CVE-2013-4365

Public on 2013-10-17
Modified on 2014-09-16
Description
Heap-based buffer overflow in the fcgid_header_bucket_read function in fcgid_bucket.c in the mod_fcgid module before 2.3.9 for the Apache HTTP Server allows remote attackers to have an unspecified impact via unknown vectors.
Severity
Important severity
Important
CVSS v3 Base Score
6.8
See breakdown

Affected Packages

Platform Package Release Date Advisory Status
Amazon Linux 1 mod24_fcgid 2013-10-23 ALAS-2013-239 Fixed
Amazon Linux 1 mod_fcgid 2013-10-23 ALAS-2013-238 Fixed

CVSS Scores

Score Type Score Vector
Amazon Linux CVSSv2 6.8 AV:N/AC:M/Au:N/C:P/I:P/A:P
NVD CVSSv2 7.5 AV:N/AC:L/Au:N/C:P/I:P/A:P