Debian DSA-2778-1 : libapache2-mod-fcgid - heap-based buffer overflow

medium Nessus Plugin ID 70403

Synopsis

The remote Debian host is missing a security-related update.

Description

Robert Matthews discovered that the Apache FCGID module, a FastCGI implementation for Apache HTTP Server, fails to perform adequate boundary checks on user-supplied input. This may allow a remote attacker to cause a heap-based buffer overflow, resulting in a denial of service or potentially allowing the execution of arbitrary code.

Solution

Upgrade the libapache2-mod-fcgid packages.

For the oldstable distribution (squeeze), this problem has been fixed in version 1:2.3.6-1+squeeze2.

For the stable distribution (wheezy), this problem has been fixed in version 1:2.3.6-1.2+deb7u1.

See Also

https://packages.debian.org/source/squeeze/libapache2-mod-fcgid

https://packages.debian.org/source/wheezy/libapache2-mod-fcgid

https://www.debian.org/security/2013/dsa-2778

Plugin Details

Severity: Medium

ID: 70403

File Name: debian_DSA-2778.nasl

Version: 1.9

Type: local

Agent: unix

Published: 10/13/2013

Updated: 1/11/2021

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.4

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:libapache2-mod-fcgid, cpe:/o:debian:debian_linux:6.0, cpe:/o:debian:debian_linux:7.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 10/12/2013

Reference Information

CVE: CVE-2013-4365

BID: 62939

DSA: 2778