", value:\"201207-09\");\n\n script_name(english:\"GLSA-201207-09 : mod_fcgid: Multiple vulnerabilities\");\n script_summary(english:\"Checks for updated package(s) in /var/db/pkg\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Gentoo host is missing one or more security-related\npatches.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"The remote host is affected by the vulnerability described in GLSA-201207-09\n(mod_fcgid: Multiple vulnerabilities)\n\n Multiple vulnerabilities have been found in mod_fcgid:\n An error in the 'fcgid_header_bucket_read()' function in\n fcgid_bucket.c could cause a stack-based buffer overflow\n (CVE-2010-3872).\n An error in the 'is_spawn_allowed() function in fcgid_spawn_ctl.c\n prevents Apache from recognizing the FcgidMaxProcessesPerClass\n directive for a virtual host (CVE-2012-1181).\n \nImpact :\n\n A local attacker could possibly execute arbitrary code with the\n privileges of the process or cause a Denial of Service condition.\n Furthermore, a remote attacker could send specially crafted HTTP\n requests, possibly resulting in a Denial of Service condition.\n \nWorkaround :\n\n There is no known workaround at this time.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://security.gentoo.org/glsa/201207-09\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\n\"All mod_fcgid users should upgrade to the latest version:\n # emerge --sync\n # emerge --ask --oneshot --verbose '>=www-apache/mod_fcgid-2.3.7'\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:gentoo:linux:mod_fcgid\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:gentoo:linux\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2012/07/09\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2012/07/10\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2012-2021 Tenable Network Security, Inc.\");\n script_family(english:\"Gentoo Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/Gentoo/release\", \"Host/Gentoo/qpkg-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"qpkg.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Gentoo/release\")) audit(AUDIT_OS_NOT, \"Gentoo\");\nif (!get_kb_item(\"Host/Gentoo/qpkg-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\n\nif (qpkg_check(package:\"www-apache/mod_fcgid\", unaffected:make_list(\"ge 2.3.7\"), vulnerable:make_list(\"lt 2.3.7\"))) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:qpkg_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = qpkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"mod_fcgid\");\n}\n", "cvss": {"score": 7.2, "vector": "AV:L/AC:L/Au:N/C:C/I:C/A:C"}}], "cve": [{"lastseen": "2022-03-23T11:57:17", "description": "fcgid_spawn_ctl.c in the mod_fcgid module 2.3.6 for the Apache HTTP Server does not recognize the FcgidMaxProcessesPerClass directive for a virtual host, which makes it easier for remote attackers to cause a denial of service (memory consumption) via a series of HTTP requests that triggers a process count higher than the intended limit.", "cvss3": {}, "published": "2012-03-19T21:55:00", "type": "cve", "title": "CVE-2012-1181", "cwe": ["CWE-119"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "NONE", "availabilityImpact": "PARTIAL", "integrityImpact": "NONE", "baseScore": 5.0, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2012-1181"], "modified": "2017-08-29T01:31:00", "cpe": ["cpe:/a:apache:mod_fcgid:2.3.6"], "id": "CVE-2012-1181", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2012-1181", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}, "cpe23": ["cpe:2.3:a:apache:mod_fcgid:2.3.6:*:*:*:*:*:*:*"]}], "ubuntucve": [{"lastseen": "2021-11-22T21:55:40", "description": "fcgid_spawn_ctl.c in the mod_fcgid module 2.3.6 for the Apache HTTP Server\ndoes not recognize the FcgidMaxProcessesPerClass directive for a virtual\nhost, which makes it easier for remote attackers to cause a denial of\nservice (memory consumption) via a series of HTTP requests that triggers a\nprocess count higher than the intended limit.\n\n#### Bugs\n\n * <http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=615814>\n", "cvss3": {}, "published": "2012-03-19T00:00:00", "type": "ubuntucve", "title": "CVE-2012-1181", "bulletinFamily": "info", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "NONE", "availabilityImpact": "PARTIAL", "integrityImpact": "NONE", "baseScore": 5.0, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2012-1181"], "modified": "2012-03-19T00:00:00", "id": "UB:CVE-2012-1181", "href": "https://ubuntu.com/security/CVE-2012-1181", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}], "debiancve": [{"lastseen": "2021-12-14T17:49:41", "description": "fcgid_spawn_ctl.c in the mod_fcgid module 2.3.6 for the Apache HTTP Server does not recognize the FcgidMaxProcessesPerClass directive for a virtual host, which makes it easier for remote attackers to cause a denial of service (memory consumption) via a series of HTTP requests that triggers a process count higher than the intended limit.", "cvss3": {}, "published": "2012-03-19T21:55:00", "type": "debiancve", "title": "CVE-2012-1181", "bulletinFamily": "info", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "NONE", "availabilityImpact": "PARTIAL", "integrityImpact": "NONE", "baseScore": 5.0, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2012-1181"], "modified": "2012-03-19T21:55:00", "id": "DEBIANCVE:CVE-2012-1181", "href": "https://security-tracker.debian.org/tracker/CVE-2012-1181", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}], "gentoo": [{"lastseen": "2022-01-17T19:12:34", "description": "### Background\n\nmod_fcgid is a binary-compatible alternative to mod_fastcgi with better process management. \n\n### Description\n\nMultiple vulnerabilities have been found in mod_fcgid:\n\n * An error in the \"fcgid_header_bucket_read()\" function in fcgid_bucket.c could cause a stack-based buffer overflow (CVE-2010-3872). \n * An error in the \"is_spawn_allowed() function in fcgid_spawn_ctl.c prevents Apache from recognizing the FcgidMaxProcessesPerClass directive for a virtual host (CVE-2012-1181). \n\n### Impact\n\nA local attacker could possibly execute arbitrary code with the privileges of the process or cause a Denial of Service condition. Furthermore, a remote attacker could send specially crafted HTTP requests, possibly resulting in a Denial of Service condition. \n\n### Workaround\n\nThere is no known workaround at this time.\n\n### Resolution\n\nAll mod_fcgid users should upgrade to the latest version:\n \n \n # emerge --sync\n # emerge --ask --oneshot --verbose \">=www-apache/mod_fcgid-2.3.7\"", "cvss3": {}, "published": "2012-07-09T00:00:00", "type": "gentoo", "title": "mod_fcgid: Multiple vulnerabilities", "bulletinFamily": "unix", "cvss2": {"severity": "HIGH", "exploitabilityScore": 3.9, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 7.2, "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "LOCAL", "authentication": "NONE"}, "impactScore": 10.0, "obtainUserPrivilege": false}, "cvelist": ["CVE-2010-3872", "CVE-2012-1181"], "modified": "2012-07-09T00:00:00", "id": "GLSA-201207-09", "href": "https://security.gentoo.org/glsa/201207-09", "cvss": {"score": 7.2, "vector": "AV:L/AC:L/Au:N/C:C/I:C/A:C"}}]}