Mandrake Linux Security Advisory : apache-mod_perl (MDKSA-2007:083)
2007-04-12T00:00:00
ID MANDRAKE_MDKSA-2007-083.NASL Type nessus Reporter This script is Copyright (C) 2007-2021 Tenable Network Security, Inc. Modified 2007-04-12T00:00:00
Description
PerlRun.pm in Apache mod_perl 1.30 and earlier, and RegistryCooker.pm
in mod_perl 2.x, does not properly escape PATH_INFO before use in a
regular expression, which allows remote attackers to cause a denial of
service (resource consumption) via a crafted URI.
Updated packages have been patched to correct this issue.
#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Mandrake Linux Security Advisory MDKSA-2007:083.
# The text itself is copyright (C) Mandriva S.A.
#
include('deprecated_nasl_level.inc');
include('compat.inc');
if (description)
{
script_id(25034);
script_version("1.17");
script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/06");
script_cve_id("CVE-2007-1349");
script_bugtraq_id(23192);
script_xref(name:"MDKSA", value:"2007:083");
script_name(english:"Mandrake Linux Security Advisory : apache-mod_perl (MDKSA-2007:083)");
script_summary(english:"Checks rpm output for the updated packages");
script_set_attribute(
attribute:"synopsis",
value:
"The remote Mandrake Linux host is missing one or more security
updates."
);
script_set_attribute(
attribute:"description",
value:
"PerlRun.pm in Apache mod_perl 1.30 and earlier, and RegistryCooker.pm
in mod_perl 2.x, does not properly escape PATH_INFO before use in a
regular expression, which allows remote attackers to cause a denial of
service (resource consumption) via a crafted URI.
Updated packages have been patched to correct this issue."
);
script_set_attribute(
attribute:"solution",
value:
"Update the affected apache-mod_perl and / or apache-mod_perl-devel
packages."
);
script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P");
script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
script_set_attribute(attribute:"exploit_available", value:"true");
script_cwe_id(399);
script_set_attribute(attribute:"plugin_type", value:"local");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:apache-mod_perl");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:apache-mod_perl-devel");
script_set_attribute(attribute:"cpe", value:"cpe:/o:mandriva:linux:2006");
script_set_attribute(attribute:"cpe", value:"cpe:/o:mandriva:linux:2007");
script_set_attribute(attribute:"cpe", value:"cpe:/o:mandriva:linux:2007.1");
script_set_attribute(attribute:"patch_publication_date", value:"2007/04/11");
script_set_attribute(attribute:"plugin_publication_date", value:"2007/04/12");
script_end_attributes();
script_category(ACT_GATHER_INFO);
script_copyright(english:"This script is Copyright (C) 2007-2021 Tenable Network Security, Inc.");
script_family(english:"Mandriva Local Security Checks");
script_dependencies("ssh_get_info.nasl");
script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/Mandrake/release", "Host/Mandrake/rpm-list");
exit(0);
}
include("audit.inc");
include("global_settings.inc");
include("rpm.inc");
if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/Mandrake/release")) audit(AUDIT_OS_NOT, "Mandriva / Mandake Linux");
if (!get_kb_item("Host/Mandrake/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
cpu = get_kb_item("Host/cpu");
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if (cpu !~ "^(amd64|i[3-6]86|x86_64)$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Mandriva / Mandrake Linux", cpu);
flag = 0;
if (rpm_check(release:"MDK2006.0", reference:"apache-mod_perl-2.0.54_2.0.1-6.1.20060mdk", yank:"mdk")) flag++;
if (rpm_check(release:"MDK2006.0", reference:"apache-mod_perl-devel-2.0.54_2.0.1-6.1.20060mdk", yank:"mdk")) flag++;
if (rpm_check(release:"MDK2007.0", reference:"apache-mod_perl-2.0.2-8.1mdv2007.0", yank:"mdv")) flag++;
if (rpm_check(release:"MDK2007.0", reference:"apache-mod_perl-devel-2.0.2-8.1mdv2007.0", yank:"mdv")) flag++;
if (rpm_check(release:"MDK2007.1", reference:"apache-mod_perl-2.0.3-3.1mdv2007.1", yank:"mdv")) flag++;
if (rpm_check(release:"MDK2007.1", reference:"apache-mod_perl-devel-2.0.3-3.1mdv2007.1", yank:"mdv")) flag++;
if (flag)
{
if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
else security_warning(0);
exit(0);
}
else audit(AUDIT_HOST_NOT, "affected");
{"id": "MANDRAKE_MDKSA-2007-083.NASL", "bulletinFamily": "scanner", "title": "Mandrake Linux Security Advisory : apache-mod_perl (MDKSA-2007:083)", "description": "PerlRun.pm in Apache mod_perl 1.30 and earlier, and RegistryCooker.pm\nin mod_perl 2.x, does not properly escape PATH_INFO before use in a\nregular expression, which allows remote attackers to cause a denial of\nservice (resource consumption) via a crafted URI.\n\nUpdated packages have been patched to correct this issue.", "published": "2007-04-12T00:00:00", "modified": "2007-04-12T00:00:00", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:N/A:P"}, "href": "https://www.tenable.com/plugins/nessus/25034", "reporter": "This script is Copyright (C) 2007-2021 Tenable Network Security, Inc.", "references": [], "cvelist": ["CVE-2007-1349"], "type": "nessus", "lastseen": "2021-01-07T11:51:43", "edition": 24, "viewCount": 0, "enchantments": {"dependencies": {"references": [{"type": "cve", "idList": ["CVE-2007-1349"]}, {"type": "ubuntu", "idList": ["USN-488-1"]}, {"type": "openvas", "idList": ["OPENVAS:861359", "OPENVAS:58859", "OPENVAS:65433", "OPENVAS:1361412562310122694", "OPENVAS:861250", "OPENVAS:136141256231065433", "OPENVAS:100162", "OPENVAS:1361412562310830109", "OPENVAS:861431", "OPENVAS:1361412562310100162"]}, {"type": "gentoo", "idList": ["GLSA-200705-04"]}, {"type": "redhat", "idList": ["RHSA-2007:0396", "RHSA-2007:0486", "RHSA-2008:0524", "RHSA-2008:0630", "RHSA-2008:0261", "RHSA-2007:0395"]}, {"type": "centos", "idList": ["CESA-2007:0395", "CESA-2007:0486-01"]}, {"type": "securityvulns", "idList": ["SECURITYVULNS:VULN:7516"]}, {"type": "osvdb", "idList": ["OSVDB:34540", "OSVDB:34541"]}, {"type": "fedora", "idList": ["FEDORA:L5BJSCVM009934", "FEDORA:L5BJS8NX009774", "FEDORA:L59JJO1D029818"]}, {"type": "nessus", "idList": ["GENTOO_GLSA-200705-04.NASL", "CENTOS_RHSA-2007-0395.NASL", "FEDORA_2007-0316.NASL", "SL_20070614_MOD_PERL_ON_SL5_X.NASL", "REDHAT-RHSA-2008-0627.NASL", "REDHAT-RHSA-2007-0395.NASL", "UBUNTU_USN-488-1.NASL", "FEDORA_2007-576.NASL", "ORACLELINUX_ELSA-2007-0395.NASL", "REDHAT-RHSA-2007-0486.NASL"]}, {"type": "freebsd", "idList": ["EF2FFB03-F2B0-11DB-AD25-0010B5A0A860"]}, {"type": "oraclelinux", "idList": ["ELSA-2007-0395"]}], "modified": "2021-01-07T11:51:43", "rev": 2}, "score": {"value": 5.1, "vector": "NONE", "modified": "2021-01-07T11:51:43", "rev": 2}, "vulnersScore": 5.1}, "sourceData": "#%NASL_MIN_LEVEL 70300\n\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Mandrake Linux Security Advisory MDKSA-2007:083. \n# The text itself is copyright (C) Mandriva S.A.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(25034);\n script_version(\"1.17\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/06\");\n\n script_cve_id(\"CVE-2007-1349\");\n script_bugtraq_id(23192);\n script_xref(name:\"MDKSA\", value:\"2007:083\");\n\n script_name(english:\"Mandrake Linux Security Advisory : apache-mod_perl (MDKSA-2007:083)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Mandrake Linux host is missing one or more security\nupdates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"PerlRun.pm in Apache mod_perl 1.30 and earlier, and RegistryCooker.pm\nin mod_perl 2.x, does not properly escape PATH_INFO before use in a\nregular expression, which allows remote attackers to cause a denial of\nservice (resource consumption) via a crafted URI.\n\nUpdated packages have been patched to correct this issue.\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\n\"Update the affected apache-mod_perl and / or apache-mod_perl-devel\npackages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:F/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_cwe_id(399);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:apache-mod_perl\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:apache-mod_perl-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:mandriva:linux:2006\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:mandriva:linux:2007\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:mandriva:linux:2007.1\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2007/04/11\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2007/04/12\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2007-2021 Tenable Network Security, Inc.\");\n script_family(english:\"Mandriva Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/Mandrake/release\", \"Host/Mandrake/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Mandrake/release\")) audit(AUDIT_OS_NOT, \"Mandriva / Mandake Linux\");\nif (!get_kb_item(\"Host/Mandrake/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu !~ \"^(amd64|i[3-6]86|x86_64)$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Mandriva / Mandrake Linux\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"MDK2006.0\", reference:\"apache-mod_perl-2.0.54_2.0.1-6.1.20060mdk\", yank:\"mdk\")) flag++;\nif (rpm_check(release:\"MDK2006.0\", reference:\"apache-mod_perl-devel-2.0.54_2.0.1-6.1.20060mdk\", yank:\"mdk\")) flag++;\n\nif (rpm_check(release:\"MDK2007.0\", reference:\"apache-mod_perl-2.0.2-8.1mdv2007.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.0\", reference:\"apache-mod_perl-devel-2.0.2-8.1mdv2007.0\", yank:\"mdv\")) flag++;\n\nif (rpm_check(release:\"MDK2007.1\", reference:\"apache-mod_perl-2.0.3-3.1mdv2007.1\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.1\", reference:\"apache-mod_perl-devel-2.0.3-3.1mdv2007.1\", yank:\"mdv\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "naslFamily": "Mandriva Local Security Checks", "pluginID": "25034", "cpe": ["cpe:/o:mandriva:linux:2007", "p-cpe:/a:mandriva:linux:apache-mod_perl", "p-cpe:/a:mandriva:linux:apache-mod_perl-devel", "cpe:/o:mandriva:linux:2007.1", "cpe:/o:mandriva:linux:2006"], "scheme": null}
{"cve": [{"lastseen": "2021-02-02T05:31:21", "description": "PerlRun.pm in Apache mod_perl before 1.30, and RegistryCooker.pm in mod_perl 2.x, does not properly escape PATH_INFO before use in a regular expression, which allows remote attackers to cause a denial of service (resource consumption) via a crafted URI.", "edition": 7, "cvss3": {}, "published": "2007-03-30T00:19:00", "title": "CVE-2007-1349", "type": "cve", "cwe": ["CWE-20"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "NONE", "availabilityImpact": "PARTIAL", "integrityImpact": "NONE", "baseScore": 5.0, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "acInsufInfo": false, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2007-1349"], "modified": "2020-10-09T13:54:00", "cpe": ["cpe:/o:redhat:enterprise_linux_desktop:5.0", "cpe:/o:redhat:enterprise_linux_workstation:5.0", "cpe:/o:redhat:enterprise_linux_server:3.0", "cpe:/o:canonical:ubuntu_linux:6.06", "cpe:/o:canonical:ubuntu_linux:6.10", "cpe:/o:redhat:enterprise_linux_server:4.0", "cpe:/o:redhat:enterprise_linux_workstation:4.0", "cpe:/o:redhat:enterprise_linux_workstation:3.0", "cpe:/a:redhat:network_satellite:5.1", "cpe:/o:redhat:enterprise_linux_eus:4.5", "cpe:/o:redhat:enterprise_linux_desktop:3.0", "cpe:/o:redhat:enterprise_linux_server:5.0", "cpe:/o:redhat:enterprise_linux_desktop:4.0", "cpe:/a:apache:mod_perl:2.0.11", "cpe:/o:canonical:ubuntu_linux:7.04"], "id": "CVE-2007-1349", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2007-1349", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}, "cpe23": ["cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:7.04:*:*:*:*:*:*:*", "cpe:2.3:a:apache:mod_perl:2.0.11:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_workstation:5.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_desktop:3.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_workstation:3.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server:3.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_desktop:4.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server:4.0:*:*:*:*:*:*:*", "cpe:2.3:a:redhat:network_satellite:5.1:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_workstation:4.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_desktop:5.0:*:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:6.10:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_eus:4.5:*:*:*:*:*:*:*"]}], "ubuntu": [{"lastseen": "2020-10-10T13:32:44", "bulletinFamily": "unix", "cvelist": ["CVE-2007-1349"], "description": "Alex Solovey discovered that mod_perl did not correctly validate certain \nregular expression matches. A remote attacker could send a specially \ncrafted request to a web application using mod_perl, causing the web \nserver to monopolize CPU resources. This could lead to a remote denial \nof service.", "edition": 7, "modified": "2007-07-18T00:00:00", "published": "2007-07-18T00:00:00", "id": "USN-488-1", "href": "https://ubuntu.com/security/notices/USN-488-1", "title": "mod_perl vulnerability", "type": "ubuntu", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}], "openvas": [{"lastseen": "2020-05-12T17:33:21", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-1349"], "description": "According to its version number, the remote version of the Apache\n mod_perl module is prone to a remote denial-of-service vulnerability.", "modified": "2020-05-08T00:00:00", "published": "2009-04-24T00:00:00", "id": "OPENVAS:1361412562310100162", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310100162", "type": "openvas", "title": "Mod_Perl Path_Info Remote Denial Of Service Vulnerability", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Mod_Perl Path_Info Remote Denial Of Service Vulnerability\n#\n# Authors\n# Michael Meyer\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif (description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.100162\");\n script_version(\"2020-05-08T08:34:44+0000\");\n script_tag(name:\"last_modification\", value:\"2020-05-08 08:34:44 +0000 (Fri, 08 May 2020)\");\n script_tag(name:\"creation_date\", value:\"2009-04-24 20:04:08 +0200 (Fri, 24 Apr 2009)\");\n script_bugtraq_id(23192);\n script_cve_id(\"CVE-2007-1349\");\n script_tag(name:\"cvss_base\", value:\"4.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:N/I:N/A:P\");\n script_name(\"Mod_Perl Path_Info Remote Denial Of Service Vulnerability\");\n script_tag(name:\"qod_type\", value:\"remote_banner\");\n script_category(ACT_GATHER_INFO);\n script_family(\"Web application abuses\");\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_dependencies(\"modperl_version.nasl\");\n script_require_ports(\"Services/www\", 80);\n script_mandatory_keys(\"mod_perl/detected\");\n\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n\n script_tag(name:\"solution\", value:\"Updates are available.\");\n\n script_tag(name:\"summary\", value:\"According to its version number, the remote version of the Apache\n mod_perl module is prone to a remote denial-of-service vulnerability.\");\n\n script_tag(name:\"impact\", value:\"Successful exploits may allow remote attackers to cause\n denial-of-service conditions on the webserver running the mod_perl module.\");\n\n script_xref(name:\"URL\", value:\"http://www.securityfocus.com/bid/23192\");\n\n exit(0);\n}\n\ninclude(\"http_func.inc\");\ninclude(\"version_func.inc\");\n\nport = http_get_port(default:80);\nif(!version = get_kb_item(string(\"www/\", port, \"/mod_perl\")))exit(0);\nif(!matches = eregmatch(string:version, pattern:\"^([0-9.]+)$\"))exit(0);\n\nvers = matches[1];\n\nif(!isnull(vers)) {\n if(\n version_is_equal(version: vers, test_version: \"2.0.3\") ||\n version_is_equal(version: vers, test_version: \"2.0.2\") ||\n version_is_equal(version: vers, test_version: \"2.0.1\") ||\n version_is_equal(version: vers, test_version: \"1.29\") ||\n version_is_equal(version: vers, test_version: \"1.27\") ||\n version_is_equal(version: vers, test_version: \"1.99\")\n )\n {\n security_message(port:port);\n exit(0);\n }\n}\n\nexit(0);\n", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2017-07-26T08:56:23", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-1349"], "description": "The remote host is missing updates to packages that affect\nthe security of your system. One or more of the following packages\nare affected:\n\n mod_perl\n\nFor more information, please visit the referenced security\nadvisories.\n\nMore details may also be found by searching for keyword\n5019089 within the SuSE Enterprise Server 9 patch\ndatabase at http://download.novell.com/patch/finder/", "modified": "2017-07-11T00:00:00", "published": "2009-10-10T00:00:00", "id": "OPENVAS:65433", "href": "http://plugins.openvas.org/nasl.php?oid=65433", "type": "openvas", "title": "SLES9: Security update for mod_perl", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: sles9p5019089.nasl 6666 2017-07-11 13:13:36Z cfischer $\n# Description: Security update for mod_perl\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# or at your option, GNU General Public License version 3,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_summary = \"The remote host is missing updates to packages that affect\nthe security of your system. One or more of the following packages\nare affected:\n\n mod_perl\n\nFor more information, please visit the referenced security\nadvisories.\n\nMore details may also be found by searching for keyword\n5019089 within the SuSE Enterprise Server 9 patch\ndatabase at http://download.novell.com/patch/finder/\";\n\ntag_solution = \"Please install the updates provided by SuSE.\";\n \nif(description)\n{\n script_id(65433);\n script_version(\"$Revision: 6666 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-11 15:13:36 +0200 (Tue, 11 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-10-10 16:11:46 +0200 (Sat, 10 Oct 2009)\");\n script_cve_id(\"CVE-2007-1349\");\n script_tag(name:\"cvss_base\", value:\"4.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:N/I:N/A:P\");\n script_name(\"SLES9: Security update for mod_perl\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"SuSE Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/suse_sles\", \"ssh/login/rpms\");\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-rpm.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isrpmvuln(pkg:\"mod_perl\", rpm:\"mod_perl~1.29~36.4\", rls:\"SLES9.0\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}}, {"lastseen": "2017-07-25T10:56:45", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-1349"], "description": "Check for the Version of mod_perl", "modified": "2017-07-10T00:00:00", "published": "2009-02-27T00:00:00", "id": "OPENVAS:861431", "href": "http://plugins.openvas.org/nasl.php?oid=861431", "type": "openvas", "title": "Fedora Update for mod_perl FEDORA-2007-577", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for mod_perl FEDORA-2007-577\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"Mod_perl incorporates a Perl interpreter into the Apache web server,\n so that the Apache web server can directly execute Perl code.\n Mod_perl links the Perl runtime library into the Apache web server and\n provides an object-oriented Perl interface for Apache's C language\n API. The end result is a quicker CGI script turnaround process, since\n no external Perl interpreter has to be started.\n\n Install mod_perl if you're installing the Apache web server and you'd\n like for it to directly incorporate a Perl interpreter.\";\n\ntag_affected = \"mod_perl on Fedora Core 6\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"https://www.redhat.com/archives/fedora-package-announce/2007-June/msg00153.html\");\n script_id(861431);\n script_version(\"$Revision: 6622 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-10 07:52:50 +0200 (Mon, 10 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-02-27 16:31:39 +0100 (Fri, 27 Feb 2009)\");\n script_tag(name:\"cvss_base\", value:\"4.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:N/I:N/A:P\");\n script_xref(name: \"FEDORA\", value: \"2007-577\");\n script_cve_id(\"CVE-2007-1349\");\n script_name( \"Fedora Update for mod_perl FEDORA-2007-577\");\n\n script_summary(\"Check for the Version of mod_perl\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora_core\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"FC6\")\n{\n\n if ((res = isrpmvuln(pkg:\"mod_perl\", rpm:\"mod_perl~2.0.2~6.2.fc6\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"x86_64/debug/mod_perl-debuginfo\", rpm:\"x86_64/debug/mod_perl-debuginfo~2.0.2~6.2.fc6\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"x86_64/mod_perl-devel\", rpm:\"x86_64/mod_perl-devel~2.0.2~6.2.fc6\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"x86_64/mod_perl\", rpm:\"x86_64/mod_perl~2.0.2~6.2.fc6\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/mod_perl\", rpm:\"i386/mod_perl~2.0.2~6.2.fc6\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/mod_perl-devel\", rpm:\"i386/mod_perl-devel~2.0.2~6.2.fc6\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/debug/mod_perl-debuginfo\", rpm:\"i386/debug/mod_perl-debuginfo~2.0.2~6.2.fc6\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}}, {"lastseen": "2017-12-04T11:29:27", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-1349"], "description": "Ubuntu Update for Linux kernel vulnerabilities USN-488-1", "modified": "2017-12-01T00:00:00", "published": "2009-03-23T00:00:00", "id": "OPENVAS:840118", "href": "http://plugins.openvas.org/nasl.php?oid=840118", "type": "openvas", "title": "Ubuntu Update for libapache2-mod-perl2 vulnerability USN-488-1", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: gb_ubuntu_USN_488_1.nasl 7969 2017-12-01 09:23:16Z santu $\n#\n# Ubuntu Update for libapache2-mod-perl2 vulnerability USN-488-1\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"Alex Solovey discovered that mod_perl did not correctly validate certain\n regular expression matches. A remote attacker could send a specially\n crafted request to a web application using mod_perl, causing the web\n server to monopolize CPU resources. This could lead to a remote denial\n of service.\";\n\ntag_summary = \"Ubuntu Update for Linux kernel vulnerabilities USN-488-1\";\ntag_affected = \"libapache2-mod-perl2 vulnerability on Ubuntu 6.06 LTS ,\n Ubuntu 6.10 ,\n Ubuntu 7.04\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name: \"URL\" , value: \"http://www.ubuntu.com/usn/usn-488-1/\");\n script_id(840118);\n script_version(\"$Revision: 7969 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-12-01 10:23:16 +0100 (Fri, 01 Dec 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-03-23 10:55:18 +0100 (Mon, 23 Mar 2009)\");\n script_tag(name:\"cvss_base\", value:\"4.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:N/I:N/A:P\");\n script_xref(name: \"USN\", value: \"488-1\");\n script_cve_id(\"CVE-2007-1349\");\n script_name( \"Ubuntu Update for libapache2-mod-perl2 vulnerability USN-488-1\");\n\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"Ubuntu Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/ubuntu_linux\", \"ssh/login/packages\");\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-deb.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"UBUNTU7.04\")\n{\n\n if ((res = isdpkgvuln(pkg:\"libapache2-mod-perl2-dev\", ver:\"2.0.2-2.3ubuntu1\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"libapache2-mod-perl2-doc\", ver:\"2.0.2-2.3ubuntu1\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"libapache2-mod-perl2\", ver:\"2.0.2-2.3ubuntu1\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"UBUNTU6.06 LTS\")\n{\n\n if ((res = isdpkgvuln(pkg:\"libapache2-mod-perl2-dev\", ver:\"2.0.2-2ubuntu1.6.06.1\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"libapache2-mod-perl2-doc\", ver:\"2.0.2-2ubuntu1.6.06.1\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"libapache2-mod-perl2\", ver:\"2.0.2-2ubuntu1.6.06.1\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"UBUNTU6.10\")\n{\n\n if ((res = isdpkgvuln(pkg:\"libapache2-mod-perl2-dev\", ver:\"2.0.2-2ubuntu1.6.10.1\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"libapache2-mod-perl2-doc\", ver:\"2.0.2-2ubuntu1.6.10.1\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"libapache2-mod-perl2\", ver:\"2.0.2-2ubuntu1.6.10.1\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}}, {"lastseen": "2017-07-24T12:57:01", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-1349"], "description": "Check for the Version of apache-mod_perl", "modified": "2017-07-06T00:00:00", "published": "2009-04-09T00:00:00", "id": "OPENVAS:830109", "href": "http://plugins.openvas.org/nasl.php?oid=830109", "type": "openvas", "title": "Mandriva Update for apache-mod_perl MDKSA-2007:083 (apache-mod_perl)", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Mandriva Update for apache-mod_perl MDKSA-2007:083 (apache-mod_perl)\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"PerlRun.pm in Apache mod_perl 1.30 and earlier, and RegistryCooker.pm\n in mod_perl 2.x, does not properly escape PATH_INFO before use in a\n regular expression, which allows remote attackers to cause a denial\n of service (resource consumption) via a crafted URI.\n\n Updated packages have been patched to correct this issue.\";\n\ntag_affected = \"apache-mod_perl on Mandriva Linux 2006.0,\n Mandriva Linux 2006.0/X86_64,\n Mandriva Linux 2007.0,\n Mandriva Linux 2007.0/X86_64,\n Mandriva Linux 2007.1,\n Mandriva Linux 2007.1/X86_64\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.mandriva.com/security-announce/2007-04/msg00018.php\");\n script_id(830109);\n script_version(\"$Revision: 6568 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-06 15:04:21 +0200 (Thu, 06 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-04-09 13:53:01 +0200 (Thu, 09 Apr 2009)\");\n script_tag(name:\"cvss_base\", value:\"4.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:N/I:N/A:P\");\n script_xref(name: \"MDKSA\", value: \"2007:083\");\n script_cve_id(\"CVE-2007-1349\");\n script_name( \"Mandriva Update for apache-mod_perl MDKSA-2007:083 (apache-mod_perl)\");\n\n script_summary(\"Check for the Version of apache-mod_perl\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"Mandrake Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/mandriva_mandrake_linux\", \"ssh/login/release\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"MNDK_2007.1\")\n{\n\n if ((res = isrpmvuln(pkg:\"apache-mod_perl\", rpm:\"apache-mod_perl~2.0.3~3.1mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"apache-mod_perl-devel\", rpm:\"apache-mod_perl-devel~2.0.3~3.1mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"MNDK_2007.0\")\n{\n\n if ((res = isrpmvuln(pkg:\"apache-mod_perl\", rpm:\"apache-mod_perl~2.0.2~8.1mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"apache-mod_perl-devel\", rpm:\"apache-mod_perl-devel~2.0.2~8.1mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"MNDK_2006.0\")\n{\n\n if ((res = isrpmvuln(pkg:\"apache-mod_perl\", rpm:\"apache-mod_perl~2.0.54_2.0.1~6.1.20060mdk\", rls:\"MNDK_2006.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"apache-mod_perl-devel\", rpm:\"apache-mod_perl-devel~2.0.54_2.0.1~6.1.20060mdk\", rls:\"MNDK_2006.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}}, {"lastseen": "2019-05-29T18:37:05", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-1349"], "description": "Oracle Linux Local Security Checks ELSA-2007-0395", "modified": "2018-09-28T00:00:00", "published": "2015-10-08T00:00:00", "id": "OPENVAS:1361412562310122694", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310122694", "type": "openvas", "title": "Oracle Linux Local Check: ELSA-2007-0395", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: ELSA-2007-0395.nasl 11688 2018-09-28 13:36:28Z cfischer $\n#\n# Oracle Linux Local Check\n#\n# Authors:\n# Eero Volotinen <eero.volotinen@solinor.com>\n#\n# Copyright:\n# Copyright (c) 2015 Eero Volotinen, http://solinor.com\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.122694\");\n script_version(\"$Revision: 11688 $\");\n script_tag(name:\"creation_date\", value:\"2015-10-08 14:51:18 +0300 (Thu, 08 Oct 2015)\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-09-28 15:36:28 +0200 (Fri, 28 Sep 2018) $\");\n script_name(\"Oracle Linux Local Check: ELSA-2007-0395\");\n script_tag(name:\"insight\", value:\"ELSA-2007-0395 - Low: mod_perl security update. Please see the references for more insight.\");\n script_tag(name:\"solution\", value:\"Update the affected packages to the latest available version.\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_tag(name:\"summary\", value:\"Oracle Linux Local Security Checks ELSA-2007-0395\");\n script_xref(name:\"URL\", value:\"http://linux.oracle.com/errata/ELSA-2007-0395.html\");\n script_cve_id(\"CVE-2007-1349\");\n script_tag(name:\"cvss_base\", value:\"4.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:N/I:N/A:P\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/oracle_linux\", \"ssh/login/release\", re:\"ssh/login/release=OracleLinux5\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Eero Volotinen\");\n script_family(\"Oracle Linux Local Security Checks\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release) exit(0);\n\nres = \"\";\n\nif(release == \"OracleLinux5\")\n{\n if ((res = isrpmvuln(pkg:\"mod_perl\", rpm:\"mod_perl~2.0.2~6.3.el5\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"mod_perl-devel\", rpm:\"mod_perl-devel~2.0.2~6.3.el5\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n\n}\nif (__pkg_match) exit(99);\n exit(0);\n\n", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2018-04-09T11:41:09", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-1349"], "description": "Check for the Version of apache-mod_perl", "modified": "2018-04-06T00:00:00", "published": "2009-04-09T00:00:00", "id": "OPENVAS:1361412562310830109", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310830109", "type": "openvas", "title": "Mandriva Update for apache-mod_perl MDKSA-2007:083 (apache-mod_perl)", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Mandriva Update for apache-mod_perl MDKSA-2007:083 (apache-mod_perl)\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"PerlRun.pm in Apache mod_perl 1.30 and earlier, and RegistryCooker.pm\n in mod_perl 2.x, does not properly escape PATH_INFO before use in a\n regular expression, which allows remote attackers to cause a denial\n of service (resource consumption) via a crafted URI.\n\n Updated packages have been patched to correct this issue.\";\n\ntag_affected = \"apache-mod_perl on Mandriva Linux 2006.0,\n Mandriva Linux 2006.0/X86_64,\n Mandriva Linux 2007.0,\n Mandriva Linux 2007.0/X86_64,\n Mandriva Linux 2007.1,\n Mandriva Linux 2007.1/X86_64\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.mandriva.com/security-announce/2007-04/msg00018.php\");\n script_oid(\"1.3.6.1.4.1.25623.1.0.830109\");\n script_version(\"$Revision: 9370 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-04-06 10:53:14 +0200 (Fri, 06 Apr 2018) $\");\n script_tag(name:\"creation_date\", value:\"2009-04-09 13:53:01 +0200 (Thu, 09 Apr 2009)\");\n script_tag(name:\"cvss_base\", value:\"4.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:N/I:N/A:P\");\n script_xref(name: \"MDKSA\", value: \"2007:083\");\n script_cve_id(\"CVE-2007-1349\");\n script_name( \"Mandriva Update for apache-mod_perl MDKSA-2007:083 (apache-mod_perl)\");\n\n script_tag(name:\"summary\", value:\"Check for the Version of apache-mod_perl\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"Mandrake Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/mandriva_mandrake_linux\", \"ssh/login/release\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"MNDK_2007.1\")\n{\n\n if ((res = isrpmvuln(pkg:\"apache-mod_perl\", rpm:\"apache-mod_perl~2.0.3~3.1mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"apache-mod_perl-devel\", rpm:\"apache-mod_perl-devel~2.0.3~3.1mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"MNDK_2007.0\")\n{\n\n if ((res = isrpmvuln(pkg:\"apache-mod_perl\", rpm:\"apache-mod_perl~2.0.2~8.1mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"apache-mod_perl-devel\", rpm:\"apache-mod_perl-devel~2.0.2~8.1mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"MNDK_2006.0\")\n{\n\n if ((res = isrpmvuln(pkg:\"apache-mod_perl\", rpm:\"apache-mod_perl~2.0.54_2.0.1~6.1.20060mdk\", rls:\"MNDK_2006.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"apache-mod_perl-devel\", rpm:\"apache-mod_perl-devel~2.0.54_2.0.1~6.1.20060mdk\", rls:\"MNDK_2006.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}}, {"lastseen": "2017-07-24T12:50:20", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-1349"], "description": "The remote host is missing updates announced in\nadvisory GLSA 200705-04.", "modified": "2017-07-07T00:00:00", "published": "2008-09-24T00:00:00", "id": "OPENVAS:58254", "href": "http://plugins.openvas.org/nasl.php?oid=58254", "type": "openvas", "title": "Gentoo Security Advisory GLSA 200705-04 (mod_perl)", "sourceData": "# OpenVAS Vulnerability Test\n# $\n# Description: Auto generated from Gentoo's XML based advisory\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2008 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisories, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"The mod_perl Apache module is vulnerable to a Denial of Service when\nprocessing regular expressions.\";\ntag_solution = \"All mod_perl 1.x users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose '>=www-apache/mod_perl-1.30'\n\nAll mod_perl 2.x users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose '>=www-apache/mod_perl-2.0.3-r1'\n\nhttp://www.securityspace.com/smysecure/catid.html?in=GLSA%20200705-04\nhttp://bugs.gentoo.org/show_bug.cgi?id=172676\";\ntag_summary = \"The remote host is missing updates announced in\nadvisory GLSA 200705-04.\";\n\n \n\nif(description)\n{\n script_id(58254);\n script_version(\"$Revision: 6596 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-07 11:21:37 +0200 (Fri, 07 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2008-09-24 21:14:03 +0200 (Wed, 24 Sep 2008)\");\n script_cve_id(\"CVE-2007-1349\");\n script_tag(name:\"cvss_base\", value:\"4.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:N/I:N/A:P\");\n script_name(\"Gentoo Security Advisory GLSA 200705-04 (mod_perl)\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2007 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Gentoo Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/gentoo\", \"ssh/login/pkg\");\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-gentoo.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = ispkgvuln(pkg:\"www-apache/mod_perl\", unaffected: make_list(\"ge 2.0.3-r1\", \"rge 1.30\"), vulnerable: make_list(\"lt 2.0.3-r1\"))) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}}, {"lastseen": "2017-07-25T10:57:00", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-1349"], "description": "Check for the Version of mod_perl", "modified": "2017-07-10T00:00:00", "published": "2009-02-27T00:00:00", "id": "OPENVAS:861250", "href": "http://plugins.openvas.org/nasl.php?oid=861250", "type": "openvas", "title": "Fedora Update for mod_perl FEDORA-2007-576", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for mod_perl FEDORA-2007-576\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"Mod_perl incorporates a Perl interpreter into the Apache web server,\n so that the Apache web server can directly execute Perl code.\n Mod_perl links the Perl runtime library into the Apache web server and\n provides an object-oriented Perl interface for Apache's C language\n API. The end result is a quicker CGI script turnaround process, since\n no external Perl interpreter has to be started.\n\n Install mod_perl if you're installing the Apache web server and you'd\n like for it to directly incorporate a Perl interpreter.\";\n\ntag_affected = \"mod_perl on Fedora Core 5\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"https://www.redhat.com/archives/fedora-package-announce/2007-June/msg00152.html\");\n script_id(861250);\n script_version(\"$Revision: 6622 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-10 07:52:50 +0200 (Mon, 10 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-02-27 16:31:39 +0100 (Fri, 27 Feb 2009)\");\n script_tag(name:\"cvss_base\", value:\"4.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:N/I:N/A:P\");\n script_xref(name: \"FEDORA\", value: \"2007-576\");\n script_cve_id(\"CVE-2007-1349\");\n script_name( \"Fedora Update for mod_perl FEDORA-2007-576\");\n\n script_summary(\"Check for the Version of mod_perl\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora_core\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"FC5\")\n{\n\n if ((res = isrpmvuln(pkg:\"mod_perl\", rpm:\"mod_perl~2.0.2~5.2.fc5\", rls:\"FC5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"x86_64/mod_perl-devel\", rpm:\"x86_64/mod_perl-devel~2.0.2~5.2.fc5\", rls:\"FC5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"x86_64/mod_perl\", rpm:\"x86_64/mod_perl~2.0.2~5.2.fc5\", rls:\"FC5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"x86_64/debug/mod_perl-debuginfo\", rpm:\"x86_64/debug/mod_perl-debuginfo~2.0.2~5.2.fc5\", rls:\"FC5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/mod_perl-devel\", rpm:\"i386/mod_perl-devel~2.0.2~5.2.fc5\", rls:\"FC5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/debug/mod_perl-debuginfo\", rpm:\"i386/debug/mod_perl-debuginfo~2.0.2~5.2.fc5\", rls:\"FC5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/mod_perl\", rpm:\"i386/mod_perl~2.0.2~5.2.fc5\", rls:\"FC5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}}, {"lastseen": "2017-07-02T21:13:51", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-1349"], "description": "According to its version number, the remote version of the Apache\n mod_perl module is prone to a remote denial-of-service vulnerability.\n\n Successful exploits may allow remote attackers to cause\n denial-of-service conditions on the webserver running the mod_perl\n module.", "modified": "2017-01-13T00:00:00", "published": "2009-04-24T00:00:00", "id": "OPENVAS:100162", "href": "http://plugins.openvas.org/nasl.php?oid=100162", "type": "openvas", "title": "Mod_Perl Path_Info Remote Denial Of Service Vulnerability", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: modperl_cve_2007_1349.nasl 5002 2017-01-13 10:17:13Z teissa $\n#\n# Mod_Perl Path_Info Remote Denial Of Service Vulnerability\n#\n# Authors\n# Michael Meyer\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ntag_summary = \"According to its version number, the remote version of the Apache\n mod_perl module is prone to a remote denial-of-service vulnerability.\n\n Successful exploits may allow remote attackers to cause\n denial-of-service conditions on the webserver running the mod_perl\n module.\";\n\ntag_solution = \"Updates are available. See http://perl.apache.org/ for more\n information.\";\n\nif (description)\n{\n script_id(100162);\n script_version(\"$Revision: 5002 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-01-13 11:17:13 +0100 (Fri, 13 Jan 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-04-24 20:04:08 +0200 (Fri, 24 Apr 2009)\");\n script_bugtraq_id(23192);\n script_cve_id(\"CVE-2007-1349\");\n script_tag(name:\"cvss_base\", value:\"4.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:N/I:N/A:P\");\n\n script_name(\"Mod_Perl Path_Info Remote Denial Of Service Vulnerability\");\n\n\n script_tag(name:\"qod_type\", value:\"remote_banner\");\n script_category(ACT_GATHER_INFO);\n script_family(\"Web application abuses\");\n script_copyright(\"This script is Copyright (C) 2009 Greenbone Networks GmbH\");\n script_dependencies(\"modperl_version.nasl\");\n script_require_ports(\"Services/www\", 80);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_xref(name : \"URL\" , value : \"http://www.securityfocus.com/bid/23192\");\n exit(0);\n}\n\ninclude(\"http_func.inc\");\ninclude(\"version_func.inc\");\n\nport = get_http_port(default:80);\nif(!get_port_state(port))exit(0);\n\nif(!version = get_kb_item(string(\"www/\", port, \"/mod_perl\")))exit(0);\nif(!matches = eregmatch(string:version, pattern:\"^([0-9.]+)$\"))exit(0);\n\nvers = matches[1];\n\nif(!isnull(vers)) {\n\n if(\n version_is_equal(version: vers, test_version: \"2.0.3\") ||\n version_is_equal(version: vers, test_version: \"2.0.2\") ||\n version_is_equal(version: vers, test_version: \"2.0.1\") ||\n version_is_equal(version: vers, test_version: \"1.29\") ||\n version_is_equal(version: vers, test_version: \"1.27\") ||\n version_is_equal(version: vers, test_version: \"1.99\") \n )\n {\n security_message(port:port);\n exit(0);\n } \n\n} \n\nexit(0);\n", "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}}], "gentoo": [{"lastseen": "2016-09-06T19:47:03", "bulletinFamily": "unix", "cvelist": ["CVE-2007-1349"], "description": "### Background\n\nMod_perl is an Apache module that embeds the Perl interpreter within the server, allowing Perl-based web-applications to be created. \n\n### Description\n\nAlex Solvey discovered that the \"path_info\" variable used in file RegistryCooker.pm (mod_perl 2.x) or file PerlRun.pm (mod_perl 1.x), is not properly escaped before being processed. \n\n### Impact\n\nA remote attacker could send a specially crafted URL to the vulnerable server, possibly resulting in a massive resource consumption. \n\n### Workaround\n\nThere is no known workaround at this time. \n\n### Resolution\n\nAll mod_perl 1.x users should upgrade to the latest version: \n \n \n # emerge --sync\n # emerge --ask --oneshot --verbose \">=www-apache/mod_perl-1.30\"\n\nAll mod_perl 2.x users should upgrade to the latest version: \n \n \n # emerge --sync\n # emerge --ask --oneshot --verbose \">=www-apache/mod_perl-2.0.3-r1\"", "edition": 1, "modified": "2007-05-02T00:00:00", "published": "2007-05-02T00:00:00", "id": "GLSA-200705-04", "href": "https://security.gentoo.org/glsa/200705-04", "type": "gentoo", "title": "Apache mod_perl: Denial of Service", "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}}], "redhat": [{"lastseen": "2020-10-10T10:01:07", "bulletinFamily": "unix", "cvelist": ["CVE-2007-1349"], "description": "Mod_perl incorporates a Perl interpreter into the Apache web server,\r\nso that the Apache HTTP server can directly execute Perl code.\r\n\r\nThe Apache::PerlRun module was found to not properly escape PATH_INFO\r\nbefore being used in a regular expression. If a server is configured to\r\nuse Apache::PerlRun, an attacker could request a carefully crafted URI\r\ncausing resource consumption, which could lead to a denial of service\r\n(CVE-2007-1349).\r\n\r\nUsers of mod_perl should update to these erratum packages which contain a\r\nbackported fix to correct this issue.", "modified": "2018-03-14T19:26:34", "published": "2007-06-18T04:00:00", "id": "RHSA-2007:0486", "href": "https://access.redhat.com/errata/RHSA-2007:0486", "type": "redhat", "title": "(RHSA-2007:0486) Moderate: mod_perl security update", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2020-10-10T10:02:26", "bulletinFamily": "unix", "cvelist": ["CVE-2007-1349"], "description": "Mod_perl incorporates a Perl interpreter into the Apache web server,\r\nso that the Apache web server can directly execute Perl code.\r\n\r\nAn issue was found in the \"namespace_from_uri\" method of the\r\nModPerl::RegistryCooker class. If a server implemented a mod_perl registry\r\nmodule using this method, a remote attacker requesting a carefully crafted\r\nURI can cause resource consumption, which could lead to a denial of service\r\n(CVE-2007-1349).\r\n\r\nUsers of mod_perl should update to these erratum packages which contain a\r\nbackported fix to correct this issue.", "modified": "2017-09-08T11:56:13", "published": "2007-06-14T04:00:00", "id": "RHSA-2007:0395", "href": "https://access.redhat.com/errata/RHSA-2007:0395", "type": "redhat", "title": "(RHSA-2007:0395) Low: mod_perl security update", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2020-10-10T10:02:36", "bulletinFamily": "unix", "cvelist": ["CVE-2007-1349"], "description": "Mod_perl incorporates a Perl interpreter into the Apache web server,\r\nso that the Apache web server can directly execute Perl code.\r\n\r\nAn issue was found in the \"namespace_from_uri\" method of the\r\nModPerl::RegistryCooker class. If a server implemented a mod_perl registry\r\nmodule using this method, a remote attacker requesting a carefully crafted\r\nURI can cause resource consumption, which could lead to a denial of service\r\n(CVE-2007-1349).\r\n\r\nUsers of mod_perl should update to these erratum packages which contain a\r\nbackported fix to correct this issue.", "modified": "2019-03-22T23:44:26", "published": "2007-06-20T04:00:00", "id": "RHSA-2007:0396", "href": "https://access.redhat.com/errata/RHSA-2007:0396", "type": "redhat", "title": "(RHSA-2007:0396) Low: mod_perl security update", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2019-08-13T18:46:58", "bulletinFamily": "unix", "cvelist": ["CVE-2005-4838", "CVE-2006-0254", "CVE-2006-0898", "CVE-2007-1349", "CVE-2007-1355", "CVE-2007-1358", "CVE-2007-2449", "CVE-2007-5461", "CVE-2007-6306", "CVE-2008-0128", "CVE-2008-2369"], "description": "During an internal security audit, it was discovered that Red Hat Network\nSatellite Server shipped with an XML-RPC script, manzier.pxt, which had a\nsingle hard-coded authentication key. A remote attacker who is able to\nconnect to the Satellite Server XML-RPC service could use this flaw to\nobtain limited information about Satellite Server users, such as login\nnames, associated email addresses, internal user IDs, and partial\ninformation about entitlements. (CVE-2008-2369)\n\nThis release also corrects several security vulnerabilities in various\ncomponents shipped as part of Red Hat Network Satellite Server 5.1. In a\ntypical operating environment, these components are not exposed to users\nof Satellite Server in a vulnerable manner. These security updates will\nreduce risk in unique Satellite Server environments.\n\nA denial-of-service flaw was fixed in mod_perl. (CVE-2007-1349)\n\nMultiple cross-site scripting flaws were fixed in the image map feature in\nthe JFreeChart package. (CVE-2007-6306)\n\nA flaw which could result in weak encryption was fixed in the\nperl-Crypt-CBC package. (CVE-2006-0898)\n\nMultiple flaws were fixed in the Apache Tomcat package. (CVE-2005-4838,\nCVE-2006-0254, CVE-2007-1355, CVE-2007-1358, CVE-2007-2449, CVE-2007-5461,\nCVE-2008-0128)\n\nUsers of Red Hat Network Satellite Server 5.1 are advised to upgrade to\n5.1.1, which resolves these issues.", "modified": "2019-03-22T23:44:36", "published": "2008-08-13T04:00:00", "id": "RHSA-2008:0630", "href": "https://access.redhat.com/errata/RHSA-2008:0630", "type": "redhat", "title": "(RHSA-2008:0630) Low: Red Hat Network Satellite Server security update", "cvss": {"score": 6.4, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:N"}}, {"lastseen": "2019-08-13T18:46:36", "bulletinFamily": "unix", "cvelist": ["CVE-2004-0687", "CVE-2004-0688", "CVE-2004-0885", "CVE-2004-0914", "CVE-2005-0605", "CVE-2005-2090", "CVE-2005-3510", "CVE-2005-3964", "CVE-2005-4838", "CVE-2006-0254", "CVE-2006-0898", "CVE-2006-1329", "CVE-2006-3835", "CVE-2006-5752", "CVE-2006-7195", "CVE-2006-7196", "CVE-2006-7197", "CVE-2007-0243", "CVE-2007-0450", "CVE-2007-1349", "CVE-2007-1355", "CVE-2007-1358", "CVE-2007-1860", "CVE-2007-2435", "CVE-2007-2449", "CVE-2007-2450", "CVE-2007-2788", "CVE-2007-2789", "CVE-2007-3304", "CVE-2007-3382", "CVE-2007-3385", "CVE-2007-4465", "CVE-2007-5000", "CVE-2007-5461", "CVE-2007-6306", "CVE-2007-6388", "CVE-2008-0128"], "description": "This release corrects several security vulnerabilities in various\ncomponents shipped as part of the Red Hat Network Satellite Server 4.2. In\na typical operating environment, these components are not exposed to users\nof Satellite Server in a vulnerable manner. These security updates will\nreduce risk in unique Satellite Server environments.\n\nMultiple flaws were fixed in the Apache HTTPD server. These flaws could\nresult in a cross-site scripting, denial-of-service, or information\ndisclosure attacks. (CVE-2004-0885, CVE-2006-5752, CVE-2006-7197,\nCVE-2007-1860, CVE-2007-3304, CVE-2007-4465, CVE-2007-5000, CVE-2007-6388)\n\nA denial-of-service flaw was fixed in mod_perl. (CVE-2007-1349)\n\nA denial-of-service flaw was fixed in the jabberd server. (CVE-2006-1329)\n\nMultiple cross-site scripting flaws were fixed in the image map feature in\nthe JFreeChart package. (CVE-2007-6306)\n\nMultiple flaws were fixed in the IBM Java 1.4.2 Runtime. (CVE-2007-0243,\nCVE-2007-2435, CVE-2007-2788, CVE-2007-2789)\n\nMultiple flaws were fixed in the OpenMotif package. (CVE-2004-0687,\nCVE-2004-0688, CVE-2004-0914, CVE-2005-3964, CVE-2005-0605)\n\nA flaw which could result in weak encryption was fixed in the\nperl-Crypt-CBC package. (CVE-2006-0898)\n\nMultiple flaws were fixed in the Tomcat package. (CVE-2008-0128,\nCVE-2007-5461, CVE-2007-3385, CVE-2007-3382, CVE-2007-1358, CVE-2007-1355,\nCVE-2007-2450, CVE-2007-2449, CVE-2007-0450, CVE-2006-7196, CVE-2006-7195,\nCVE-2006-3835, CVE-2006-0254, CVE-2005-2090, CVE-2005-4838, CVE-2005-3510)\n\nUsers of Red Hat Network Satellite Server 4.2 are advised to upgrade to\n4.2.3, which resolves these issues.", "modified": "2019-03-22T23:44:23", "published": "2008-06-30T04:00:00", "id": "RHSA-2008:0524", "href": "https://access.redhat.com/errata/RHSA-2008:0524", "type": "redhat", "title": "(RHSA-2008:0524) Low: Red Hat Network Satellite Server security update", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2019-08-13T18:45:52", "bulletinFamily": "unix", "cvelist": ["CVE-2004-0885", "CVE-2005-0605", "CVE-2005-2090", "CVE-2005-3510", "CVE-2005-3964", "CVE-2005-4838", "CVE-2006-0254", "CVE-2006-0898", "CVE-2006-1329", "CVE-2006-3835", "CVE-2006-5752", "CVE-2006-7195", "CVE-2006-7196", "CVE-2006-7197", "CVE-2007-0243", "CVE-2007-0450", "CVE-2007-1349", "CVE-2007-1355", "CVE-2007-1358", "CVE-2007-1860", "CVE-2007-2435", "CVE-2007-2449", "CVE-2007-2450", "CVE-2007-2788", "CVE-2007-2789", "CVE-2007-3304", "CVE-2007-3382", "CVE-2007-3385", "CVE-2007-4465", "CVE-2007-5000", "CVE-2007-5461", "CVE-2007-5961", "CVE-2007-6306", "CVE-2007-6388", "CVE-2008-0128"], "description": "During an internal security review, a cross-site scripting flaw was found\nthat affected the Red Hat Network channel search feature. (CVE-2007-5961)\n\nThis release also corrects several security vulnerabilities in various\ncomponents shipped as part of the Red Hat Network Satellite Server. In a\ntypical operating environment, these components are not exposed to users of\nSatellite Server in a vulnerable manner. These security updates will reduce\nrisk in unique Satellite Server environments.\n\nMultiple flaws were fixed in the Apache HTTPD server. These flaws could\nresult in a cross-site scripting, denial-of-service, or information\ndisclosure attacks. (CVE-2004-0885, CVE-2006-5752, CVE-2006-7197,\nCVE-2007-1860, CVE-2007-3304, CVE-2007-4465, CVE-2007-5000, CVE-2007-6388)\n\nA denial-of-service flaw was fixed in mod_perl. (CVE-2007-1349)\n\nA denial-of-service flaw was fixed in the jabberd server. (CVE-2006-1329)\n\nMultiple cross-site scripting flaws were fixed in the image map feature in\nthe JFreeChart package. (CVE-2007-6306)\n\nMultiple flaws were fixed in the IBM Java 1.4.2 Runtime. (CVE-2007-0243,\nCVE-2007-2435, CVE-2007-2788, CVE-2007-2789)\n\nTwo arbitrary code execution flaws were fixed in the OpenMotif package.\n(CVE-2005-3964, CVE-2005-0605)\n\nA flaw which could result in weak encryption was fixed in the\nperl-Crypt-CBC package. (CVE-2006-0898)\n\nMultiple flaws were fixed in the Tomcat package. (CVE-2008-0128,\nCVE-2007-5461, CVE-2007-3385, CVE-2007-3382, CVE-2007-1358, CVE-2007-1355,\nCVE-2007-2450, CVE-2007-2449, CVE-2007-0450, CVE-2006-7196, CVE-2006-7195,\nCVE-2006-3835, CVE-2006-0254, CVE-2005-2090, CVE-2005-4838, CVE-2005-3510)\n\nUsers of Red Hat Network Satellite Server 5.0 are advised to upgrade to\n5.0.2, which resolves these issues.", "modified": "2019-03-22T23:44:36", "published": "2008-05-20T04:00:00", "id": "RHSA-2008:0261", "href": "https://access.redhat.com/errata/RHSA-2008:0261", "type": "redhat", "title": "(RHSA-2008:0261) Moderate: Red Hat Network Satellite Server security update", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}], "centos": [{"lastseen": "2020-10-10T13:03:50", "bulletinFamily": "unix", "cvelist": ["CVE-2007-1349"], "description": "**CentOS Errata and Security Advisory** CESA-2007:0395\n\n\nMod_perl incorporates a Perl interpreter into the Apache web server,\r\nso that the Apache web server can directly execute Perl code.\r\n\r\nAn issue was found in the \"namespace_from_uri\" method of the\r\nModPerl::RegistryCooker class. If a server implemented a mod_perl registry\r\nmodule using this method, a remote attacker requesting a carefully crafted\r\nURI can cause resource consumption, which could lead to a denial of service\r\n(CVE-2007-1349).\r\n\r\nUsers of mod_perl should update to these erratum packages which contain a\r\nbackported fix to correct this issue.\n\n**Merged security bulletin from advisories:**\nhttp://lists.centos.org/pipermail/centos-announce/2007-June/025971.html\nhttp://lists.centos.org/pipermail/centos-announce/2007-June/025972.html\nhttp://lists.centos.org/pipermail/centos-announce/2007-June/025973.html\nhttp://lists.centos.org/pipermail/centos-announce/2007-June/025974.html\nhttp://lists.centos.org/pipermail/centos-announce/2007-June/025981.html\nhttp://lists.centos.org/pipermail/centos-announce/2007-June/025982.html\nhttp://lists.centos.org/pipermail/centos-announce/2007-June/025991.html\nhttp://lists.centos.org/pipermail/centos-announce/2007-June/025998.html\nhttp://lists.centos.org/pipermail/centos-announce/2007-June/026005.html\nhttp://lists.centos.org/pipermail/centos-announce/2007-June/026006.html\n\n**Affected packages:**\nmod_perl\nmod_perl-devel\n\n**Upstream details at:**\nhttps://rhn.redhat.com/errata/RHSA-2007-0395.html", "edition": 7, "modified": "2007-06-17T14:57:44", "published": "2007-06-14T14:57:11", "href": "http://lists.centos.org/pipermail/centos-announce/2007-June/025971.html", "id": "CESA-2007:0395", "title": "mod_perl security update", "type": "centos", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2020-10-10T13:11:41", "bulletinFamily": "unix", "cvelist": ["CVE-2007-1349"], "description": "**CentOS Errata and Security Advisory** CESA-2007:0486-01\n\n\nMod_perl incorporates a Perl interpreter into the Apache web server,\r\nso that the Apache HTTP server can directly execute Perl code.\r\n\r\nThe Apache::PerlRun module was found to not properly escape PATH_INFO\r\nbefore being used in a regular expression. If a server is configured to\r\nuse Apache::PerlRun, an attacker could request a carefully crafted URI\r\ncausing resource consumption, which could lead to a denial of service\r\n(CVE-2007-1349).\r\n\r\nUsers of mod_perl should update to these erratum packages which contain a\r\nbackported fix to correct this issue.\n\n**Merged security bulletin from advisories:**\nhttp://lists.centos.org/pipermail/centos-announce/2007-June/026009.html\n\n**Affected packages:**\nmod_perl\n\n**Upstream details at:**\nhttps://rhn.redhat.com/errata/rh21as-errata.html", "edition": 5, "modified": "2007-06-18T23:45:32", "published": "2007-06-18T23:45:32", "href": "http://lists.centos.org/pipermail/centos-announce/2007-June/026009.html", "id": "CESA-2007:0486-01", "title": "mod_perl security update", "type": "centos", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}], "osvdb": [{"lastseen": "2017-04-28T13:20:30", "bulletinFamily": "software", "cvelist": ["CVE-2007-1349"], "description": "## Vulnerability Description\nThe mod_perl module for Apache HTTP Server contains a flaw that may allow a remote attacker to cause a denial of service. The issue is due to the RegistryCooker.pm script not properly escaping the PATH_INFO variable before use in a regular expression. With specially crafted requests, an attacker can exhaust resources and cause the server to stop responding.\n## Solution Description\nUpgrade to version 1.30 or higher, as it has been reported to fix this vulnerability. An upgrade is required as there are no known workarounds.\n## Short Description\nThe mod_perl module for Apache HTTP Server contains a flaw that may allow a remote attacker to cause a denial of service. The issue is due to the RegistryCooker.pm script not properly escaping the PATH_INFO variable before use in a regular expression. With specially crafted requests, an attacker can exhaust resources and cause the server to stop responding.\n## References:\nVendor URL: http://perl.apache.org/\nVendor Specific News/Changelog Entry: http://svn.apache.org/repos/asf/perl/modperl/branches/1.x/Changes\n[Secunia Advisory ID:25655](https://secuniaresearch.flexerasoftware.com/advisories/25655/)\n[Secunia Advisory ID:26231](https://secuniaresearch.flexerasoftware.com/advisories/26231/)\n[Secunia Advisory ID:26084](https://secuniaresearch.flexerasoftware.com/advisories/26084/)\n[Secunia Advisory ID:24839](https://secuniaresearch.flexerasoftware.com/advisories/24839/)\n[Secunia Advisory ID:25072](https://secuniaresearch.flexerasoftware.com/advisories/25072/)\n[Secunia Advisory ID:25432](https://secuniaresearch.flexerasoftware.com/advisories/25432/)\n[Secunia Advisory ID:25730](https://secuniaresearch.flexerasoftware.com/advisories/25730/)\n[Secunia Advisory ID:25894](https://secuniaresearch.flexerasoftware.com/advisories/25894/)\n[Secunia Advisory ID:24678](https://secuniaresearch.flexerasoftware.com/advisories/24678/)\n[Secunia Advisory ID:25110](https://secuniaresearch.flexerasoftware.com/advisories/25110/)\n[Secunia Advisory ID:26290](https://secuniaresearch.flexerasoftware.com/advisories/26290/)\n[Related OSVDB ID: 34540](https://vulners.com/osvdb/OSVDB:34540)\nRedHat RHSA: RHSA-2007:0395\nRedHat RHSA: RHSA-2007:0486\nOther Advisory URL: http://www.gossamer-threads.com/lists/modperl/modperl/92739\nOther Advisory URL: ftp://patches.sgi.com/support/free/security/advisories/20070602-01-P.asc\nOther Advisory URL: http://lists.suse.com/archive/suse-security-announce/2007-Apr/0007.html\nOther Advisory URL: http://www.gentoo.org/security/en/glsa/glsa-200705-04.xml\nOther Advisory URL: http://www.mandriva.com/security/advisories?name=MDKSA-2007:083\nOther Advisory URL: http://www.trustix.org/errata/2007/0023/\nOther Advisory URL: http://lists.suse.com/archive/suse-security-announce/2007-May/0008.html\nOther Advisory URL: http://www.ubuntu.com/usn/usn-488-1\nOther Advisory URL: http://support.avaya.com/elmodocs2/security/ASA-2007-293.htm\nFrSIRT Advisory: ADV-2007-1150\n[CVE-2007-1349](https://vulners.com/cve/CVE-2007-1349)\nBugtraq ID: 23192\n", "edition": 1, "modified": "2007-03-22T08:04:44", "published": "2007-03-22T08:04:44", "href": "https://vulners.com/osvdb/OSVDB:34541", "id": "OSVDB:34541", "title": "mod_perl for Apache HTTP Server RegistryCooker.pm PATH_INFO Crafted URI Remote DoS", "type": "osvdb", "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}}, {"lastseen": "2017-04-28T13:20:30", "bulletinFamily": "software", "cvelist": ["CVE-2007-1349"], "description": "## Vulnerability Description\nThe mod_perl module for Apache HTTP Server contains a flaw that may allow a remote attacker to cause a denial of service. The issue is due to the PerlRun.pm script not properly escaping the PATH_INFO variable before use in a regular expression. With specially crafted requests, an attacker can exhaust resources and cause the server to stop responding.\n## Solution Description\nUpgrade to version 1.30 or higher, as it has been reported to fix this vulnerability. An upgrade is required as there are no known workarounds.\n## Short Description\nThe mod_perl module for Apache HTTP Server contains a flaw that may allow a remote attacker to cause a denial of service. The issue is due to the PerlRun.pm script not properly escaping the PATH_INFO variable before use in a regular expression. With specially crafted requests, an attacker can exhaust resources and cause the server to stop responding.\n## References:\nVendor URL: http://perl.apache.org/\nVendor Specific News/Changelog Entry: http://svn.apache.org/repos/asf/perl/modperl/branches/1.x/Changes\n[Secunia Advisory ID:25655](https://secuniaresearch.flexerasoftware.com/advisories/25655/)\n[Secunia Advisory ID:26231](https://secuniaresearch.flexerasoftware.com/advisories/26231/)\n[Secunia Advisory ID:26084](https://secuniaresearch.flexerasoftware.com/advisories/26084/)\n[Secunia Advisory ID:24839](https://secuniaresearch.flexerasoftware.com/advisories/24839/)\n[Secunia Advisory ID:25072](https://secuniaresearch.flexerasoftware.com/advisories/25072/)\n[Secunia Advisory ID:25432](https://secuniaresearch.flexerasoftware.com/advisories/25432/)\n[Secunia Advisory ID:25730](https://secuniaresearch.flexerasoftware.com/advisories/25730/)\n[Secunia Advisory ID:25894](https://secuniaresearch.flexerasoftware.com/advisories/25894/)\n[Secunia Advisory ID:24678](https://secuniaresearch.flexerasoftware.com/advisories/24678/)\n[Secunia Advisory ID:25110](https://secuniaresearch.flexerasoftware.com/advisories/25110/)\n[Secunia Advisory ID:26290](https://secuniaresearch.flexerasoftware.com/advisories/26290/)\n[Related OSVDB ID: 34541](https://vulners.com/osvdb/OSVDB:34541)\nRedHat RHSA: RHSA-2007:0395\nRedHat RHSA: RHSA-2007:0486\nOther Advisory URL: http://www.gossamer-threads.com/lists/modperl/modperl/92739\nOther Advisory URL: ftp://patches.sgi.com/support/free/security/advisories/20070602-01-P.asc\nOther Advisory URL: http://www.mandriva.com/security/advisories?name=MDKSA-2007:083\nOther Advisory URL: http://lists.suse.com/archive/suse-security-announce/2007-Apr/0007.html\nOther Advisory URL: http://www.gentoo.org/security/en/glsa/glsa-200705-04.xml\nOther Advisory URL: http://www.trustix.org/errata/2007/0023/\nOther Advisory URL: http://lists.suse.com/archive/suse-security-announce/2007-May/0008.html\nOther Advisory URL: http://www.ubuntu.com/usn/usn-488-1\nOther Advisory URL: http://support.avaya.com/elmodocs2/security/ASA-2007-293.htm\nFrSIRT Advisory: ADV-2007-1150\n[CVE-2007-1349](https://vulners.com/cve/CVE-2007-1349)\nBugtraq ID: 23192\n", "edition": 1, "modified": "2007-03-22T08:04:44", "published": "2007-03-22T08:04:44", "href": "https://vulners.com/osvdb/OSVDB:34540", "id": "OSVDB:34540", "title": "mod_perl for Apache HTTP Server PerlRun.pm PATH_INFO Crafted URI Remote DoS", "type": "osvdb", "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}}], "securityvulns": [{"lastseen": "2018-08-31T11:09:25", "bulletinFamily": "software", "cvelist": ["CVE-2007-1349"], "description": "PATH_INFO environment variable is used in regular expressions without scpeial characters escaping.", "edition": 1, "modified": "2007-04-01T00:00:00", "published": "2007-04-01T00:00:00", "id": "SECURITYVULNS:VULN:7516", "href": "https://vulners.com/securityvulns/SECURITYVULNS:VULN:7516", "title": "Apache mod_perl resource exhaustion", "type": "securityvulns", "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}}], "nessus": [{"lastseen": "2021-01-06T09:25:08", "description": "Updated mod_perl packages that fix a security issue are now available\nfor Red Hat Enterprise Linux 3, 4, 5.\n\nThis update has been rated as having low security impact by the Red\nHat Security Response Team.\n\nMod_perl incorporates a Perl interpreter into the Apache web server,\nso that the Apache web server can directly execute Perl code.\n\nAn issue was found in the 'namespace_from_uri' method of the\nModPerl::RegistryCooker class. If a server implemented a mod_perl\nregistry module using this method, a remote attacker requesting a\ncarefully crafted URI can cause resource consumption, which could lead\nto a denial of service (CVE-2007-1349).\n\nUsers of mod_perl should update to these erratum packages which\ncontain a backported fix to correct this issue.", "edition": 27, "published": "2007-06-18T00:00:00", "title": "CentOS 3 / 4 / 5 : mod_perl (CESA-2007:0395)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-1349"], "modified": "2007-06-18T00:00:00", "cpe": ["p-cpe:/a:centos:centos:mod_perl-devel", "p-cpe:/a:centos:centos:mod_perl", "cpe:/o:centos:centos:4", "cpe:/o:centos:centos:5", "cpe:/o:centos:centos:3"], "id": "CENTOS_RHSA-2007-0395.NASL", "href": "https://www.tenable.com/plugins/nessus/25526", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2007:0395 and \n# CentOS Errata and Security Advisory 2007:0395 respectively.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(25526);\n script_version(\"1.17\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/04\");\n\n script_cve_id(\"CVE-2007-1349\");\n script_bugtraq_id(23192);\n script_xref(name:\"RHSA\", value:\"2007:0395\");\n\n script_name(english:\"CentOS 3 / 4 / 5 : mod_perl (CESA-2007:0395)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote CentOS host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Updated mod_perl packages that fix a security issue are now available\nfor Red Hat Enterprise Linux 3, 4, 5.\n\nThis update has been rated as having low security impact by the Red\nHat Security Response Team.\n\nMod_perl incorporates a Perl interpreter into the Apache web server,\nso that the Apache web server can directly execute Perl code.\n\nAn issue was found in the 'namespace_from_uri' method of the\nModPerl::RegistryCooker class. If a server implemented a mod_perl\nregistry module using this method, a remote attacker requesting a\ncarefully crafted URI can cause resource consumption, which could lead\nto a denial of service (CVE-2007-1349).\n\nUsers of mod_perl should update to these erratum packages which\ncontain a backported fix to correct this issue.\"\n );\n # https://lists.centos.org/pipermail/centos-announce/2007-June/013933.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?e4cef8ca\"\n );\n # https://lists.centos.org/pipermail/centos-announce/2007-June/013934.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?833a1438\"\n );\n # https://lists.centos.org/pipermail/centos-announce/2007-June/013935.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?88f82cff\"\n );\n # https://lists.centos.org/pipermail/centos-announce/2007-June/013936.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?8fc48536\"\n );\n # https://lists.centos.org/pipermail/centos-announce/2007-June/013943.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?3fd0553f\"\n );\n # https://lists.centos.org/pipermail/centos-announce/2007-June/013944.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?06914f8f\"\n );\n # https://lists.centos.org/pipermail/centos-announce/2007-June/013967.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?c62cec9a\"\n );\n # https://lists.centos.org/pipermail/centos-announce/2007-June/013968.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?7bfa8728\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected mod_perl packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n script_cwe_id(399);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:mod_perl\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:mod_perl-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:centos:centos:3\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:centos:centos:4\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:centos:centos:5\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2007/03/29\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2007/06/14\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2007/06/18\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2007-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"CentOS Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/CentOS/release\", \"Host/CentOS/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/CentOS/release\");\nif (isnull(release) || \"CentOS\" >!< release) audit(AUDIT_OS_NOT, \"CentOS\");\nos_ver = pregmatch(pattern: \"CentOS(?: Linux)? release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"CentOS\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^(3|4|5)([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"CentOS 3.x / 4.x / 5.x\", \"CentOS \" + os_ver);\n\nif (!get_kb_item(\"Host/CentOS/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && \"ia64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"CentOS\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"CentOS-3\", reference:\"mod_perl-1.99_09-12.ent\")) flag++;\nif (rpm_check(release:\"CentOS-3\", reference:\"mod_perl-devel-1.99_09-12.ent\")) flag++;\n\nif (rpm_check(release:\"CentOS-4\", reference:\"mod_perl-1.99_16-4.5\")) flag++;\nif (rpm_check(release:\"CentOS-4\", reference:\"mod_perl-devel-1.99_16-4.5\")) flag++;\n\nif (rpm_check(release:\"CentOS-5\", reference:\"mod_perl-2.0.2-6.3.el5\")) flag++;\nif (rpm_check(release:\"CentOS-5\", reference:\"mod_perl-devel-2.0.2-6.3.el5\")) flag++;\n\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : rpm_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"mod_perl / mod_perl-devel\");\n}\n", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2021-01-17T13:06:14", "description": "Red Hat Network Proxy Server version 5.1.1 is now available. This\nupdate includes a fix for a security issue in a Red Hat Network Proxy\nServer component.\n\nThis update has been rated as having low security impact by the Red\nHat Security Response Team.\n\nThe Red Hat Network Proxy Server 5.1.1 release corrects a security\nvulnerability in a shipped component. In a typical operating\nenvironment, this component is not exposed to users of Proxy Server in\na vulnerable manner. This security update will reduce risk in unique\nProxy Server environments.\n\nA flaw was found in the mod_perl 'ModPerl::RegistryCooker' class. If a\nserver implemented a mod_perl registry module using the\n'namespace_from_uri' method, a remote attacker requesting a carefully\ncrafted URI can cause resource consumption, which could lead to a\ndenial of service. (CVE-2007-1349)\n\nUsers of Red Hat Network Proxy Server 5.1 are advised to upgrade to\n5.1.1, which resolves this issue.", "edition": 24, "published": "2013-01-24T00:00:00", "title": "RHEL 4 : Proxy Server (RHSA-2008:0627)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-1349"], "modified": "2013-01-24T00:00:00", "cpe": ["cpe:/o:redhat:enterprise_linux:4", "p-cpe:/a:redhat:enterprise_linux:mod_perl"], "id": "REDHAT-RHSA-2008-0627.NASL", "href": "https://www.tenable.com/plugins/nessus/63859", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2008:0627. The text \n# itself is copyright (C) Red Hat, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(63859);\n script_version(\"1.8\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2007-1349\");\n script_xref(name:\"RHSA\", value:\"2008:0627\");\n\n script_name(english:\"RHEL 4 : Proxy Server (RHSA-2008:0627)\");\n script_summary(english:\"Checks rpm output for the updated package\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Red Hat host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Red Hat Network Proxy Server version 5.1.1 is now available. This\nupdate includes a fix for a security issue in a Red Hat Network Proxy\nServer component.\n\nThis update has been rated as having low security impact by the Red\nHat Security Response Team.\n\nThe Red Hat Network Proxy Server 5.1.1 release corrects a security\nvulnerability in a shipped component. In a typical operating\nenvironment, this component is not exposed to users of Proxy Server in\na vulnerable manner. This security update will reduce risk in unique\nProxy Server environments.\n\nA flaw was found in the mod_perl 'ModPerl::RegistryCooker' class. If a\nserver implemented a mod_perl registry module using the\n'namespace_from_uri' method, a remote attacker requesting a carefully\ncrafted URI can cause resource consumption, which could lead to a\ndenial of service. (CVE-2007-1349)\n\nUsers of Red Hat Network Proxy Server 5.1 are advised to upgrade to\n5.1.1, which resolves this issue.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.redhat.com/security/data/cve/CVE-2007-1349.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://rhn.redhat.com/errata/RHSA-2008-0627.html\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected mod_perl package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P\");\n script_cwe_id(399);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:mod_perl\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:4\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2008/08/13\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2013/01/24\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2013-2021 Tenable Network Security, Inc.\");\n script_family(english:\"Red Hat Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Red Hat\" >!< release) audit(AUDIT_OS_NOT, \"Red Hat\");\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\" && \"s390\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Red Hat\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"RHEL4\", reference:\"mod_perl-2.0.2-12.el4\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2021-01-17T12:43:59", "description": "From Red Hat Security Advisory 2007:0395 :\n\nUpdated mod_perl packages that fix a security issue are now available\nfor Red Hat Enterprise Linux 3, 4, 5.\n\nThis update has been rated as having low security impact by the Red\nHat Security Response Team.\n\nMod_perl incorporates a Perl interpreter into the Apache web server,\nso that the Apache web server can directly execute Perl code.\n\nAn issue was found in the 'namespace_from_uri' method of the\nModPerl::RegistryCooker class. If a server implemented a mod_perl\nregistry module using this method, a remote attacker requesting a\ncarefully crafted URI can cause resource consumption, which could lead\nto a denial of service (CVE-2007-1349).\n\nUsers of mod_perl should update to these erratum packages which\ncontain a backported fix to correct this issue.", "edition": 25, "published": "2013-07-12T00:00:00", "title": "Oracle Linux 3 / 4 / 5 : mod_perl (ELSA-2007-0395)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-1349"], "modified": "2013-07-12T00:00:00", "cpe": ["cpe:/o:oracle:linux:5", "cpe:/o:oracle:linux:3", "p-cpe:/a:oracle:linux:mod_perl", "cpe:/o:oracle:linux:4", "p-cpe:/a:oracle:linux:mod_perl-devel"], "id": "ORACLELINUX_ELSA-2007-0395.NASL", "href": "https://www.tenable.com/plugins/nessus/67508", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Red Hat Security Advisory RHSA-2007:0395 and \n# Oracle Linux Security Advisory ELSA-2007-0395 respectively.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(67508);\n script_version(\"1.9\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2007-1349\");\n script_bugtraq_id(23192);\n script_xref(name:\"RHSA\", value:\"2007:0395\");\n\n script_name(english:\"Oracle Linux 3 / 4 / 5 : mod_perl (ELSA-2007-0395)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Oracle Linux host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"From Red Hat Security Advisory 2007:0395 :\n\nUpdated mod_perl packages that fix a security issue are now available\nfor Red Hat Enterprise Linux 3, 4, 5.\n\nThis update has been rated as having low security impact by the Red\nHat Security Response Team.\n\nMod_perl incorporates a Perl interpreter into the Apache web server,\nso that the Apache web server can directly execute Perl code.\n\nAn issue was found in the 'namespace_from_uri' method of the\nModPerl::RegistryCooker class. If a server implemented a mod_perl\nregistry module using this method, a remote attacker requesting a\ncarefully crafted URI can cause resource consumption, which could lead\nto a denial of service (CVE-2007-1349).\n\nUsers of mod_perl should update to these erratum packages which\ncontain a backported fix to correct this issue.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://oss.oracle.com/pipermail/el-errata/2007-June/000176.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://oss.oracle.com/pipermail/el-errata/2007-June/000186.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://oss.oracle.com/pipermail/el-errata/2007-June/000223.html\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected mod_perl packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n script_cwe_id(399);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:mod_perl\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:mod_perl-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:oracle:linux:3\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:oracle:linux:4\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:oracle:linux:5\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2007/03/29\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2007/06/26\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2013/07/12\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2013-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Oracle Linux Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/OracleLinux\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/OracleLinux\")) audit(AUDIT_OS_NOT, \"Oracle Linux\");\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || !pregmatch(pattern: \"Oracle (?:Linux Server|Enterprise Linux)\", string:release)) audit(AUDIT_OS_NOT, \"Oracle Linux\");\nos_ver = pregmatch(pattern: \"Oracle (?:Linux Server|Enterprise Linux) .*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Oracle Linux\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^(3|4|5)([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Oracle Linux 3 / 4 / 5\", \"Oracle Linux \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && \"ia64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Oracle Linux\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"EL3\", cpu:\"i386\", reference:\"mod_perl-1.99_09-12.ent\")) flag++;\nif (rpm_check(release:\"EL3\", cpu:\"x86_64\", reference:\"mod_perl-1.99_09-12.ent\")) flag++;\nif (rpm_check(release:\"EL3\", cpu:\"i386\", reference:\"mod_perl-devel-1.99_09-12.ent\")) flag++;\nif (rpm_check(release:\"EL3\", cpu:\"x86_64\", reference:\"mod_perl-devel-1.99_09-12.ent\")) flag++;\n\nif (rpm_check(release:\"EL4\", cpu:\"i386\", reference:\"mod_perl-1.99_16-4.5\")) flag++;\nif (rpm_check(release:\"EL4\", cpu:\"x86_64\", reference:\"mod_perl-1.99_16-4.5\")) flag++;\nif (rpm_check(release:\"EL4\", cpu:\"i386\", reference:\"mod_perl-devel-1.99_16-4.5\")) flag++;\nif (rpm_check(release:\"EL4\", cpu:\"x86_64\", reference:\"mod_perl-devel-1.99_16-4.5\")) flag++;\n\nif (rpm_check(release:\"EL5\", reference:\"mod_perl-2.0.2-6.3.el5\")) flag++;\nif (rpm_check(release:\"EL5\", reference:\"mod_perl-devel-2.0.2-6.3.el5\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"mod_perl / mod_perl-devel\");\n}\n", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2021-01-12T10:06:02", "description": "This update fixes a security issue in mod_perl.\n\nAn issue was found in the 'namespace_from_uri' method of the\nModPerl::RegistryCooker class. If a server implemented a mod_perl\nregistry module using this method, a remote attacker requesting a\ncarefully crafted URI can cause resource consumption, which could lead\nto a denial of service. (CVE-2007-1349)\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 24, "published": "2007-11-06T00:00:00", "title": "Fedora 7 : mod_perl-2.0.3-9.1.fc7 (2007-0316)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-1349"], "modified": "2007-11-06T00:00:00", "cpe": ["cpe:/o:fedoraproject:fedora:7", "p-cpe:/a:fedoraproject:fedora:mod_perl-debuginfo", "p-cpe:/a:fedoraproject:fedora:mod_perl", "p-cpe:/a:fedoraproject:fedora:mod_perl-devel"], "id": "FEDORA_2007-0316.NASL", "href": "https://www.tenable.com/plugins/nessus/27658", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory 2007-0316.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(27658);\n script_version(\"1.14\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/11\");\n\n script_cve_id(\"CVE-2007-1349\");\n script_xref(name:\"FEDORA\", value:\"2007-0316\");\n\n script_name(english:\"Fedora 7 : mod_perl-2.0.3-9.1.fc7 (2007-0316)\");\n script_summary(english:\"Checks rpm output for the updated packages.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"This update fixes a security issue in mod_perl.\n\nAn issue was found in the 'namespace_from_uri' method of the\nModPerl::RegistryCooker class. If a server implemented a mod_perl\nregistry module using this method, a remote attacker requesting a\ncarefully crafted URI can cause resource consumption, which could lead\nto a denial of service. (CVE-2007-1349)\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2007-June/001919.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?a830d739\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\n\"Update the affected mod_perl, mod_perl-debuginfo and / or\nmod_perl-devel packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P\");\n script_cwe_id(399);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:mod_perl\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:mod_perl-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:mod_perl-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora:7\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2007/06/09\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2007/11/06\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2007-2021 Tenable Network Security, Inc.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = eregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^7([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 7.x\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"FC7\", reference:\"mod_perl-2.0.3-9.1.fc7\")) flag++;\nif (rpm_check(release:\"FC7\", reference:\"mod_perl-debuginfo-2.0.3-9.1.fc7\")) flag++;\nif (rpm_check(release:\"FC7\", reference:\"mod_perl-devel-2.0.3-9.1.fc7\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"mod_perl / mod_perl-debuginfo / mod_perl-devel\");\n}\n", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2021-01-17T14:02:12", "description": "Insufficient quoting of special characters in the PATH_INFO variable\ncould lead to excessive ressource consumption and a denial of service\nvia a specially crafted URL. (CVE-2007-1349)", "edition": 24, "published": "2009-09-24T00:00:00", "title": "SuSE9 Security Update : mod_perl (YOU Patch Number 11496)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-1349"], "modified": "2009-09-24T00:00:00", "cpe": ["cpe:/o:suse:suse_linux"], "id": "SUSE9_11496.NASL", "href": "https://www.tenable.com/plugins/nessus/41127", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The text description of this plugin is (C) Novell, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(41127);\n script_version(\"1.9\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2007-1349\");\n\n script_name(english:\"SuSE9 Security Update : mod_perl (YOU Patch Number 11496)\");\n script_summary(english:\"Checks rpm output for the updated package\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote SuSE 9 host is missing a security-related patch.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Insufficient quoting of special characters in the PATH_INFO variable\ncould lead to excessive ressource consumption and a denial of service\nvia a specially crafted URL. (CVE-2007-1349)\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2007-1349/\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Apply YOU patch number 11496.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P\");\n script_cwe_id(399);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:suse:suse_linux\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2007/04/23\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2009/09/24\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2009-2021 Tenable Network Security, Inc.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) exit(0, \"Local checks are not enabled.\");\nif (!get_kb_item(\"Host/SuSE/release\")) exit(0, \"The host is not running SuSE.\");\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) exit(1, \"Could not obtain the list of installed packages.\");\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) exit(1, \"Failed to determine the architecture type.\");\nif (cpu >!< \"x86_64\" && cpu !~ \"^i[3-6]86$\") exit(1, \"Local checks for SuSE 9 on the '\"+cpu+\"' architecture have not been implemented.\");\n\n\nflag = 0;\nif (rpm_check(release:\"SUSE9\", reference:\"mod_perl-1.29-36.4\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse exit(0, \"The host is not affected.\");\n", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2021-01-07T10:51:21", "description": "Mandriva reports :\n\nPerlRun.pm in Apache mod_perl 1.29 and earlier, and RegistryCooker.pm\nin mod_perl 2.x, does not properly escape PATH_INFO before use in a\nregular expression, which allows remote attackers to cause a denial of\nservice (resource consumption) via a crafted URI.", "edition": 24, "published": "2007-04-30T00:00:00", "title": "FreeBSD : mod_perl -- remote DoS in PATH_INFO parsing (ef2ffb03-f2b0-11db-ad25-0010b5a0a860)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-1349"], "modified": "2007-04-30T00:00:00", "cpe": ["p-cpe:/a:freebsd:freebsd:mod_perl", "cpe:/o:freebsd:freebsd", "p-cpe:/a:freebsd:freebsd:mod_perl2"], "id": "FREEBSD_PKG_EF2FFB03F2B011DBAD250010B5A0A860.NASL", "href": "https://www.tenable.com/plugins/nessus/25103", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from the FreeBSD VuXML database :\n#\n# Copyright 2003-2018 Jacques Vidrine and contributors\n#\n# Redistribution and use in source (VuXML) and 'compiled' forms (SGML,\n# HTML, PDF, PostScript, RTF and so forth) with or without modification,\n# are permitted provided that the following conditions are met:\n# 1. Redistributions of source code (VuXML) must retain the above\n# copyright notice, this list of conditions and the following\n# disclaimer as the first lines of this file unmodified.\n# 2. Redistributions in compiled form (transformed to other DTDs,\n# published online in any format, converted to PDF, PostScript,\n# RTF and other formats) must reproduce the above copyright\n# notice, this list of conditions and the following disclaimer\n# in the documentation and/or other materials provided with the\n# distribution.\n# \n# THIS DOCUMENTATION IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS \"AS IS\"\n# AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO,\n# THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR\n# PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS\n# BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY,\n# OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT\n# OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR\n# BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,\n# WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE\n# OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS DOCUMENTATION,\n# EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(25103);\n script_version(\"1.15\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/06\");\n\n script_cve_id(\"CVE-2007-1349\");\n script_xref(name:\"Secunia\", value:\"24839\");\n\n script_name(english:\"FreeBSD : mod_perl -- remote DoS in PATH_INFO parsing (ef2ffb03-f2b0-11db-ad25-0010b5a0a860)\");\n script_summary(english:\"Checks for updated packages in pkg_info output\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote FreeBSD host is missing one or more security-related\nupdates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Mandriva reports :\n\nPerlRun.pm in Apache mod_perl 1.29 and earlier, and RegistryCooker.pm\nin mod_perl 2.x, does not properly escape PATH_INFO before use in a\nregular expression, which allows remote attackers to cause a denial of\nservice (resource consumption) via a crafted URI.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.mandriva.com/security/advisories?name=MDKSA-2007:083\"\n );\n # https://vuxml.freebsd.org/freebsd/ef2ffb03-f2b0-11db-ad25-0010b5a0a860.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?975f4f2a\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P\");\n script_cwe_id(399);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:freebsd:freebsd:mod_perl\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:freebsd:freebsd:mod_perl2\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:freebsd:freebsd\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2007/03/29\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2007/04/24\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2007/04/30\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2007-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"FreeBSD Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/FreeBSD/release\", \"Host/FreeBSD/pkg_info\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"freebsd_package.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/FreeBSD/release\")) audit(AUDIT_OS_NOT, \"FreeBSD\");\nif (!get_kb_item(\"Host/FreeBSD/pkg_info\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\n\nif (pkg_test(save_report:TRUE, pkg:\"mod_perl<1.30\")) flag++;\nif (pkg_test(save_report:TRUE, pkg:\"mod_perl2<2.0.3_2,3\")) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:pkg_report_get());\n else security_warning(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2021-01-07T10:52:13", "description": "The remote host is affected by the vulnerability described in GLSA-200705-04\n(Apache mod_perl: Denial of Service)\n\n Alex Solvey discovered that the 'path_info' variable used in file\n RegistryCooker.pm (mod_perl 2.x) or file PerlRun.pm (mod_perl 1.x), is\n not properly escaped before being processed.\n \nImpact :\n\n A remote attacker could send a specially crafted URL to the vulnerable\n server, possibly resulting in a massive resource consumption.\n \nWorkaround :\n\n There is no known workaround at this time.", "edition": 25, "published": "2007-05-03T00:00:00", "title": "GLSA-200705-04 : Apache mod_perl: Denial of Service", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-1349"], "modified": "2007-05-03T00:00:00", "cpe": ["p-cpe:/a:gentoo:linux:mod_perl", "cpe:/o:gentoo:linux"], "id": "GENTOO_GLSA-200705-04.NASL", "href": "https://www.tenable.com/plugins/nessus/25154", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Gentoo Linux Security Advisory GLSA 200705-04.\n#\n# The advisory text is Copyright (C) 2001-2015 Gentoo Foundation, Inc.\n# and licensed under the Creative Commons - Attribution / Share Alike \n# license. See http://creativecommons.org/licenses/by-sa/3.0/\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(25154);\n script_version(\"1.15\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/06\");\n\n script_cve_id(\"CVE-2007-1349\");\n script_bugtraq_id(23192);\n script_xref(name:\"GLSA\", value:\"200705-04\");\n\n script_name(english:\"GLSA-200705-04 : Apache mod_perl: Denial of Service\");\n script_summary(english:\"Checks for updated package(s) in /var/db/pkg\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Gentoo host is missing one or more security-related\npatches.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"The remote host is affected by the vulnerability described in GLSA-200705-04\n(Apache mod_perl: Denial of Service)\n\n Alex Solvey discovered that the 'path_info' variable used in file\n RegistryCooker.pm (mod_perl 2.x) or file PerlRun.pm (mod_perl 1.x), is\n not properly escaped before being processed.\n \nImpact :\n\n A remote attacker could send a specially crafted URL to the vulnerable\n server, possibly resulting in a massive resource consumption.\n \nWorkaround :\n\n There is no known workaround at this time.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://security.gentoo.org/glsa/200705-04\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\n\"All mod_perl 1.x users should upgrade to the latest version:\n # emerge --sync\n # emerge --ask --oneshot --verbose '>=www-apache/mod_perl-1.30'\n All mod_perl 2.x users should upgrade to the latest version:\n # emerge --sync\n # emerge --ask --oneshot --verbose '>=www-apache/mod_perl-2.0.3-r1'\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n script_cwe_id(399);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:gentoo:linux:mod_perl\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:gentoo:linux\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2007/05/02\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2007/05/03\");\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2007/03/22\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2007-2021 Tenable Network Security, Inc.\");\n script_family(english:\"Gentoo Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/Gentoo/release\", \"Host/Gentoo/qpkg-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"qpkg.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Gentoo/release\")) audit(AUDIT_OS_NOT, \"Gentoo\");\nif (!get_kb_item(\"Host/Gentoo/qpkg-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\n\nif (qpkg_check(package:\"www-apache/mod_perl\", unaffected:make_list(\"ge 2.0.3-r1\", \"rge 1.30\"), vulnerable:make_list(\"lt 2.0.3-r1\"))) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:qpkg_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = qpkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"Apache mod_perl\");\n}\n", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2021-01-12T10:06:14", "description": "This update fixes a security issue in mod_perl.\n\nAn issue was found in the 'namespace_from_uri' method of the\nModPerl::RegistryCooker class. If a server implemented a mod_perl\nregistry module using this method, a remote attacker requesting a\ncarefully crafted URI can cause resource consumption, which could lead\nto a denial of service. (CVE-2007-1349)\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 23, "published": "2007-06-12T00:00:00", "title": "Fedora Core 5 : mod_perl-2.0.2-5.2.fc5 (2007-576)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-1349"], "modified": "2007-06-12T00:00:00", "cpe": ["p-cpe:/a:fedoraproject:fedora:mod_perl-debuginfo", "cpe:/o:fedoraproject:fedora_core:5", "p-cpe:/a:fedoraproject:fedora:mod_perl", "p-cpe:/a:fedoraproject:fedora:mod_perl-devel"], "id": "FEDORA_2007-576.NASL", "href": "https://www.tenable.com/plugins/nessus/25470", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory 2007-576.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(25470);\n script_version(\"1.15\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/11\");\n\n script_xref(name:\"FEDORA\", value:\"2007-576\");\n\n script_name(english:\"Fedora Core 5 : mod_perl-2.0.2-5.2.fc5 (2007-576)\");\n script_summary(english:\"Checks rpm output for the updated packages.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora Core host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"This update fixes a security issue in mod_perl.\n\nAn issue was found in the 'namespace_from_uri' method of the\nModPerl::RegistryCooker class. If a server implemented a mod_perl\nregistry module using this method, a remote attacker requesting a\ncarefully crafted URI can cause resource consumption, which could lead\nto a denial of service. (CVE-2007-1349)\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2007-June/001936.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?88894a03\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\n\"Update the affected mod_perl, mod_perl-debuginfo and / or\nmod_perl-devel packages.\"\n );\n script_set_attribute(attribute:\"risk_factor\", value:\"High\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:mod_perl\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:mod_perl-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:mod_perl-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora_core:5\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2007/06/11\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2007/06/12\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2007-2021 Tenable Network Security, Inc.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = eregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^5([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 5.x\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"FC5\", reference:\"mod_perl-2.0.2-5.2.fc5\")) flag++;\nif (rpm_check(release:\"FC5\", reference:\"mod_perl-debuginfo-2.0.2-5.2.fc5\")) flag++;\nif (rpm_check(release:\"FC5\", reference:\"mod_perl-devel-2.0.2-5.2.fc5\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"mod_perl / mod_perl-debuginfo / mod_perl-devel\");\n}\n", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2021-01-17T13:43:44", "description": "An issue was found in the 'namespace_from_uri' method of the\nModPerl::RegistryCooker class. If a server implemented a mod_perl\nregistry module using this method, a remote attacker requesting a\ncarefully crafted URI can cause resource consumption, which could lead\nto a denial of service (CVE-2007-1349).", "edition": 25, "published": "2012-08-01T00:00:00", "title": "Scientific Linux Security Update : mod_perl on SL5.x, SL4.x, SL3.x i386/x86_64", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-1349"], "modified": "2012-08-01T00:00:00", "cpe": ["x-cpe:/o:fermilab:scientific_linux"], "id": "SL_20070614_MOD_PERL_ON_SL5_X.NASL", "href": "https://www.tenable.com/plugins/nessus/60211", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text is (C) Scientific Linux.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(60211);\n script_version(\"1.5\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2007-1349\");\n\n script_name(english:\"Scientific Linux Security Update : mod_perl on SL5.x, SL4.x, SL3.x i386/x86_64\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Scientific Linux host is missing one or more security\nupdates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"An issue was found in the 'namespace_from_uri' method of the\nModPerl::RegistryCooker class. If a server implemented a mod_perl\nregistry module using this method, a remote attacker requesting a\ncarefully crafted URI can cause resource consumption, which could lead\nto a denial of service (CVE-2007-1349).\"\n );\n # https://listserv.fnal.gov/scripts/wa.exe?A2=ind0706&L=scientific-linux-errata&T=0&P=1750\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?78e0f751\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected mod_perl and / or mod_perl-devel packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P\");\n script_cwe_id(399);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"x-cpe:/o:fermilab:scientific_linux\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2007/06/14\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2012/08/01\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2012-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Scientific Linux Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Scientific Linux \" >!< release) audit(AUDIT_HOST_NOT, \"running Scientific Linux\");\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu >!< \"x86_64\" && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Scientific Linux\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"SL3\", reference:\"mod_perl-1.99_09-12.ent\")) flag++;\nif (rpm_check(release:\"SL3\", reference:\"mod_perl-devel-1.99_09-12.ent\")) flag++;\n\nif (rpm_check(release:\"SL4\", reference:\"mod_perl-1.99_16-4.5\")) flag++;\nif (rpm_check(release:\"SL4\", reference:\"mod_perl-devel-1.99_16-4.5\")) flag++;\n\nif (rpm_check(release:\"SL5\", reference:\"mod_perl-2.0.2-6.3.el5\")) flag++;\nif (rpm_check(release:\"SL5\", reference:\"mod_perl-devel-2.0.2-6.3.el5\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2021-01-20T15:44:00", "description": "Alex Solovey discovered that mod_perl did not correctly validate\ncertain regular expression matches. A remote attacker could send a\nspecially crafted request to a web application using mod_perl, causing\nthe web server to monopolize CPU resources. This could lead to a\nremote denial of service.\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Ubuntu security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 25, "published": "2007-11-10T00:00:00", "title": "Ubuntu 6.06 LTS / 6.10 / 7.04 : libapache2-mod-perl2 vulnerability (USN-488-1)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-1349"], "modified": "2007-11-10T00:00:00", "cpe": ["p-cpe:/a:canonical:ubuntu_linux:libapache2-mod-perl2-dev", "p-cpe:/a:canonical:ubuntu_linux:libapache2-mod-perl2", "cpe:/o:canonical:ubuntu_linux:6.10", "p-cpe:/a:canonical:ubuntu_linux:libapache2-mod-perl2-doc", "cpe:/o:canonical:ubuntu_linux:7.04", "cpe:/o:canonical:ubuntu_linux:6.06:-:lts"], "id": "UBUNTU_USN-488-1.NASL", "href": "https://www.tenable.com/plugins/nessus/28089", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Ubuntu Security Notice USN-488-1. The text \n# itself is copyright (C) Canonical, Inc. See \n# <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered \n# trademark of Canonical, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(28089);\n script_version(\"1.15\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/19\");\n\n script_cve_id(\"CVE-2007-1349\");\n script_bugtraq_id(23192);\n script_xref(name:\"USN\", value:\"488-1\");\n\n script_name(english:\"Ubuntu 6.06 LTS / 6.10 / 7.04 : libapache2-mod-perl2 vulnerability (USN-488-1)\");\n script_summary(english:\"Checks dpkg output for updated packages.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Ubuntu host is missing one or more security-related\npatches.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Alex Solovey discovered that mod_perl did not correctly validate\ncertain regular expression matches. A remote attacker could send a\nspecially crafted request to a web application using mod_perl, causing\nthe web server to monopolize CPU resources. This could lead to a\nremote denial of service.\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Ubuntu security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://usn.ubuntu.com/488-1/\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\n\"Update the affected libapache2-mod-perl2, libapache2-mod-perl2-dev and\n/ or libapache2-mod-perl2-doc packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n script_cwe_id(399);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:libapache2-mod-perl2\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:libapache2-mod-perl2-dev\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:libapache2-mod-perl2-doc\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:6.06:-:lts\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:6.10\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:7.04\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2007/07/17\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2007/11/10\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"Ubuntu Security Notice (C) 2007-2019 Canonical, Inc. / NASL script (C) 2018 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Ubuntu Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/cpu\", \"Host/Ubuntu\", \"Host/Ubuntu/release\", \"Host/Debian/dpkg-l\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"ubuntu.inc\");\ninclude(\"misc_func.inc\");\n\nif ( ! get_kb_item(\"Host/local_checks_enabled\") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/Ubuntu/release\");\nif ( isnull(release) ) audit(AUDIT_OS_NOT, \"Ubuntu\");\nrelease = chomp(release);\nif (! ereg(pattern:\"^(6\\.06|6\\.10|7\\.04)$\", string:release)) audit(AUDIT_OS_NOT, \"Ubuntu 6.06 / 6.10 / 7.04\", \"Ubuntu \" + release);\nif ( ! get_kb_item(\"Host/Debian/dpkg-l\") ) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Ubuntu\", cpu);\n\nflag = 0;\n\nif (ubuntu_check(osver:\"6.06\", pkgname:\"libapache2-mod-perl2\", pkgver:\"2.0.2-2ubuntu1.6.06.1\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"libapache2-mod-perl2-dev\", pkgver:\"2.0.2-2ubuntu1.6.06.1\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"libapache2-mod-perl2-doc\", pkgver:\"2.0.2-2ubuntu1.6.06.1\")) flag++;\nif (ubuntu_check(osver:\"6.10\", pkgname:\"libapache2-mod-perl2\", pkgver:\"2.0.2-2ubuntu1.6.10.1\")) flag++;\nif (ubuntu_check(osver:\"6.10\", pkgname:\"libapache2-mod-perl2-dev\", pkgver:\"2.0.2-2ubuntu1.6.10.1\")) flag++;\nif (ubuntu_check(osver:\"6.10\", pkgname:\"libapache2-mod-perl2-doc\", pkgver:\"2.0.2-2ubuntu1.6.10.1\")) flag++;\nif (ubuntu_check(osver:\"7.04\", pkgname:\"libapache2-mod-perl2\", pkgver:\"2.0.2-2.3ubuntu1\")) flag++;\nif (ubuntu_check(osver:\"7.04\", pkgname:\"libapache2-mod-perl2-dev\", pkgver:\"2.0.2-2.3ubuntu1\")) flag++;\nif (ubuntu_check(osver:\"7.04\", pkgname:\"libapache2-mod-perl2-doc\", pkgver:\"2.0.2-2.3ubuntu1\")) flag++;\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : ubuntu_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = ubuntu_pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"libapache2-mod-perl2 / libapache2-mod-perl2-dev / etc\");\n}\n", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:N/A:P"}}], "freebsd": [{"lastseen": "2020-10-10T13:09:29", "bulletinFamily": "unix", "cvelist": ["CVE-2007-1349"], "description": "\nMandriva reports:\n\nPerlRun.pm in Apache mod_perl 1.29 and earlier, and\n\t RegistryCooker.pm in mod_perl 2.x, does not properly escape\n\t PATH_INFO before use in a regular expression, which allows remote\n\t attackers to cause a denial of service (resource consumption) via a\n\t crafted URI.\n\n", "edition": 5, "modified": "2007-06-27T00:00:00", "published": "2007-03-29T00:00:00", "id": "EF2FFB03-F2B0-11DB-AD25-0010B5A0A860", "href": "https://vuxml.freebsd.org/freebsd/ef2ffb03-f2b0-11db-ad25-0010b5a0a860.html", "title": "mod_perl -- remote DoS in PATH_INFO parsing", "type": "freebsd", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}], "oraclelinux": [{"lastseen": "2019-05-29T18:36:08", "bulletinFamily": "unix", "cvelist": ["CVE-2007-1349"], "description": " [1.99_16-4.5]\n - avoid backup files in install root (#241643)\n \n [1.99_16-4.3]\n - fix XS generation of method_is_limited (#242430)\n \n [1.99_16-4.2]\n - rebuild\n \n [1.99_16-4.1]\n - add security fix for CVE-2007-1349 (#241643) ", "edition": 4, "modified": "2007-06-14T00:00:00", "published": "2007-06-14T00:00:00", "id": "ELSA-2007-0395", "href": "http://linux.oracle.com/errata/ELSA-2007-0395.html", "title": "Low: mod_perl security update ", "type": "oraclelinux", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:N/A:P"}}], "fedora": [{"lastseen": "2020-12-21T08:17:48", "bulletinFamily": "unix", "cvelist": ["CVE-2007-1349"], "description": "Mod_perl incorporates a Perl interpreter into the Apache web server, so that the Apache web server can directly execute Perl code. Mod_perl links the Perl runtime library into the Apache web server and provides an object-oriented Perl interface for Apache's C language API. The end result is a quicker CGI script turnaround process, since no external Perl interpreter has to be started. Install mod_perl if you're installing the Apache web server and you'd like for it to directly incorporate a Perl interpreter. ", "modified": "2007-06-11T19:54:08", "published": "2007-06-11T19:54:08", "id": "FEDORA:L5BJS8NX009774", "href": "", "type": "fedora", "title": "[SECURITY] Fedora Core 5 Update: mod_perl-2.0.2-5.2.fc5", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2020-12-21T08:17:48", "bulletinFamily": "unix", "cvelist": ["CVE-2007-1349"], "description": "Mod_perl incorporates a Perl interpreter into the Apache web server, so that the Apache web server can directly execute Perl code. Mod_perl links the Perl runtime library into the Apache web server and provides an object-oriented Perl interface for Apache's C language API. The end result is a quicker CGI script turnaround process, since no external Perl interpreter has to be started. Install mod_perl if you're installing the Apache web server and you'd like for it to directly incorporate a Perl interpreter. ", "modified": "2007-06-09T19:19:09", "published": "2007-06-09T19:19:09", "id": "FEDORA:L59JJO1D029818", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 7 Update: mod_perl-2.0.3-9.1.fc7", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2020-12-21T08:17:48", "bulletinFamily": "unix", "cvelist": ["CVE-2007-1349"], "description": "Mod_perl incorporates a Perl interpreter into the Apache web server, so that the Apache web server can directly execute Perl code. Mod_perl links the Perl runtime library into the Apache web server and provides an object-oriented Perl interface for Apache's C language API. The end result is a quicker CGI script turnaround process, since no external Perl interpreter has to be started. Install mod_perl if you're installing the Apache web server and you'd like for it to directly incorporate a Perl interpreter. ", "modified": "2007-06-11T19:54:38", "published": "2007-06-11T19:54:38", "id": "FEDORA:L5BJSCVM009934", "href": "", "type": "fedora", "title": "[SECURITY] Fedora Core 6 Update: mod_perl-2.0.2-6.2.fc6", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}]}