Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.51446
Category:Conectiva Local Security Checks
Title:Conectiva Security Advisory CLA-2003:704
Summary:NOSUMMARY
Description:Description:

The remote host is missing updates announced in
advisory CLA-2003:704.

Apache[1] is the most popular webserver in use today.

The Apache Software Foundation and The Apache Server Project
released[2] a new version of the Apache webserver which addresses the
following security vulnerabilities:

1. Rotatelogs program (CVE-2003-0460)[3]
The Hitachi Incident Response team reported that, on Win32 and OS/2,
the rotatelogs support program did not ignore special control
characters received over the pipe. These characters could cause the
program to quit logging and exit. This issue does not affect
Conectiva Linux.

2. Denial of service (VU #379828)[4]
Ryan O'Neill reported that it is possible to make the httpd server
enter infinite loops and crash under certain circumstances. A new
configuration directive has been created (LimitInternalRecursion) to
avoid these infinite loops and abort the request which caused them if
the configured limit has been reached.

3. File descriptor leak
Leaks of several file descriptors to child processes, such as CGI
scripts, were fixed.


Solution:
The apt tool can be used to perform RPM package upgrades
by running 'apt-get update' followed by 'apt-get upgrade'

https://secure1.securityspace.com/smysecure/catid.html?in=CLA-2003:704
http://distro.conectiva.com.br/atualizacoes/index.php?id=a&anuncio=002003

Risk factor : Medium

CVSS Score:
5.0

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2003-0460
CERT/CC vulnerability note: VU#694428
http://www.kb.cert.org/vuls/id/694428
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/re028d61fe612b0908595d658b9b39e74bca56f2a1ed3c5f06b5ab571@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r5419c9ba0951ef73a655362403d12bb8d10fab38274deb3f005816f5@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/raa117ef183f0da9b3f46efbeaa66f7622bd68868a450cae4fd8ed594@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r7035b7c9091c4b665a3b7205364775410646f12125d48e74e395f2ce@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rf2f0f3611f937cf6cfb3b4fe4a67f69885855126110e1e3f2fb2728e@%3Ccvs.httpd.apache.org%3E
CopyrightCopyright (c) 2005 E-Soft Inc. http://www.securityspace.com

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.