Vulnerabilities > CVE-2002-0392

047910
CVSS 0.0 - NONE
Attack vector
UNKNOWN
Attack complexity
UNKNOWN
Privileges required
UNKNOWN
Confidentiality impact
UNKNOWN
Integrity impact
UNKNOWN
Availability impact
UNKNOWN
apache
debian
nessus
exploit available
metasploit

Summary

Apache 1.3 through 1.3.24, and Apache 2.0 through 2.0.36, allows remote attackers to cause a denial of service and possibly execute arbitrary code via a chunk-encoded HTTP request that causes Apache to use an incorrect size.

Vulnerable Configurations

Part Description Count
Application
Apache
71
OS
Debian
1

Exploit-Db

  • descriptionApache 1.x/2.0.x Chunked-Encoding Memory Corruption Vulnerability (1). CVE-2002-0392 . Remote exploits for multiple platform
    idEDB-ID:21559
    last seen2016-02-02
    modified2002-06-17
    published2002-06-17
    reporterGobbles Security
    sourcehttps://www.exploit-db.com/download/21559/
    titleApache 1.x/2.0.x Chunked-Encoding Memory Corruption Vulnerability 1
  • descriptionApache 1.x/2.0.x Chunked-Encoding Memory Corruption Vulnerability (2). CVE-2002-0392 . Remote exploits for multiple platform
    idEDB-ID:21560
    last seen2016-02-02
    modified2002-06-17
    published2002-06-17
    reporterGobbles Security
    sourcehttps://www.exploit-db.com/download/21560/
    titleApache 1.x/2.0.x Chunked-Encoding Memory Corruption Vulnerability 2
  • descriptionApache Win32 Chunked Encoding. CVE-2002-0392. Remote exploit for windows platform
    idEDB-ID:16782
    last seen2016-02-02
    modified2010-07-07
    published2010-07-07
    reportermetasploit
    sourcehttps://www.exploit-db.com/download/16782/
    titleApache Win32 Chunked Encoding

Metasploit

descriptionThis module exploits the chunked transfer integer wrap vulnerability in Apache version 1.2.x to 1.3.24. This particular module has been tested with all versions of the official Win32 build between 1.3.9 and 1.3.24. Additionally, it should work against most co-branded and bundled versions of Apache (Oracle 8i, 9i, IBM HTTPD, etc). You will need to use the Check() functionality to determine the exact target version prior to launching the exploit. The version of Apache bundled with Oracle 8.1.7 will not automatically restart, so if you use the wrong target value, the server will crash.
idMSF:EXPLOIT/WINDOWS/HTTP/APACHE_CHUNKED
last seen2020-01-15
modified2017-07-24
published2006-10-11
referenceshttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2002-0392
reporterRapid7
sourcehttps://github.com/rapid7/metasploit-framework/blob/master//modules/exploits/windows/http/apache_chunked.rb
titleApache Win32 Chunked Encoding

Nessus

  • NASL familyHP-UX Local Security Checks
    NASL idHPUX_PHSS_33252.NASL
    descriptions700_800 11.X OV ITO7.1X Comm Agt AIX A.07.17 : A potential security vulnerability has been identified in HP OpenView Operations. This potential vulnerability could be exploited remotely to allow unauthorized access or to create a Denial of Service (DoS).
    last seen2020-06-01
    modified2020-06-02
    plugin id22437
    published2006-09-22
    reporterThis script is Copyright (C) 2006-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/22437
    titleHP-UX PHSS_33252 : HP OpenView Operations, Remote Unauthorized Access and Denial of Service (DoS) (HPSBMA02149 SSRT050968 rev.1)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and patch checks in this plugin were 
    # extracted from HP patch PHSS_33252. The text itself is
    # copyright (C) Hewlett-Packard Development Company, L.P.
    #
    
    if (NASL_LEVEL < 3000) exit(0);
    
    include("compat.inc");
    
    if (description)
    {
      script_id(22437);
      script_version("1.17");
      script_cvs_date("Date: 2018/07/12 19:01:15");
    
      script_cve_id("CVE-2002-0392");
      script_xref(name:"HP", value:"emr_na-c00767033");
      script_xref(name:"HP", value:"SSRT050968");
    
      script_name(english:"HP-UX PHSS_33252 : HP OpenView Operations, Remote Unauthorized Access and Denial of Service (DoS) (HPSBMA02149 SSRT050968 rev.1)");
      script_summary(english:"Checks for the patch in the swlist output");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote HP-UX host is missing a security-related patch."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "s700_800 11.X OV ITO7.1X Comm Agt AIX A.07.17 : 
    
    A potential security vulnerability has been identified in HP OpenView
    Operations. This potential vulnerability could be exploited remotely
    to allow unauthorized access or to create a Denial of Service (DoS)."
      );
      # http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00767033
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?d5a9a8c5"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Install patch PHSS_33252 or subsequent."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_core", value:"true");
      script_set_attribute(attribute:"metasploit_name", value:'Apache Win32 Chunked Encoding');
      script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
      script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
      script_set_attribute(attribute:"canvas_package", value:'CANVAS');
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:hp:hp-ux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2006/09/12");
      script_set_attribute(attribute:"plugin_publication_date", value:"2006/09/22");
      script_set_attribute(attribute:"vuln_publication_date", value:"2002/06/19");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2006-2018 Tenable Network Security, Inc.");
      script_family(english:"HP-UX Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/HP-UX/version", "Host/HP-UX/swlist");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("hpux.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/HP-UX/version")) audit(AUDIT_OS_NOT, "HP-UX");
    if (!get_kb_item("Host/HP-UX/swlist")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    if (!hpux_check_ctx(ctx:"11.00 11.11"))
    {
      exit(0, "The host is not affected since PHSS_33252 applies to a different OS release.");
    }
    
    patches = make_list("PHSS_33252");
    foreach patch (patches)
    {
      if (hpux_installed(app:patch))
      {
        exit(0, "The host is not affected because patch "+patch+" is installed.");
      }
    }
    
    
    flag = 0;
    if (hpux_check_patch(app:"OVOPC-CLT.OVOPC-AIX-CLT", version:"A.07.10")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:hpux_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyHP-UX Local Security Checks
    NASL idHPUX_PHSS_33256.NASL
    descriptions700_800 11.X OV ITO7.1X Comm Agt Solaris A.07.17 : A potential security vulnerability has been identified in HP OpenView Operations. This potential vulnerability could be exploited remotely to allow unauthorized access or to create a Denial of Service (DoS).
    last seen2020-06-01
    modified2020-06-02
    plugin id22439
    published2006-09-22
    reporterThis script is Copyright (C) 2006-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/22439
    titleHP-UX PHSS_33256 : HP OpenView Operations, Remote Unauthorized Access and Denial of Service (DoS) (HPSBMA02149 SSRT050968 rev.1)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and patch checks in this plugin were 
    # extracted from HP patch PHSS_33256. The text itself is
    # copyright (C) Hewlett-Packard Development Company, L.P.
    #
    
    if (NASL_LEVEL < 3000) exit(0);
    
    include("compat.inc");
    
    if (description)
    {
      script_id(22439);
      script_version("1.17");
      script_cvs_date("Date: 2018/07/12 19:01:15");
    
      script_cve_id("CVE-2002-0392");
      script_xref(name:"HP", value:"emr_na-c00767033");
      script_xref(name:"HP", value:"SSRT050968");
    
      script_name(english:"HP-UX PHSS_33256 : HP OpenView Operations, Remote Unauthorized Access and Denial of Service (DoS) (HPSBMA02149 SSRT050968 rev.1)");
      script_summary(english:"Checks for the patch in the swlist output");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote HP-UX host is missing a security-related patch."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "s700_800 11.X OV ITO7.1X Comm Agt Solaris A.07.17 : 
    
    A potential security vulnerability has been identified in HP OpenView
    Operations. This potential vulnerability could be exploited remotely
    to allow unauthorized access or to create a Denial of Service (DoS)."
      );
      # http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00767033
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?d5a9a8c5"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Install patch PHSS_33256 or subsequent."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_core", value:"true");
      script_set_attribute(attribute:"metasploit_name", value:'Apache Win32 Chunked Encoding');
      script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
      script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
      script_set_attribute(attribute:"canvas_package", value:'CANVAS');
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:hp:hp-ux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2006/09/12");
      script_set_attribute(attribute:"plugin_publication_date", value:"2006/09/22");
      script_set_attribute(attribute:"vuln_publication_date", value:"2002/06/19");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2006-2018 Tenable Network Security, Inc.");
      script_family(english:"HP-UX Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/HP-UX/version", "Host/HP-UX/swlist");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("hpux.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/HP-UX/version")) audit(AUDIT_OS_NOT, "HP-UX");
    if (!get_kb_item("Host/HP-UX/swlist")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    if (!hpux_check_ctx(ctx:"11.00 11.11"))
    {
      exit(0, "The host is not affected since PHSS_33256 applies to a different OS release.");
    }
    
    patches = make_list("PHSS_33256");
    foreach patch (patches)
    {
      if (hpux_installed(app:patch))
      {
        exit(0, "The host is not affected because patch "+patch+" is installed.");
      }
    }
    
    
    flag = 0;
    if (hpux_check_patch(app:"OVOPC-CLT.OVOPC-SOL-CLT", version:"A.07.10")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:hpux_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-133.NASL
    descriptionMark Litchfield found a denial of service attack in the Apache web-server. While investigating the problem the Apache Software Foundation discovered that the code for handling invalid requests which use chunked encoding also might allow arbitrary code execution.
    last seen2020-06-01
    modified2020-06-02
    plugin id14970
    published2004-09-29
    reporterThis script is Copyright (C) 2004-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/14970
    titleDebian DSA-133-1 : apache-perl - remote DoS / exploit
    code
    #%NASL_MIN_LEVEL 80502
    
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Debian Security Advisory DSA-133. The text 
    # itself is copyright (C) Software in the Public Interest, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(14970);
      script_version("1.29");
      script_cvs_date("Date: 2019/08/02 13:32:16");
    
      script_cve_id("CVE-2002-0392");
      script_bugtraq_id(5033);
      script_xref(name:"CERT", value:"944335");
      script_xref(name:"DSA", value:"133");
    
      script_name(english:"Debian DSA-133-1 : apache-perl - remote DoS / exploit");
      script_summary(english:"Checks dpkg output for the updated package");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Debian host is missing a security-related update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Mark Litchfield found a denial of service attack in the Apache
    web-server. While investigating the problem the Apache Software
    Foundation discovered that the code for handling invalid requests
    which use chunked encoding also might allow arbitrary code execution."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.debian.org/security/2002/dsa-133"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "This has been fixed in version 1.3.9-14.1-1.21.20000309-1 of the
    Debian apache-perl package and we recommend that you upgrade your
    apache-perl package immediately.
    
    An update for the soon to be released Debian GNU/Linux 3.0/woody
    distribution will be available soon."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_core", value:"true");
      script_set_attribute(attribute:"metasploit_name", value:'Apache Win32 Chunked Encoding');
      script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
      script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
      script_set_attribute(attribute:"canvas_package", value:'CANVAS');
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:apache-perl");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:2.2");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2002/06/20");
      script_set_attribute(attribute:"plugin_publication_date", value:"2004/09/29");
      script_set_attribute(attribute:"vuln_publication_date", value:"2002/06/19");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2004-2019 Tenable Network Security, Inc.");
      script_family(english:"Debian Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("debian_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Debian/release")) audit(AUDIT_OS_NOT, "Debian");
    if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    if (deb_check(release:"2.2", prefix:"apache-perl", reference:"1.3.9-14.1-1.21.20000309-1")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:deb_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyHP-UX Local Security Checks
    NASL idHPUX_PHSS_32423.NASL
    descriptions700_800 11.X OV ITO7.1X Comm Agt HPUX 11 PA A.07.16 : A potential security vulnerability has been identified in HP OpenView Operations. This potential vulnerability could be exploited remotely to allow unauthorized access or to create a Denial of Service (DoS).
    last seen2020-06-01
    modified2020-06-02
    plugin id22436
    published2006-09-22
    reporterThis script is Copyright (C) 2006-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/22436
    titleHP-UX PHSS_32423 : HP OpenView Operations, Remote Unauthorized Access and Denial of Service (DoS) (HPSBMA02149 SSRT050968 rev.1)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and patch checks in this plugin were 
    # extracted from HP patch PHSS_32423. The text itself is
    # copyright (C) Hewlett-Packard Development Company, L.P.
    #
    
    if (NASL_LEVEL < 3000) exit(0);
    
    include("compat.inc");
    
    if (description)
    {
      script_id(22436);
      script_version("1.17");
      script_cvs_date("Date: 2018/07/12 19:01:15");
    
      script_cve_id("CVE-2002-0392");
      script_xref(name:"HP", value:"emr_na-c00767033");
      script_xref(name:"HP", value:"SSRT050968");
    
      script_name(english:"HP-UX PHSS_32423 : HP OpenView Operations, Remote Unauthorized Access and Denial of Service (DoS) (HPSBMA02149 SSRT050968 rev.1)");
      script_summary(english:"Checks for the patch in the swlist output");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote HP-UX host is missing a security-related patch."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "s700_800 11.X OV ITO7.1X Comm Agt HPUX 11 PA A.07.16 : 
    
    A potential security vulnerability has been identified in HP OpenView
    Operations. This potential vulnerability could be exploited remotely
    to allow unauthorized access or to create a Denial of Service (DoS)."
      );
      # http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00767033
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?d5a9a8c5"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Install patch PHSS_32423 or subsequent."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_core", value:"true");
      script_set_attribute(attribute:"metasploit_name", value:'Apache Win32 Chunked Encoding');
      script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
      script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
      script_set_attribute(attribute:"canvas_package", value:'CANVAS');
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:hp:hp-ux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2006/09/12");
      script_set_attribute(attribute:"plugin_publication_date", value:"2006/09/22");
      script_set_attribute(attribute:"vuln_publication_date", value:"2002/06/19");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2006-2018 Tenable Network Security, Inc.");
      script_family(english:"HP-UX Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/HP-UX/version", "Host/HP-UX/swlist");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("hpux.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/HP-UX/version")) audit(AUDIT_OS_NOT, "HP-UX");
    if (!get_kb_item("Host/HP-UX/swlist")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    if (!hpux_check_ctx(ctx:"11.00 11.11"))
    {
      exit(0, "The host is not affected since PHSS_32423 applies to a different OS release.");
    }
    
    patches = make_list("PHSS_32423");
    foreach patch (patches)
    {
      if (hpux_installed(app:patch))
      {
        exit(0, "The host is not affected because patch "+patch+" is installed.");
      }
    }
    
    
    flag = 0;
    if (hpux_check_patch(app:"OVOPC-CLT.OVOPC-UX11-CLT", version:"A.07.10")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:hpux_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2002-126.NASL
    descriptionThe Apache Web server contains a security vulnerability which can be used to launch a denial of service (DoS) attack or, in some cases, allow remote code execution. Versions of the Apache Web server up to and including 1.3.24 contain a bug in the routines which deal with requests using
    last seen2020-06-01
    modified2020-06-02
    plugin id12305
    published2004-07-06
    reporterThis script is Copyright (C) 2004-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/12305
    titleRHEL 2.1 : apache (RHSA-2002:126)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2002:126. The text 
    # itself is copyright (C) Red Hat, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(12305);
      script_version ("1.28");
      script_cvs_date("Date: 2019/10/25 13:36:09");
    
      script_cve_id("CVE-2002-0392");
      script_xref(name:"RHSA", value:"2002:126");
    
      script_name(english:"RHEL 2.1 : apache (RHSA-2002:126)");
      script_summary(english:"Checks the rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Red Hat host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The Apache Web server contains a security vulnerability which can be
    used to launch a denial of service (DoS) attack or, in some cases,
    allow remote code execution.
    
    Versions of the Apache Web server up to and including 1.3.24 contain a
    bug in the routines which deal with requests using 'chunked' encoding.
    A carefully crafted invalid request can cause an Apache child process
    to call the memcpy() function in a way that will write past the end of
    its buffer, corrupting the stack. On some platforms this can be
    remotely exploited -- allowing arbitrary code to be run on the server.
    
    The Common Vulnerabilities and Exposures project (cve.mitre.org) has
    assigned the name CVE-2002-0392 to this issue.
    
    All users of Apache should update to these errata packages to correct
    this security issue."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2002-0392"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://httpd.apache.org/info/security_bulletin_20020617.txt"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.apacheweek.com/issues/02-06-21"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/errata/RHSA-2002:126"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "Update the affected apache, apache-devel and / or apache-manual
    packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_core", value:"true");
      script_set_attribute(attribute:"metasploit_name", value:'Apache Win32 Chunked Encoding');
      script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
      script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
      script_set_attribute(attribute:"canvas_package", value:'CANVAS');
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:apache");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:apache-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:apache-manual");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:2.1");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2002/07/03");
      script_set_attribute(attribute:"patch_publication_date", value:"2002/07/16");
      script_set_attribute(attribute:"plugin_publication_date", value:"2004/07/06");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2004-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Red Hat Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Red Hat" >!< release) audit(AUDIT_OS_NOT, "Red Hat");
    os_ver = pregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Red Hat");
    os_ver = os_ver[1];
    if (! preg(pattern:"^2\.1([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Red Hat 2.1", "Red Hat " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "s390" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Red Hat", cpu);
    if (cpu !~ "^i[3-6]86$") audit(AUDIT_ARCH_NOT, "i386", cpu);
    
    yum_updateinfo = get_kb_item("Host/RedHat/yum-updateinfo");
    if (!empty_or_null(yum_updateinfo)) 
    {
      rhsa = "RHSA-2002:126";
      yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);
      if (!empty_or_null(yum_report))
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_HOLE,
          extra      : yum_report 
        );
        exit(0);
      }
      else
      {
        audit_message = "affected by Red Hat security advisory " + rhsa;
        audit(AUDIT_OS_NOT, audit_message);
      }
    }
    else
    {
      flag = 0;
      if (rpm_check(release:"RHEL2.1", cpu:"i386", reference:"apache-1.3.23-15")) flag++;
      if (rpm_check(release:"RHEL2.1", cpu:"i386", reference:"apache-devel-1.3.23-15")) flag++;
      if (rpm_check(release:"RHEL2.1", cpu:"i386", reference:"apache-manual-1.3.23-15")) flag++;
    
      if (flag)
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_HOLE,
          extra      : rpm_report_get() + redhat_report_package_caveat()
        );
        exit(0);
      }
      else
      {
        tested = pkg_tests_get();
        if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
        else audit(AUDIT_PACKAGE_NOT_INSTALLED, "apache / apache-devel / apache-manual");
      }
    }
    
  • NASL familyHP-UX Local Security Checks
    NASL idHPUX_PHSS_32380.NASL
    descriptions700_800 11.X OV ITO7.1X Comm Agt Linux A.07.16 : A potential security vulnerability has been identified in HP OpenView Operations. This potential vulnerability could be exploited remotely to allow unauthorized access or to create a Denial of Service (DoS).
    last seen2020-06-01
    modified2020-06-02
    plugin id22435
    published2006-09-22
    reporterThis script is Copyright (C) 2006-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/22435
    titleHP-UX PHSS_32380 : HP OpenView Operations, Remote Unauthorized Access and Denial of Service (DoS) (HPSBMA02149 SSRT050968 rev.1)
  • NASL familyHP-UX Local Security Checks
    NASL idHPUX_PHSS_33280.NASL
    descriptions700_800 11.X OV ITO7.1X Comm Agt Windows A.07.17 : A potential security vulnerability has been identified in HP OpenView Operations. This potential vulnerability could be exploited remotely to allow unauthorized access or to create a Denial of Service (DoS).
    last seen2020-06-01
    modified2020-06-02
    plugin id22441
    published2006-09-22
    reporterThis script is Copyright (C) 2006-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/22441
    titleHP-UX PHSS_33280 : HP OpenView Operations, Remote Unauthorized Access and Denial of Service (DoS) (HPSBMA02149 SSRT050968 rev.1)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-131.NASL
    descriptionMark Litchfield found a denial of service attack in the Apache web-server. While investigating the problem the Apache Software Foundation discovered that the code for handling invalid requests which use chunked encoding also might allow arbitrary code execution on 64 bit architectures.
    last seen2020-06-01
    modified2020-06-02
    plugin id14968
    published2004-09-29
    reporterThis script is Copyright (C) 2004-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/14968
    titleDebian DSA-131-1 : apache - remote DoS / exploit
  • NASL familyWeb Servers
    NASL idAPACHE_CHUNKED_ENCODING.NASL
    descriptionThe remote Apache web server is affected by the Apache web server chunk handling vulnerability. If safe checks are enabled, this may be a false positive since it is based on the version of Apache. Although unpatched Apache versions 1.2.2 and above, 1.3 through 1.3.24, and 2.0 through 2.0.36 are affected, the remote server may be running a patched version of Apache.
    last seen2020-06-01
    modified2020-06-02
    plugin id11030
    published2002-06-17
    reporterThis script is Copyright (C) 2002-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/11030
    titleApache Chunked Encoding Remote Overflow
  • NASL familyHP-UX Local Security Checks
    NASL idHPUX_PHSS_33253.NASL
    descriptions700_800 11.X OV ITO7.1X Comm Agt HP-UX 11 IA A.07.17 : A potential security vulnerability has been identified in HP OpenView Operations. This potential vulnerability could be exploited remotely to allow unauthorized access or to create a Denial of Service (DoS).
    last seen2020-06-01
    modified2020-06-02
    plugin id22438
    published2006-09-22
    reporterThis script is Copyright (C) 2006-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/22438
    titleHP-UX PHSS_33253 : HP OpenView Operations, Remote Unauthorized Access and Denial of Service (DoS) (HPSBMA02149 SSRT050968 rev.1)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRAKE_MDKSA-2002-039.NASL
    description[ Please note that this advisory supersedes the previous MDKSA-2002:039 and MDKSA-2002:039-1 advisories. ] MandrakeSoft is urging all users of Mandrake Linux to update their Apache installations immediately. What was previously thought to have been a DoS-only condition has now been proven to be more than that; exploitable conditions have been discovered on both 32bit and 64bit platforms. Successful exploitation of this vulnerability may lead to the execution of arbitary code on the server running a vulnerable Apache with the permissions of the web server child process (on Mandrake Linux this is the user
    last seen2020-06-01
    modified2020-06-02
    plugin id14778
    published2004-09-18
    reporterThis script is Copyright (C) 2004-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/14778
    titleMandrake Linux Security Advisory : apache (MDKSA-2002:039-2)
  • NASL familyHP-UX Local Security Checks
    NASL idHPUX_PHSS_33257.NASL
    descriptions700_800 11.X OV ITO7.1X Comm Agt Tru64 A.07.17 : A potential security vulnerability has been identified in HP OpenView Operations. This potential vulnerability could be exploited remotely to allow unauthorized access or to create a Denial of Service (DoS).
    last seen2020-06-01
    modified2020-06-02
    plugin id22440
    published2006-09-22
    reporterThis script is Copyright (C) 2006-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/22440
    titleHP-UX PHSS_33257 : HP OpenView Operations, Remote Unauthorized Access and Denial of Service (DoS) (HPSBMA02149 SSRT050968 rev.1)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-132.NASL
    descriptionMark Litchfield found a denial of service attack in the Apache web-server. While investigating the problem the Apache Software Foundation discovered that the code for handling invalid requests which use chunked encoding also might allow arbitrary code execution on 64 bit architectures.
    last seen2020-06-01
    modified2020-06-02
    plugin id14969
    published2004-09-29
    reporterThis script is Copyright (C) 2004-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/14969
    titleDebian DSA-132-1 : apache-ssl - remote DoS / exploit

Packetstorm

data sourcehttps://packetstormsecurity.com/files/download/82996/apache_chunked.rb.txt
idPACKETSTORM:82996
last seen2016-12-05
published2009-11-26
reporterH D Moore
sourcehttps://packetstormsecurity.com/files/82996/Apache-Win32-Chunked-Encoding.html
titleApache Win32 Chunked Encoding

Redhat

advisories
  • rhsa
    idRHSA-2002:103
  • rhsa
    idRHSA-2002:117
  • rhsa
    idRHSA-2002:118
  • rhsa
    idRHSA-2002:126
  • rhsa
    idRHSA-2002:150
  • rhsa
    idRHSA-2003:106

Saint

bid5033
descriptionApache chunked encoding buffer overflow
idweb_server_apache_version
osvdb838
titleapache_chunk_size
typeremote

Statements

contributorMark J Cox
lastmodified2008-07-02
organizationApache
statementFixed in Apache HTTP Server 2.0.37 and 1.3.26: http://httpd.apache.org/security/vulnerabilities_20.html http://httpd.apache.org/security/vulnerabilities_13.html

References