Apache 'mod_fcgid' Module Heap Buffer Overflow Vulnerability

high Nessus Network Monitor Plugin ID 8028

Synopsis

The remote host is running the Apache server with a vulnerable version of the 'mod_fcgid' module.

Description

Versions of Apache 'mod_fcgid' module earlier than 2.3.9 are vulnerable to a heap overflow vulnerability due to insufficient user input boundary validation, specifically to the 'fcgid_header_bucket_read()' function as called from the modules/fcgid/fcgid_bucket.c source file. An attacker may leverage this to execute arbitrary code in the context of the server application, or cause denial of service.

Solution

Upgrade the 'mod_fcgid' module to version 2.3.9 or later.

See Also

http://www.debian.org/security/2013/dsa-2778

https://bugzilla.redhat.com/show_bug.cgi?id=1017040

https://bugzilla.redhat.com/show_bug.cgi?id=1017039

http://www.mail-archive.com/[email protected]/msg58077.html

Plugin Details

Severity: High

ID: 8028

Family: Web Servers

Published: 10/16/2013

Updated: 3/6/2019

Nessus ID: 70403

Risk Information

VPR

Risk Factor: Low

Score: 3.4

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: High

Base Score: 7.3

Temporal Score: 6.4

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:apache:mod_fcgid

Patch Publication Date: 10/14/2013

Vulnerability Publication Date: 10/14/2013

Reference Information

CVE: CVE-2013-4365

BID: 62939