Heap-based buffer overflow in proxy_util.c for mod_proxy in Apache 1.3.25 to 1.3.31 allows remote attackers to cause a denial of service (process crash) and possibly execute arbitrary code via a negative Content-Length HTTP header field, which causes a large amount of data to be copied.
References
Link Providers
ftp://patches.sgi.com/support/free/security/advisories/20040605-01-U.asc cve-icon cve-icon
http://marc.info/?l=bugtraq&m=108711172710140&w=2 cve-icon cve-icon
http://marc.info/?l=bugtraq&m=130497311408250&w=2 cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2004-245.html cve-icon cve-icon
http://seclists.org/lists/fulldisclosure/2004/Jun/0296.html cve-icon cve-icon
http://secunia.com/advisories/11841 cve-icon cve-icon
http://sunsolve.sun.com/search/document.do?assetkey=1-26-101555-1 cve-icon cve-icon
http://sunsolve.sun.com/search/document.do?assetkey=1-26-101841-1 cve-icon cve-icon
http://sunsolve.sun.com/search/document.do?assetkey=1-26-57628-1 cve-icon cve-icon
http://www.debian.org/security/2004/dsa-525 cve-icon cve-icon
http://www.guninski.com/modproxy1.html cve-icon cve-icon
http://www.kb.cert.org/vuls/id/541310 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDKSA-2004:065 cve-icon cve-icon
https://bugzilla.fedora.us/show_bug.cgi?id=1737 cve-icon cve-icon
https://exchange.xforce.ibmcloud.com/vulnerabilities/16387 cve-icon cve-icon
https://lists.apache.org/thread.html/r5419c9ba0951ef73a655362403d12bb8d10fab38274deb3f005816f5%40%3Ccvs.httpd.apache.org%3E cve-icon cve-icon
https://lists.apache.org/thread.html/r734a07156abf332d5ab27fb91d9d962cacfef4f3681e44056f064fa8%40%3Ccvs.httpd.apache.org%3E cve-icon cve-icon
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3Ccvs.httpd.apache.org%3E cve-icon cve-icon
https://lists.apache.org/thread.html/rd65d8ba68ba17e7deedafbf5bb4899f2ae4dad781d21b931c2941ac3%40%3Ccvs.httpd.apache.org%3E cve-icon cve-icon
https://lists.apache.org/thread.html/re895fc1736d25c8cf57e102c871613b8aeec9ea26fd8a44e7942b5ab%40%3Ccvs.httpd.apache.org%3E cve-icon cve-icon
https://lists.apache.org/thread.html/rf2f0f3611f937cf6cfb3b4fe4a67f69885855126110e1e3f2fb2728e%40%3Ccvs.httpd.apache.org%3E cve-icon cve-icon
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3E cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2004-0492 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A100112 cve-icon cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A4863 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2004-0492 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2004-06-23T04:00:00

Updated: 2024-08-08T00:17:15.109Z

Reserved: 2004-05-27T00:00:00

Link: CVE-2004-0492

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2004-08-06T04:00:00.000

Modified: 2023-11-07T01:56:42.247

Link: CVE-2004-0492

cve-icon Redhat

Severity : Low

Publid Date: 2004-06-10T00:00:00Z

Links: CVE-2004-0492 - Bugzilla