-----BEGIN PGP SIGNED MESSAGE-----

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                  ESB-2001.537 -- FreeBSD-SA-01:66.thttpd
                thttpd port contains remotely vulnerability
                             17 December 2001

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:                thttpd
Vendor:                 FreeBSD Ports Collection
Platform:               i386
Impact:                 Increased Privileges
Access Required:        Remote

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----

=============================================================================
FreeBSD-SA-01:66                                            Security Advisory
                                                                FreeBSD, Inc.

Topic:          thttpd port contains remotely vulnerability

Category:       ports
Module:         thttpd
Announced:      2001-12-11
Credits:        GOBBLES SECURITY
Affects:        Ports collection prior to the correction date
Corrected:      2001-11-22 00:10:56 UTC
FreeBSD only:   no

I.   Background

thttpd is a simple, small, portable, fast, and secure HTTP server.

II.  Problem Description

In auth_check(), there is an off-by-one error in computing the amount
of memory needed for storing a NUL terminated string.  Specifically, a
stack buffer of 500 bytes is used to store a string of up to 501 bytes
including the terminating NUL.

III. Impact

Due to the location of the affected buffer on the stack, this bug
can be exploited using ``The poisoned NUL byte'' technique (see
references).  A remote attacker can hijack the thttpd process,
obtaining whatever privileges it has.  By default, the thttpd process
runs as user `nobody'.

IV.  Workaround

1) Deinstall the thttpd port/package if you have it installed.

V.   Solution

1) Upgrade your entire ports collection and rebuild the port.

2) Deinstall the old package and install a new package dated after the
correction date, obtained from the following directories:

[i386]
ftp://ftp.FreeBSD.org/pub/FreeBSD/ports/i386/packages-4-stable/www/thttpd-2.22.tgz
ftp://ftp.FreeBSD.org/pub/FreeBSD/ports/i386/packages-5-current/www/thttpd-2.22.tgz

[alpha]
Packages are not automatically generated for the alpha architecture at
this time due to lack of build resources.

3) Download a new port skeleton for the thttpd port from:

http://www.freebsd.org/ports/

and use it to rebuild the port.

4) Use the portcheckout utility to automate option (3) above. The
portcheckout port is available in /usr/ports/devel/portcheckout or the
package can be obtained from:

ftp://ftp.FreeBSD.org/pub/FreeBSD/ports/i386/packages-4-stable/devel/portcheckout-2.0.tgz
ftp://ftp.FreeBSD.org/pub/FreeBSD/ports/i386/packages-5-current/devel/portcheckout-2.0.tgz

VI.  Correction details

The following list contains the revision numbers of each file that was
corrected in the FreeBSD ports collection.

Path                                                             Revision
- - -------------------------------------------------------------------------
ports/www/thttpd/Makefile                                            1.23
ports/www/thttpd/distinfo                                            1.20
ports/www/thttpd/files/patch-fdwatch.c                            removed
- - -------------------------------------------------------------------------

VII. References

<URL:http://www.securityfocus.com/archive/1/241310>
<URL:http://www.securityfocus.com/archive/1/10884>
- -----BEGIN PGP SIGNATURE-----
Comment: http://www.nectar.cc/pgp

iQCVAwUBPBY6x1UuHi5z0oilAQEHrgQAgscqPT0AVJcotWgO1t8WuJQyNukLHnDS
qGa8LT7ebuMY/Nl6JJzTYudwmr16RtJNPSYTfk1eHPWgAYzKyiNM7uMU87ZDplpM
FOggQbjdhFPNUE3WK8P2cmdm+7mrZbdWGJmvZpYH4TRNn6yQVV4F8tENl+nPu3I+
5IGxGqgr2vA=
=1MCH
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content.  The decision to use any or all of this information is
the responsibility of each user or organisation, and should be done so in
accordance with site policies and procedures.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the original authors to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

	http://www.auscert.org.au/Information/advisories.html

If you believe that your system has been compromised, contact AusCERT or
your representative in FIRST (Forum of Incident Response and Security
Teams).

Internet Email: auscert@auscert.org.au
Facsimile:	(07) 3365 7031
Telephone:	(07) 3365 4417 (International: +61 7 3365 4417)
		AusCERT personnel answer during Queensland business hours
		which are GMT+10:00 (AEST).
		On call after hours for emergencies.

-----BEGIN PGP SIGNATURE-----
Version: 2.6.3i
Charset: noconv
Comment: ftp://ftp.auscert.org.au/pub/auscert/AUSCERT_PGP.key

iQCVAwUBPB4Y0yh9+71yA2DNAQGjsAQAgruM1SI7nhvr3amSMYhGuaWFJuczD/bf
aJIjDE1MQRpGYampN+CCs55YJb368/EBMLXTHL7U8INyovNgwY8oVGX79AkKE1Fo
QFg3Ft209vIlAHJwt8QoidHwYjtqSZsejt3r584lPJ6UCM+IZmsQXvQNpkXI5v8I
rK4U37DHu4Y=
=7Vx3
-----END PGP SIGNATURE-----