CVE-2004-0493

The ap_get_mime_headers_core function in Apache httpd 2.0.49 allows remote attackers to cause a denial of service (memory exhaustion), and possibly an integer signedness error leading to a heap-based buffer overflow on 64 bit systems, via long header lines with large numbers of space or tab characters.
References
Link Resource
http://www.securityfocus.com/bid/10619 Exploit Patch Vendor Advisory
http://lists.grok.org.uk/pipermail/full-disclosure/2004-June/023133.html
http://www.guninski.com/httpd1.html
http://www.apacheweek.com/features/security-20
http://security.gentoo.org/glsa/glsa-200407-03.xml
http://www.redhat.com/support/errata/RHSA-2004-342.html
http://www.trustix.org/errata/2004/0039/
http://www.mandriva.com/security/advisories?name=MDKSA-2004:064
http://marc.info/?l=bugtraq&m=109181600614477&w=2
http://marc.info/?l=bugtraq&m=108853066800184&w=2
https://exchange.xforce.ibmcloud.com/vulnerabilities/16524
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10605
https://lists.apache.org/thread.html/54a42d4b01968df1117cea77fc53d6beb931c0e05936ad02af93e9ac@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/5df9bfb86a3b054bb985a45ff9250b0332c9ecc181eec232489e7f79@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r0276683d8e1e07153fc8642618830ac0ade85b9ae0dc7b07f63bb8fc@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r8828e649175df56f1f9e3919938ac7826128525426e2748f0ab62feb@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rd65d8ba68ba17e7deedafbf5bb4899f2ae4dad781d21b931c2941ac3@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/re895fc1736d25c8cf57e102c871613b8aeec9ea26fd8a44e7942b5ab@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r5001ecf3d6b2bdd0b732e527654248abb264f08390045d30709a92f6@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r734a07156abf332d5ab27fb91d9d962cacfef4f3681e44056f064fa8@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r2cb985de917e7da0848c440535f65a247754db8b2154a10089e4247b@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9e8622254184645bc963a1d47c5d47f6d5a36d6f080d8d2c43b2b142@%3Ccvs.httpd.apache.org%3E
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:h:avaya:converged_communications_server:2.0:*:*:*:*:*:*:*
cpe:2.3:o:gentoo:linux:1.4:*:*:*:*:*:*:*
cpe:2.3:o:trustix:secure_linux:2.1:*:*:*:*:*:*:*
cpe:2.3:o:trustix:secure_linux:1.5:*:*:*:*:*:*:*
cpe:2.3:o:trustix:secure_linux:2.0:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:apache:http_server:2.0.49:*:*:*:*:*:*:*
cpe:2.3:a:ibm:http_server:2.0.42:*:*:*:*:*:*:*
cpe:2.3:h:avaya:s8700:r2.0.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:http_server:2.0.47:*:*:*:*:*:*:*
cpe:2.3:a:ibm:http_server:2.0.47.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:http_server:2.0.42.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:http_server:2.0.42.2:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:2.0.47:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:2.0.48:*:*:*:*:*:*:*
cpe:2.3:h:avaya:s8300:r2.0.0:*:*:*:*:*:*:*
cpe:2.3:h:avaya:s8500:r2.0.0:*:*:*:*:*:*:*

Information

Published : 2004-08-05 21:00

Updated : 2021-06-06 04:15


NVD link : CVE-2004-0493

Mitre link : CVE-2004-0493


JSON object : View

Advertisement

dedicated server usa

Products Affected

avaya

  • s8700
  • s8500
  • s8300
  • converged_communications_server

apache

  • http_server

gentoo

  • linux

ibm

  • http_server

trustix

  • secure_linux