__________________________________________________________ The U.S. Department of Energy Computer Incident Advisory Capability ___ __ __ _ ___ / | /_\ / \___ __|__ / \ \___ __________________________________________________________ INFORMATION BULLETIN libapache-mod-ssl [Debian Security Advisory DSA-532-1] July 26, 2004 16:00 GMT Number O-188 [REVISED 06 Aug 2004] [REVISED 10 Aug 2004] [REVISED 07 Sep 2004] [REVISED 04 Oct 2004] [REVISED 06 Dec 2004] ______________________________________________________________________________ PROBLEM: There are two vulnerabilities in libapache-mod-ssl: 1) A stack-based buffer overflow in the ssl_util_uuencode_binary function in ssl_util.c for Apache mod_ssl; 2) A format string vulnerability in the ssl_log function in ssl_engine_log.c in mod_ssl 2.8.19 for Apache 1.3.31. PLATFORM: Debian GNU/Linux 3.0 (woody) HP-UX B.11.00, B.11.11, B.11.22, B.11.23 running the hpuxwsAPACHE HP-UX Web Server. HP-UX B.11.04 with Virtualvault 4.7, 4.6, or 4.5 Red Hat Enterprise Linux AS, ES, WS (v.2.1) Red Hat Linux Advanced Workstation 2.1 for the Itanium Processor Mac OS X v10.2.x and v10.3.x Mac OS X Servers v10.2.x and v10.3.x DAMAGE: 1) May allow remote attackers to execute arbitrary code via a client certificate with a long subject DN; 2) May allow remote attackers to execute arbitrary messages via format string specifiers in certain log messages for HTTPS. SOLUTION: If running Apache 2.0, upgrade to 2.0.50. If running Apache 1.3, upgrade libapache-mod-ssl at http://www.modssl.org ______________________________________________________________________________ VULNERABILITY The risk is MEDIUM. Remote attackers could execute arbitrary ASSESSMENT: code. ______________________________________________________________________________ LINKS: CIAC BULLETIN: http://www.ciac.org/ciac/bulletins/o-188.shtml ORIGINAL BULLETIN: Debian Security Advisory DSA-532-1 http://www.debian.org/security/2004/dsa-532 ADDITIONAL LINKS: Visit HEWLETT PACKARD Subscription Service for: HPSBUX01064 / SSRT4777 rev. 0 HPSBUX01068 / SSRT4788 rev.0 HPSBUX01082 / SSRT4828 rev.0 Red Hat Security Advisory RHSA-2004:408-05 https://rhn.redhat.com/errata/RHSA-2004-408.html Apple Security Update 2004-12-02 (Also on CIAC P-049) http://docs.info.apple.com/article.html?artnum=61798 CVE/CAN: http://www.cve.mitre.org/cgi-bin/cvename.cgi?name= CAN-2004-0488 CAN-2004-0700 ______________________________________________________________________________ REVISION HISTORY: 08/06/2004 - added link because Hewlett Packard has released patches for their HP-UX Web Server software on their advisory HPSBUX01064 / SSRT4777 rev. 0. 08/10/2004 - added link because Hewlett Packard has released patches for their HP-UX Web Server software on their advisory HPSBUX01068 / SSRT4788 rev. 0. 09/07/2004 - added link to Red Hat Security Advisory RHSA-2004:408-05, providing patches for this vulnerability 10/04/2004 - added link because Hewlett Packard has released patches for their HP-UX B.11.04 Virtual Vault software on their advisory HPSBUX01082 / SSRT4828 rev. 0. 12/06/2004 - Added other Apple products to Platforms. Added link to Apple's Security Update 2004-12-02. This information also on our CIAC Bulletin P-049. [***** Start Debian Security Advisory DSA-532-1 *****] Debian Security Advisory DSA-532-1 libapache-mod-ssl -- several vulnerabilities Date Reported: 22 Jul 2004 Affected Packages: libapache-mod-ssl Vulnerable: Yes Security database references: In Mitre's CVE dictionary: CAN-2004-0488, CAN-2004-0700. More information: Two vulnerabilities were discovered in libapache-mod-ssl: CAN-2004-0488 Stack-based buffer overflow in the ssl_util_uuencode_binary function in ssl_util.c for Apache mod_ssl, when mod_ssl is configured to trust the issuing CA, may allow remote attackers to execute arbitrary code via a client certificate with a long subject DN. CAN-2004-0700 Format string vulnerability in the ssl_log function in ssl_engine_log.c in mod_ssl 2.8.19 for Apache 1.3.31 may allow remote attackers to execute arbitrary messages via format string specifiers in certain log messages for HTTPS. For the current stable distribution (woody), these problems have been fixed in version 2.8.9-2.3. For the unstable distribution (sid), CAN-2004-0488 was fixed in version 2.8.18, and CAN-2004-0700 will be fixed soon. We recommend that you update your libapache-mod-ssl package. Fixed in: Debian GNU/Linux 3.0 (woody) Source: http://security.debian.org/pool/updates/main/liba/libapache-mod-ssl/libapache- mod-ssl_2.8.9-2.3.dsc http://security.debian.org/pool/updates/main/liba/libapache-mod-ssl/libapache- mod-ssl_2.8.9-2.3.diff.gz http://security.debian.org/pool/updates/main/liba/libapache-mod-ssl/libapache- mod-ssl_2.8.9.orig.tar.gz Architecture-independent component: http://security.debian.org/pool/updates/main/liba/libapache-mod-ssl/libapache- mod-ssl-doc_2.8.9-2.3_all.deb ARM: http://security.debian.org/pool/updates/main/liba/libapache-mod-ssl/libapache- mod-ssl_2.8.9-2.3_arm.deb Intel IA-32: http://security.debian.org/pool/updates/main/liba/libapache-mod-ssl/libapache- mod-ssl_2.8.9-2.3_i386.deb Intel IA-64: http://security.debian.org/pool/updates/main/liba/libapache-mod-ssl/libapache- mod-ssl_2.8.9-2.3_ia64.deb HPPA: http://security.debian.org/pool/updates/main/liba/libapache-mod-ssl/libapache- mod-ssl_2.8.9-2.3_hppa.deb Motorola 680x0: http://security.debian.org/pool/updates/main/liba/libapache-mod-ssl/libapache- mod-ssl_2.8.9-2.3_m68k.deb Big endian MIPS: http://security.debian.org/pool/updates/main/liba/libapache-mod-ssl/libapache- mod-ssl_2.8.9-2.3_mips.deb Little endian MIPS: http://security.debian.org/pool/updates/main/liba/libapache-mod-ssl/libapache- mod-ssl_2.8.9-2.3_mipsel.deb PowerPC: http://security.debian.org/pool/updates/main/liba/libapache-mod-ssl/libapache- mod-ssl_2.8.9-2.3_powerpc.deb IBM S/390: http://security.debian.org/pool/updates/main/liba/libapache-mod-ssl/libapache- mod-ssl_2.8.9-2.3_s390.deb Sun Sparc: http://security.debian.org/pool/updates/main/liba/libapache-mod-ssl/libapache- mod-ssl_2.8.9-2.3_sparc.deb MD5 checksums of the listed files are available in the original advisory. [***** End Debian Security Advisory DSA-532-1 *****] _______________________________________________________________________________ CIAC wishes to acknowledge the contributions of Debian for the information contained in this bulletin. _______________________________________________________________________________ CIAC, the Computer Incident Advisory Capability, is the computer security incident response team for the U.S. Department of Energy (DOE) and the emergency backup response team for the National Institutes of Health (NIH). CIAC is located at the Lawrence Livermore National Laboratory in Livermore, California. CIAC is also a founding member of FIRST, the Forum of Incident Response and Security Teams, a global organization established to foster cooperation and coordination among computer security teams worldwide. CIAC services are available to DOE, DOE contractors, and the NIH. CIAC can be contacted at: Voice: +1 925-422-8193 (7x24) FAX: +1 925-423-8002 STU-III: +1 925-423-2604 E-mail: ciac@ciac.org Previous CIAC notices, anti-virus software, and other information are available from the CIAC Computer Security Archive. World Wide Web: http://www.ciac.org/ Anonymous FTP: ftp.ciac.org PLEASE NOTE: Many users outside of the DOE, ESnet, and NIH computing communities receive CIAC bulletins. If you are not part of these communities, please contact your agency's response team to report incidents. Your agency's team will coordinate with CIAC. The Forum of Incident Response and Security Teams (FIRST) is a world-wide organization. A list of FIRST member organizations and their constituencies can be obtained via WWW at http://www.first.org/. This document was prepared as an account of work sponsored by an agency of the United States Government. Neither the United States Government nor the University of California nor any of their employees, makes any warranty, express or implied, or assumes any legal liability or responsibility for the accuracy, completeness, or usefulness of any information, apparatus, product, or process disclosed, or represents that its use would not infringe privately owned rights. Reference herein to any specific commercial products, process, or service by trade name, trademark, manufacturer, or otherwise, does not necessarily constitute or imply its endorsement, recommendation or favoring by the United States Government or the University of California. The views and opinions of authors expressed herein do not necessarily state or reflect those of the United States Government or the University of California, and shall not be used for advertising or product endorsement purposes. LAST 10 CIAC BULLETINS ISSUED (Previous bulletins available from CIAC) O-178: Vulnerability in Task Scheduler Could Allow Code Execution O-179: Microsoft Update for IIS 4.0 (841373) O-180: Microsoft Utility Manager Vulnerability O-181: Microsoft Vulnerability in POSIX Could Allow Code Execution O-182: Microsoft Vulnerability in HTML Help Could Allow Code Execution O-183: Microsoft Vulnerability in Windows Shell Could Allow Remote Code Execution O-184: PHP memory_limit and strip_tags Vulnerabilities O-185: Sun Java System Web Server Cross-site Scripting Vulnerabilitiy O-186: Samba Buffer Overrun Vulnerabilities O-187: 'chown(2)' System Call Vulnerability