ID OPENVAS:835168 Type openvas Reporter Copyright (C) 2009 Greenbone Networks GmbH Modified 2017-07-06T00:00:00
Description
Check for the Version of Apache
###############################################################################
# OpenVAS Vulnerability Test
#
# HP-UX Update for Apache HPSBUX02313
#
# Authors:
# System Generated Check
#
# Copyright:
# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net
#
# This program is free software; you can redistribute it and/or modify
# it under the terms of the GNU General Public License version 2
# (or any later version), as published by the Free Software Foundation.
#
# This program is distributed in the hope that it will be useful,
# but WITHOUT ANY WARRANTY; without even the implied warranty of
# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
# GNU General Public License for more details.
#
# You should have received a copy of the GNU General Public License
# along with this program; if not, write to the Free Software
# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.
###############################################################################
include("revisions-lib.inc");
tag_impact = "Cross site scripting (XSS)";
tag_affected = "Apache on
HP-UX B.11.11, B.11.23, B.11.31 running Apache v2.0.59.00.2 or earlier.";
tag_insight = "A potential security vulnerability has been identified with HP-UX running
Apache. The vulnerability could be exploited remotely resulting in cross
site scripting (XSS).";
tag_solution = "Please Install the Updated Packages.";
if(description)
{
script_xref(name : "URL" , value : "http://www11.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c01364714-5");
script_id(835168);
script_version("$Revision: 6584 $");
script_tag(name:"last_modification", value:"$Date: 2017-07-06 16:13:23 +0200 (Thu, 06 Jul 2017) $");
script_tag(name:"creation_date", value:"2009-05-05 12:14:23 +0200 (Tue, 05 May 2009)");
script_tag(name:"cvss_base", value:"4.3");
script_tag(name:"cvss_base_vector", value:"AV:N/AC:M/Au:N/C:N/I:P/A:N");
script_xref(name: "HPSBUX", value: "02313");
script_cve_id("CVE-2007-6388");
script_name( "HP-UX Update for Apache HPSBUX02313");
script_summary("Check for the Version of Apache");
script_category(ACT_GATHER_INFO);
script_copyright("Copyright (C) 2009 Greenbone Networks GmbH");
script_family("HP-UX Local Security Checks");
script_dependencies("gather-package-list.nasl");
script_mandatory_keys("ssh/login/hp_hp-ux", "ssh/login/release");
script_tag(name : "impact" , value : tag_impact);
script_tag(name : "affected" , value : tag_affected);
script_tag(name : "insight" , value : tag_insight);
script_tag(name : "solution" , value : tag_solution);
script_tag(name:"qod_type", value:"package");
script_tag(name:"solution_type", value:"VendorFix");
exit(0);
}
include("pkg-lib-hpux.inc");
release = get_kb_item("ssh/login/release");
res = "";
if(release == NULL){
exit(0);
}
if(release == "HPUX11.31")
{
if ((res = ishpuxpkgvuln(pkg:"hpuxwsAPACHE", revision:"B.2.0.59.00.3", rls:"HPUX11.31")) != NULL)
{
security_message(data:res);
exit(0);
}
if (__pkg_match) exit(99); # Not vulnerable.
exit(0);
}
if(release == "HPUX11.23")
{
if ((res = ishpuxpkgvuln(pkg:"hpuxwsAPACHE", revision:"B.2.0.59.00.3", rls:"HPUX11.23")) != NULL)
{
security_message(data:res);
exit(0);
}
if (__pkg_match) exit(99); # Not vulnerable.
exit(0);
}
if(release == "HPUX11.11")
{
if ((res = ishpuxpkgvuln(pkg:"hpuxwsAPACHE", revision:"A.2.0.59.00.3", rls:"HPUX11.11")) != NULL)
{
security_message(data:res);
exit(0);
}
if ((res = ishpuxpkgvuln(pkg:"hpuxwsAPACHE", revision:"B.2.0.59.00.3", rls:"HPUX11.11")) != NULL)
{
security_message(data:res);
exit(0);
}
if (__pkg_match) exit(99); # Not vulnerable.
exit(0);
}
{"id": "OPENVAS:835168", "type": "openvas", "bulletinFamily": "scanner", "title": "HP-UX Update for Apache HPSBUX02313", "description": "Check for the Version of Apache", "published": "2009-05-05T00:00:00", "modified": "2017-07-06T00:00:00", "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:PARTIAL/A:NONE/"}, "href": "http://plugins.openvas.org/nasl.php?oid=835168", "reporter": "Copyright (C) 2009 Greenbone Networks GmbH", "references": ["http://www11.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c01364714-5", "02313"], "cvelist": ["CVE-2007-6388"], "lastseen": "2017-07-24T12:56:26", "viewCount": 0, "enchantments": {"score": {"value": 5.4, "vector": "NONE", "modified": "2017-07-24T12:56:26", "rev": 2}, "dependencies": {"references": [{"type": "cve", "idList": ["CVE-2007-6388"]}, {"type": "osvdb", "idList": ["OSVDB:40262"]}, {"type": "openvas", "idList": ["OPENVAS:1361412562310835168", "OPENVAS:61476", "OPENVAS:136141256231061476", "OPENVAS:136141256231060387", "OPENVAS:1361412562310900403", "OPENVAS:860087", "OPENVAS:870081", "OPENVAS:60387", "OPENVAS:1361412562310880227", "OPENVAS:880313"]}, {"type": "securityvulns", "idList": ["SECURITYVULNS:VULN:8559", "SECURITYVULNS:DOC:20904", "SECURITYVULNS:VULN:9450", "SECURITYVULNS:DOC:18868"]}, {"type": "httpd", "idList": ["HTTPD:C2153263C2BFABA770509AE58D88822E", "HTTPD:DC0D0DA1FB5874A3354C3260D37E18DC", "HTTPD:E5C246490CD6F6C5005F98204C5557A0", "HTTPD:FB5BC675E6EF69A7BC45153EA2CCB191"]}, {"type": "seebug", "idList": ["SSV:2818"]}, {"type": "slackware", "idList": ["SSA-2008-045-01", "SSA-2008-045-02", "SSA-2008-210-02"]}, {"type": "nessus", "idList": ["ORACLELINUX_ELSA-2008-0005.NASL", "MANDRIVA_MDVSA-2008-016.NASL", "SLACKWARE_SSA_2008-210-02.NASL", "SUSE9_12124.NASL", "CENTOS_RHSA-2008-0006.NASL", "FEDORA_2008-1695.NASL", "HPUX_PHSS_38147.NASL", "HPUX_PHSS_38148.NASL", "SLACKWARE_SSA_2008-045-02.NASL", "SLACKWARE_SSA_2008-045-01.NASL"]}, {"type": "redhat", "idList": ["RHSA-2008:0005", "RHSA-2008:0006", "RHSA-2008:0007", "RHSA-2008:0008", "RHSA-2008:0009", "RHSA-2008:0004"]}, {"type": "oraclelinux", "idList": ["ELSA-2008-0006", "ELSA-2008-0008", "ELSA-2008-0005"]}, {"type": "centos", "idList": ["CESA-2008:0006", "CESA-2008:0004-01", "CESA-2008:0008", "CESA-2008:0005"]}, {"type": "vmware", "idList": ["VMSA-2009-0010"]}], "modified": "2017-07-24T12:56:26", "rev": 2}, "vulnersScore": 5.4}, "pluginID": "835168", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# HP-UX Update for Apache HPSBUX02313\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_impact = \"Cross site scripting (XSS)\";\ntag_affected = \"Apache on\n HP-UX B.11.11, B.11.23, B.11.31 running Apache v2.0.59.00.2 or earlier.\";\ntag_insight = \"A potential security vulnerability has been identified with HP-UX running \n Apache. The vulnerability could be exploited remotely resulting in cross \n site scripting (XSS).\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://www11.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c01364714-5\");\n script_id(835168);\n script_version(\"$Revision: 6584 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-06 16:13:23 +0200 (Thu, 06 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-05-05 12:14:23 +0200 (Tue, 05 May 2009)\");\n script_tag(name:\"cvss_base\", value:\"4.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:N/I:P/A:N\");\n script_xref(name: \"HPSBUX\", value: \"02313\");\n script_cve_id(\"CVE-2007-6388\");\n script_name( \"HP-UX Update for Apache HPSBUX02313\");\n\n script_summary(\"Check for the Version of Apache\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"HP-UX Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/hp_hp-ux\", \"ssh/login/release\");\n script_tag(name : \"impact\" , value : tag_impact);\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-hpux.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"HPUX11.31\")\n{\n\n if ((res = ishpuxpkgvuln(pkg:\"hpuxwsAPACHE\", revision:\"B.2.0.59.00.3\", rls:\"HPUX11.31\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"HPUX11.23\")\n{\n\n if ((res = ishpuxpkgvuln(pkg:\"hpuxwsAPACHE\", revision:\"B.2.0.59.00.3\", rls:\"HPUX11.23\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"HPUX11.11\")\n{\n\n if ((res = ishpuxpkgvuln(pkg:\"hpuxwsAPACHE\", revision:\"A.2.0.59.00.3\", rls:\"HPUX11.11\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = ishpuxpkgvuln(pkg:\"hpuxwsAPACHE\", revision:\"B.2.0.59.00.3\", rls:\"HPUX11.11\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}", "naslFamily": "HP-UX Local Security Checks"}
{"cve": [{"lastseen": "2021-02-02T05:31:28", "description": "Cross-site scripting (XSS) vulnerability in mod_status in the Apache HTTP Server 2.2.0 through 2.2.6, 2.0.35 through 2.0.61, and 1.3.2 through 1.3.39, when the server-status page is enabled, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.", "edition": 6, "cvss3": {}, "published": "2008-01-08T18:46:00", "title": "CVE-2007-6388", "type": "cve", "cwe": ["CWE-79"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "NONE", "availabilityImpact": "NONE", "integrityImpact": "PARTIAL", "baseScore": 4.3, "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2007-6388"], "modified": "2018-10-30T16:25:00", "cpe": ["cpe:/a:apache:http_server:1.3.33", "cpe:/a:apache:http_server:2.0.40", "cpe:/a:apache:http_server:2.0.39", "cpe:/a:apache:http_server:1.3.27", "cpe:/a:apache:http_server:1.3.3", "cpe:/a:apache:http_server:1.3.24", "cpe:/a:apache:http_server:1.3.22", "cpe:/a:apache:http_server:2.2", "cpe:/a:apache:http_server:2.0.56", "cpe:/a:apache:http_server:2.2.1", "cpe:/a:apache:http_server:2.0.38", "cpe:/a:apache:http_server:2.0.35", "cpe:/a:apache:http_server:2.0.49", "cpe:/a:apache:http_server:-", "cpe:/a:apache:http_server:2.0.53", "cpe:/a:apache:http_server:2.0.50", "cpe:/a:apache:http_server:2.2.4", "cpe:/a:apache:http_server:2.0.58", "cpe:/a:apache:http_server:1.3.6", "cpe:/a:apache:http_server:1.3.30", "cpe:/a:apache:http_server:2.0.59", "cpe:/a:apache:http_server:2.0.55", "cpe:/a:apache:http_server:2.0.57", "cpe:/a:apache:http_server:1.3.39", "cpe:/a:apache:http_server:1.3.28", "cpe:/a:apache:http_server:2.0.48", "cpe:/a:apache:http_server:2.0.46", "cpe:/a:apache:http_server:2.2.6", "cpe:/a:apache:http_server:1.3.1", "cpe:/a:apache:http_server:2.0.45", "cpe:/a:apache:http_server:1.3.25", "cpe:/a:apache:http_server:2.0.41", "cpe:/a:apache:http_server:1.3.5", "cpe:/a:apache:http_server:1.3.37", "cpe:/a:apache:http_server:2.0.44", "cpe:/a:apache:http_server:1.3.4", "cpe:/a:apache:http_server:1.3.12", "cpe:/a:apache:http_server:1.3.7", "cpe:/a:apache:http_server:1.3.8", "cpe:/a:apache:http_server:2.2.2", "cpe:/a:apache:http_server:1.3.26", "cpe:/a:apache:http_server:1.3.11", "cpe:/a:apache:http_server:1.3.38", "cpe:/a:apache:http_server:2.0.37", "cpe:/a:apache:http_server:2.0.61", "cpe:/a:apache:http_server:1.3.31", "cpe:/a:apache:http_server:2.0.54", "cpe:/a:apache:http_server:1.3.32", "cpe:/a:apache:http_server:2.0.43", "cpe:/a:apache:http_server:2.0.47", "cpe:/a:apache:http_server:2.0.36", "cpe:/a:apache:http_server:2.0.42", "cpe:/a:apache:http_server:1.3.2", "cpe:/a:apache:http_server:1.3.23", "cpe:/a:apache:http_server:2.0.60", "cpe:/a:apache:http_server:1.3.29", "cpe:/a:apache:http_server:2.0.52", "cpe:/a:apache:http_server:2.2.3", "cpe:/a:apache:http_server:2.0.51", "cpe:/a:apache:http_server:1.3.9"], "id": "CVE-2007-6388", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2007-6388", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N"}, "cpe23": ["cpe:2.3:a:apache:http_server:1.3.33:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:1.3.22:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:1.3.1:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:2.0.51:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:1.3.27:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:1.3.29:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:2.0.53:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:1.3.7:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:2.0.37:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:1.3.37:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:1.3.3:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:2.2.3:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:2.0.35:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:2.2.6:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:1.3.30:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:2.0.43:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:2.0.60:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:1.3.24:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:2.0.52:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:1.3.6:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:2.2:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:1.3.31:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:-:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:2.0.50:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:1.3.39:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:1.3.26:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:1.3.12:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:2.0.57:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:2.0.56:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:2.0.42:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:2.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:2.0.44:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:2.0.58:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:1.3.28:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:1.3.8:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:2.0.47:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:1.3.23:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:2.0.49:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:2.0.54:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:1.3.25:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:1.3.9:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:2.0.61:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:1.3.32:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:1.3.11:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:2.2.2:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:2.0.46:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:1.3.5:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:2.0.36:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:2.0.59:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:2.0.40:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:2.0.48:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:1.3.38:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:1.3.2:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:2.0.55:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:2.2.4:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:2.0.45:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:2.0.38:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:2.0.39:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:2.0.41:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:1.3.4:*:*:*:*:*:*:*"]}], "openvas": [{"lastseen": "2018-04-09T11:39:37", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-6388"], "description": "Check for the Version of Apache", "modified": "2018-04-06T00:00:00", "published": "2009-05-05T00:00:00", "id": "OPENVAS:1361412562310835168", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310835168", "type": "openvas", "title": "HP-UX Update for Apache HPSBUX02313", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# HP-UX Update for Apache HPSBUX02313\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_impact = \"Cross site scripting (XSS)\";\ntag_affected = \"Apache on\n HP-UX B.11.11, B.11.23, B.11.31 running Apache v2.0.59.00.2 or earlier.\";\ntag_insight = \"A potential security vulnerability has been identified with HP-UX running \n Apache. The vulnerability could be exploited remotely resulting in cross \n site scripting (XSS).\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://www11.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c01364714-5\");\n script_oid(\"1.3.6.1.4.1.25623.1.0.835168\");\n script_version(\"$Revision: 9370 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-04-06 10:53:14 +0200 (Fri, 06 Apr 2018) $\");\n script_tag(name:\"creation_date\", value:\"2009-05-05 12:14:23 +0200 (Tue, 05 May 2009)\");\n script_tag(name:\"cvss_base\", value:\"4.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:N/I:P/A:N\");\n script_xref(name: \"HPSBUX\", value: \"02313\");\n script_cve_id(\"CVE-2007-6388\");\n script_name( \"HP-UX Update for Apache HPSBUX02313\");\n\n script_tag(name:\"summary\", value:\"Check for the Version of Apache\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"HP-UX Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/hp_hp-ux\", \"ssh/login/release\");\n script_tag(name : \"impact\" , value : tag_impact);\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-hpux.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"HPUX11.31\")\n{\n\n if ((res = ishpuxpkgvuln(pkg:\"hpuxwsAPACHE\", revision:\"B.2.0.59.00.3\", rls:\"HPUX11.31\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"HPUX11.23\")\n{\n\n if ((res = ishpuxpkgvuln(pkg:\"hpuxwsAPACHE\", revision:\"B.2.0.59.00.3\", rls:\"HPUX11.23\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"HPUX11.11\")\n{\n\n if ((res = ishpuxpkgvuln(pkg:\"hpuxwsAPACHE\", revision:\"A.2.0.59.00.3\", rls:\"HPUX11.11\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = ishpuxpkgvuln(pkg:\"hpuxwsAPACHE\", revision:\"B.2.0.59.00.3\", rls:\"HPUX11.11\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}", "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:PARTIAL/A:NONE/"}}, {"lastseen": "2017-07-24T12:50:36", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-6388", "CVE-2007-5000"], "description": "The remote host is missing an update as announced\nvia advisory SSA:2008-210-02.", "modified": "2017-07-07T00:00:00", "published": "2012-09-11T00:00:00", "id": "OPENVAS:61476", "href": "http://plugins.openvas.org/nasl.php?oid=61476", "type": "openvas", "title": "Slackware Advisory SSA:2008-210-02 httpd", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: esoft_slk_ssa_2008_210_02.nasl 6598 2017-07-07 09:36:44Z cfischer $\n# Description: Auto-generated from the corresponding slackware advisory\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2012 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# or at your option, GNU General Public License version 3,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"New httpd packages are available for Slackware 12.0, 12.1, and -current to\nfix XSS security issues.\";\ntag_summary = \"The remote host is missing an update as announced\nvia advisory SSA:2008-210-02.\";\n\ntag_solution = \"https://secure1.securityspace.com/smysecure/catid.html?in=SSA:2008-210-02\";\n \nif(description)\n{\n script_id(61476);\n script_tag(name:\"creation_date\", value:\"2012-09-11 01:34:21 +0200 (Tue, 11 Sep 2012)\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-07 11:36:44 +0200 (Fri, 07 Jul 2017) $\");\n script_cve_id(\"CVE-2007-5000\", \"CVE-2007-6388\");\n script_tag(name:\"cvss_base\", value:\"4.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:N/I:P/A:N\");\n script_version(\"$Revision: 6598 $\");\n name = \"Slackware Advisory SSA:2008-210-02 httpd \";\n script_name(name);\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2012 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Slackware Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/slackware_linux\", \"ssh/login/slackpack\");\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-slack.inc\");\nvuln = 0;\nif(isslkpkgvuln(pkg:\"httpd\", ver:\"2.2.9-i486-1_slack12.0\", rls:\"SLK12.0\")) {\n vuln = 1;\n}\nif(isslkpkgvuln(pkg:\"httpd\", ver:\"2.2.9-i486-1_slack12.1\", rls:\"SLK12.1\")) {\n vuln = 1;\n}\n\nif(vuln) {\n security_message(0);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:PARTIAL/A:NONE/"}}, {"lastseen": "2019-05-29T18:40:29", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-6388", "CVE-2007-5000"], "description": "This host is running HP OpenView Network Node Manager, which is prone to\n Cross Site Scripting vulnerability.", "modified": "2019-03-06T00:00:00", "published": "2008-12-02T00:00:00", "id": "OPENVAS:1361412562310900403", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310900403", "type": "openvas", "title": "HP OpenView Network Node Manager XSS Vulnerability", "sourceData": "##############################################################################\n# OpenVAS Vulnerability Test\n# $Id: secpod_hp_openview_nnm_xss_vuln_900403.nasl 14010 2019-03-06 08:24:33Z cfischer $\n#\n# HP OpenView Network Node Manager XSS Vulnerability\n#\n# Authors:\n# Sujit Ghosal <sghosal@secpod.com>\n#\n# Copyright:\n# Copyright (C) 2008 SecPod, http://www.secpod.com\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n##############################################################################\n\nCPE = \"cpe:/a:hp:openview_network_node_manager\";\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.900403\");\n script_version(\"$Revision: 14010 $\");\n script_bugtraq_id(26838, 27237);\n script_cve_id(\"CVE-2007-5000\", \"CVE-2007-6388\");\n script_copyright(\"Copyright (C) 2008 SecPod\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-06 09:24:33 +0100 (Wed, 06 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2008-12-02 11:52:55 +0100 (Tue, 02 Dec 2008)\");\n script_tag(name:\"cvss_base\", value:\"4.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:N/I:P/A:N\");\n script_category(ACT_GATHER_INFO);\n script_family(\"Web application abuses\");\n script_name(\"HP OpenView Network Node Manager XSS Vulnerability\");\n script_dependencies(\"os_detection.nasl\", \"secpod_hp_openview_nnm_detect.nasl\");\n script_require_ports(\"Services/www\", 7510);\n script_mandatory_keys(\"HP/OVNNM/installed\", \"Host/runs_unixoide\");\n\n script_xref(name:\"URL\", value:\"http://secunia.com/Advisories/32800\");\n\n script_tag(name:\"summary\", value:\"This host is running HP OpenView Network Node Manager, which is prone to\n Cross Site Scripting vulnerability.\");\n\n script_tag(name:\"insight\", value:\"The flaws are due to errors in HP OpenView NNM 'Network Node Manager'\n program.\");\n\n script_tag(name:\"affected\", value:\"HP OpenView Network Node Manager versions 7.01, 7.51 and 7.53 on HP-UX, Linux,\n and Solaris.\");\n\n script_tag(name:\"solution\", value:\"Apply available patches or updates released by the vendor.\");\n\n script_tag(name:\"impact\", value:\"Successful exploitation will allow attacker to execute arbitrary codes.\");\n\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_tag(name:\"qod_type\", value:\"remote_banner_unreliable\");\n\n exit(0);\n}\n\ninclude(\"host_details.inc\");\ninclude(\"version_func.inc\");\n\nif( ! port = get_app_port( cpe:CPE ) )\n exit( 0 );\n\nif( ! get_app_version( cpe:CPE, port:port ) )\n exit( 0 );\n\nif( ! vers = get_kb_item( \"www/\"+ port + \"/HP/OVNNM/Ver\" ) )\n exit( 0 );\n\nif( version_is_equal( version:vers, test_version:\"B.07.01\" ) ||\n version_is_equal( version:vers, test_version:\"B.07.51\" ) ||\n version_is_equal( version:vers, test_version:\"B.07.53\" ) ) {\n report = report_fixed_ver( installed_version:vers, fixed_version:\"See references\" );\n security_message( port:port, data:report );\n exit( 0 );\n}\n\nexit( 99 );", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N"}}, {"lastseen": "2019-05-29T18:38:57", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-6388", "CVE-2007-5000"], "description": "The remote host is missing an update as announced\nvia advisory SSA:2008-210-02.", "modified": "2019-03-15T00:00:00", "published": "2012-09-11T00:00:00", "id": "OPENVAS:136141256231061476", "href": "http://plugins.openvas.org/nasl.php?oid=136141256231061476", "type": "openvas", "title": "Slackware Advisory SSA:2008-210-02 httpd", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: esoft_slk_ssa_2008_210_02.nasl 14202 2019-03-15 09:16:15Z cfischer $\n# Description: Auto-generated from the corresponding slackware advisory\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2012 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# or at your option, GNU General Public License version 3,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.61476\");\n script_tag(name:\"creation_date\", value:\"2012-09-11 01:34:21 +0200 (Tue, 11 Sep 2012)\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-15 10:16:15 +0100 (Fri, 15 Mar 2019) $\");\n script_cve_id(\"CVE-2007-5000\", \"CVE-2007-6388\");\n script_tag(name:\"cvss_base\", value:\"4.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:N/I:P/A:N\");\n script_version(\"$Revision: 14202 $\");\n script_name(\"Slackware Advisory SSA:2008-210-02 httpd\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2012 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Slackware Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/slackware_linux\", \"ssh/login/slackpack\", re:\"ssh/login/release=SLK(12\\.0|12\\.1)\");\n\n script_xref(name:\"URL\", value:\"https://secure1.securityspace.com/smysecure/catid.html?in=SSA:2008-210-02\");\n\n script_tag(name:\"insight\", value:\"New httpd packages are available for Slackware 12.0, 12.1, and -current to\nfix XSS security issues.\");\n\n script_tag(name:\"solution\", value:\"Upgrade to the new package(s).\");\n\n script_tag(name:\"summary\", value:\"The remote host is missing an update as announced\nvia advisory SSA:2008-210-02.\");\n\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-slack.inc\");\n\nreport = \"\";\nres = \"\";\n\nif((res = isslkpkgvuln(pkg:\"httpd\", ver:\"2.2.9-i486-1_slack12.0\", rls:\"SLK12.0\")) != NULL) {\n report += res;\n}\nif((res = isslkpkgvuln(pkg:\"httpd\", ver:\"2.2.9-i486-1_slack12.1\", rls:\"SLK12.1\")) != NULL) {\n report += res;\n}\n\nif(report != \"\") {\n security_message(data:report);\n} else if(__pkg_match) {\n exit(99);\n}", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N"}}, {"lastseen": "2017-07-24T12:50:35", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-3847", "CVE-2007-6388", "CVE-2007-5000"], "description": "The remote host is missing an update as announced\nvia advisory SSA:2008-045-02.", "modified": "2017-07-07T00:00:00", "published": "2012-09-11T00:00:00", "id": "OPENVAS:60387", "href": "http://plugins.openvas.org/nasl.php?oid=60387", "type": "openvas", "title": "Slackware Advisory SSA:2008-045-02 apache", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: esoft_slk_ssa_2008_045_02.nasl 6598 2017-07-07 09:36:44Z cfischer $\n# Description: Auto-generated from the corresponding slackware advisory\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2012 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# or at your option, GNU General Public License version 3,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"New apache 1.3.41 packages are available for Slackware 8.1, 9.0, 9.1,\n10.0, 10.1, 10.2, and 11.0 to fix security issues.\n\nA new matching mod_ssl package is also provided.\";\ntag_summary = \"The remote host is missing an update as announced\nvia advisory SSA:2008-045-02.\";\n\ntag_solution = \"https://secure1.securityspace.com/smysecure/catid.html?in=SSA:2008-045-02\";\n \nif(description)\n{\n script_id(60387);\n script_tag(name:\"creation_date\", value:\"2012-09-11 01:34:21 +0200 (Tue, 11 Sep 2012)\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-07 11:36:44 +0200 (Fri, 07 Jul 2017) $\");\n script_cve_id(\"CVE-2007-6388\", \"CVE-2007-5000\", \"CVE-2007-3847\");\n script_tag(name:\"cvss_base\", value:\"5.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:N/I:N/A:P\");\n script_version(\"$Revision: 6598 $\");\n name = \"Slackware Advisory SSA:2008-045-02 apache \";\n script_name(name);\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2012 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Slackware Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/slackware_linux\", \"ssh/login/slackpack\");\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-slack.inc\");\nvuln = 0;\nif(isslkpkgvuln(pkg:\"apache\", ver:\"1.3.41-i386-1_slack8.1\", rls:\"SLK8.1\")) {\n vuln = 1;\n}\nif(isslkpkgvuln(pkg:\"mod_ssl\", ver:\"2.8.31_1.3.41-i386-1_slack8.1\", rls:\"SLK8.1\")) {\n vuln = 1;\n}\nif(isslkpkgvuln(pkg:\"apache\", ver:\"1.3.41-i386-1_slack9.0\", rls:\"SLK9.0\")) {\n vuln = 1;\n}\nif(isslkpkgvuln(pkg:\"mod_ssl\", ver:\"2.8.31_1.3.41-i386-1_slack9.0\", rls:\"SLK9.0\")) {\n vuln = 1;\n}\nif(isslkpkgvuln(pkg:\"apache\", ver:\"1.3.41-i486-1_slack9.1\", rls:\"SLK9.1\")) {\n vuln = 1;\n}\nif(isslkpkgvuln(pkg:\"mod_ssl\", ver:\"2.8.31_1.3.41-i486-1_slack9.1\", rls:\"SLK9.1\")) {\n vuln = 1;\n}\nif(isslkpkgvuln(pkg:\"apache\", ver:\"1.3.41-i486-1_slack10.0\", rls:\"SLK10.0\")) {\n vuln = 1;\n}\nif(isslkpkgvuln(pkg:\"mod_ssl\", ver:\"2.8.31_1.3.41-i486-1_slack10.0\", rls:\"SLK10.0\")) {\n vuln = 1;\n}\nif(isslkpkgvuln(pkg:\"apache\", ver:\"1.3.41-i486-1_slack10.1\", rls:\"SLK10.1\")) {\n vuln = 1;\n}\nif(isslkpkgvuln(pkg:\"mod_ssl\", ver:\"2.8.31_1.3.41-i486-1_slack10.1\", rls:\"SLK10.1\")) {\n vuln = 1;\n}\nif(isslkpkgvuln(pkg:\"apache\", ver:\"1.3.41-i486-1_slack10.2\", rls:\"SLK10.2\")) {\n vuln = 1;\n}\nif(isslkpkgvuln(pkg:\"mod_ssl\", ver:\"2.8.31_1.3.41-i486-1_slack10.2\", rls:\"SLK10.2\")) {\n vuln = 1;\n}\nif(isslkpkgvuln(pkg:\"apache\", ver:\"1.3.41-i486-1_slack11.0\", rls:\"SLK11.0\")) {\n vuln = 1;\n}\nif(isslkpkgvuln(pkg:\"mod_ssl\", ver:\"2.8.31_1.3.41-i486-1_slack11.0\", rls:\"SLK11.0\")) {\n vuln = 1;\n}\n\nif(vuln) {\n security_message(0);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}}, {"lastseen": "2019-05-29T18:39:05", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-3847", "CVE-2007-6388", "CVE-2007-5000"], "description": "The remote host is missing an update as announced\nvia advisory SSA:2008-045-02.", "modified": "2019-03-15T00:00:00", "published": "2012-09-11T00:00:00", "id": "OPENVAS:136141256231060387", "href": "http://plugins.openvas.org/nasl.php?oid=136141256231060387", "type": "openvas", "title": "Slackware Advisory SSA:2008-045-02 apache", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: esoft_slk_ssa_2008_045_02.nasl 14202 2019-03-15 09:16:15Z cfischer $\n# Description: Auto-generated from the corresponding slackware advisory\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2012 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# or at your option, GNU General Public License version 3,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.60387\");\n script_tag(name:\"creation_date\", value:\"2012-09-11 01:34:21 +0200 (Tue, 11 Sep 2012)\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-15 10:16:15 +0100 (Fri, 15 Mar 2019) $\");\n script_cve_id(\"CVE-2007-6388\", \"CVE-2007-5000\", \"CVE-2007-3847\");\n script_tag(name:\"cvss_base\", value:\"5.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:N/I:N/A:P\");\n script_version(\"$Revision: 14202 $\");\n script_name(\"Slackware Advisory SSA:2008-045-02 apache\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2012 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Slackware Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/slackware_linux\", \"ssh/login/slackpack\", re:\"ssh/login/release=SLK(8\\.1|9\\.0|9\\.1|10\\.0|10\\.1|10\\.2|11\\.0)\");\n\n script_xref(name:\"URL\", value:\"https://secure1.securityspace.com/smysecure/catid.html?in=SSA:2008-045-02\");\n\n script_tag(name:\"insight\", value:\"New apache 1.3.41 packages are available for Slackware 8.1, 9.0, 9.1,\n10.0, 10.1, 10.2, and 11.0 to fix security issues.\n\nA new matching mod_ssl package is also provided.\");\n\n script_tag(name:\"solution\", value:\"Upgrade to the new package(s).\");\n\n script_tag(name:\"summary\", value:\"The remote host is missing an update as announced\nvia advisory SSA:2008-045-02.\");\n\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-slack.inc\");\n\nreport = \"\";\nres = \"\";\n\nif((res = isslkpkgvuln(pkg:\"apache\", ver:\"1.3.41-i386-1_slack8.1\", rls:\"SLK8.1\")) != NULL) {\n report += res;\n}\nif((res = isslkpkgvuln(pkg:\"mod_ssl\", ver:\"2.8.31_1.3.41-i386-1_slack8.1\", rls:\"SLK8.1\")) != NULL) {\n report += res;\n}\nif((res = isslkpkgvuln(pkg:\"apache\", ver:\"1.3.41-i386-1_slack9.0\", rls:\"SLK9.0\")) != NULL) {\n report += res;\n}\nif((res = isslkpkgvuln(pkg:\"mod_ssl\", ver:\"2.8.31_1.3.41-i386-1_slack9.0\", rls:\"SLK9.0\")) != NULL) {\n report += res;\n}\nif((res = isslkpkgvuln(pkg:\"apache\", ver:\"1.3.41-i486-1_slack9.1\", rls:\"SLK9.1\")) != NULL) {\n report += res;\n}\nif((res = isslkpkgvuln(pkg:\"mod_ssl\", ver:\"2.8.31_1.3.41-i486-1_slack9.1\", rls:\"SLK9.1\")) != NULL) {\n report += res;\n}\nif((res = isslkpkgvuln(pkg:\"apache\", ver:\"1.3.41-i486-1_slack10.0\", rls:\"SLK10.0\")) != NULL) {\n report += res;\n}\nif((res = isslkpkgvuln(pkg:\"mod_ssl\", ver:\"2.8.31_1.3.41-i486-1_slack10.0\", rls:\"SLK10.0\")) != NULL) {\n report += res;\n}\nif((res = isslkpkgvuln(pkg:\"apache\", ver:\"1.3.41-i486-1_slack10.1\", rls:\"SLK10.1\")) != NULL) {\n report += res;\n}\nif((res = isslkpkgvuln(pkg:\"mod_ssl\", ver:\"2.8.31_1.3.41-i486-1_slack10.1\", rls:\"SLK10.1\")) != NULL) {\n report += res;\n}\nif((res = isslkpkgvuln(pkg:\"apache\", ver:\"1.3.41-i486-1_slack10.2\", rls:\"SLK10.2\")) != NULL) {\n report += res;\n}\nif((res = isslkpkgvuln(pkg:\"mod_ssl\", ver:\"2.8.31_1.3.41-i486-1_slack10.2\", rls:\"SLK10.2\")) != NULL) {\n report += res;\n}\nif((res = isslkpkgvuln(pkg:\"apache\", ver:\"1.3.41-i486-1_slack11.0\", rls:\"SLK11.0\")) != NULL) {\n report += res;\n}\nif((res = isslkpkgvuln(pkg:\"mod_ssl\", ver:\"2.8.31_1.3.41-i486-1_slack11.0\", rls:\"SLK11.0\")) != NULL) {\n report += res;\n}\n\nif(report != \"\") {\n security_message(data:report);\n} else if(__pkg_match) {\n exit(99);\n}", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2018-04-09T11:39:48", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-4465", "CVE-2008-0005", "CVE-2007-6388", "CVE-2007-5000"], "description": "Check for the Version of apache", "modified": "2018-04-06T00:00:00", "published": "2009-03-06T00:00:00", "id": "OPENVAS:1361412562310870175", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310870175", "type": "openvas", "title": "RedHat Update for apache RHSA-2008:0004-01", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# RedHat Update for apache RHSA-2008:0004-01\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"The Apache HTTP Server is a popular Web server.\n\n A flaw was found in the mod_imap module. On sites where mod_imap was\n enabled and an imagemap file was publicly available, a cross-site scripting\n attack was possible. (CVE-2007-5000)\n \n A flaw was found in the mod_autoindex module. On sites where directory\n listings are used, and the "AddDefaultCharset" directive has been removed\n from the configuration, a cross-site scripting attack was possible against\n Web browsers which did not correctly derive the response character set\n following the rules in RFC 2616. (CVE-2007-4465)\n \n A flaw was found in the mod_status module. On sites where mod_status was\n enabled and the status pages were publicly available, a cross-site\n scripting attack was possible. (CVE-2007-6388)\n \n A flaw was found in the mod_proxy_ftp module. On sites where mod_proxy_ftp\n was enabled and a forward proxy was configured, a cross-site scripting\n attack was possible against Web browsers which did not correctly derive the\n response character set following the rules in RFC 2616. (CVE-2008-0005)\n \n Users of Apache should upgrade to these updated packages, which contain\n backported patches to resolve these issues. Users should restart Apache\n after installing this update.\";\n\ntag_affected = \"apache on Red Hat Enterprise Linux AS (Advanced Server) version 2.1,\n Red Hat Enterprise Linux ES version 2.1,\n Red Hat Enterprise Linux WS version 2.1\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"https://www.redhat.com/archives/rhsa-announce/2008-January/msg00005.html\");\n script_oid(\"1.3.6.1.4.1.25623.1.0.870175\");\n script_version(\"$Revision: 9370 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-04-06 10:53:14 +0200 (Fri, 06 Apr 2018) $\");\n script_tag(name:\"creation_date\", value:\"2009-03-06 07:30:35 +0100 (Fri, 06 Mar 2009)\");\n script_tag(name:\"cvss_base\", value:\"4.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:N/I:P/A:N\");\n script_xref(name: \"RHSA\", value: \"2008:0004-01\");\n script_cve_id(\"CVE-2007-4465\", \"CVE-2007-5000\", \"CVE-2007-6388\", \"CVE-2008-0005\");\n script_name( \"RedHat Update for apache RHSA-2008:0004-01\");\n\n script_tag(name:\"summary\", value:\"Check for the Version of apache\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"Red Hat Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/rhel\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"RHENT_2.1\")\n{\n\n if ((res = isrpmvuln(pkg:\"apache\", rpm:\"apache~1.3.27~14.ent\", rls:\"RHENT_2.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"apache-devel\", rpm:\"apache-devel~1.3.27~14.ent\", rls:\"RHENT_2.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"apache-manual\", rpm:\"apache-manual~1.3.27~14.ent\", rls:\"RHENT_2.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:PARTIAL/A:NONE/"}}, {"lastseen": "2017-07-27T10:56:20", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-4465", "CVE-2008-0005", "CVE-2007-6388", "CVE-2007-5000"], "description": "Check for the Version of httpd", "modified": "2017-07-12T00:00:00", "published": "2009-03-06T00:00:00", "id": "OPENVAS:870119", "href": "http://plugins.openvas.org/nasl.php?oid=870119", "type": "openvas", "title": "RedHat Update for httpd RHSA-2008:0006-01", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# RedHat Update for httpd RHSA-2008:0006-01\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"The Apache HTTP Server is a popular Web server.\n\n A flaw was found in the mod_imap module. On sites where mod_imap was\n enabled and an imagemap file was publicly available, a cross-site scripting\n attack was possible. (CVE-2007-5000)\n \n A flaw was found in the mod_autoindex module. On sites where directory\n listings are used, and the "AddDefaultCharset" directive has been removed\n from the configuration, a cross-site scripting attack was possible against\n Web browsers which do not correctly derive the response character set\n following the rules in RFC 2616. (CVE-2007-4465)\n \n A flaw was found in the mod_status module. On sites where mod_status was\n enabled and the status pages were publicly available, a cross-site\n scripting attack was possible. (CVE-2007-6388)\n \n A flaw was found in the mod_proxy_ftp module. On sites where mod_proxy_ftp\n was enabled and a forward proxy was configured, a cross-site scripting\n attack was possible against Web browsers which do not correctly derive the\n response character set following the rules in RFC 2616. (CVE-2008-0005)\n \n Users of Apache httpd should upgrade to these updated packages, which\n contain backported patches to resolve these issues. Users should restart\n httpd after installing this update.\";\n\ntag_affected = \"httpd on Red Hat Enterprise Linux AS version 4,\n Red Hat Enterprise Linux ES version 4,\n Red Hat Enterprise Linux WS version 4\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"https://www.redhat.com/archives/rhsa-announce/2008-January/msg00007.html\");\n script_id(870119);\n script_version(\"$Revision: 6683 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-12 11:41:57 +0200 (Wed, 12 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-03-06 07:30:35 +0100 (Fri, 06 Mar 2009)\");\n script_tag(name:\"cvss_base\", value:\"4.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:N/I:P/A:N\");\n script_xref(name: \"RHSA\", value: \"2008:0006-01\");\n script_cve_id(\"CVE-2007-4465\", \"CVE-2007-5000\", \"CVE-2007-6388\", \"CVE-2008-0005\");\n script_name( \"RedHat Update for httpd RHSA-2008:0006-01\");\n\n script_summary(\"Check for the Version of httpd\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"Red Hat Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/rhel\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"RHENT_4\")\n{\n\n if ((res = isrpmvuln(pkg:\"httpd\", rpm:\"httpd~2.0.52~38.ent.2\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"httpd-debuginfo\", rpm:\"httpd-debuginfo~2.0.52~38.ent.2\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"httpd-devel\", rpm:\"httpd-devel~2.0.52~38.ent.2\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"httpd-manual\", rpm:\"httpd-manual~2.0.52~38.ent.2\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"httpd-suexec\", rpm:\"httpd-suexec~2.0.52~38.ent.2\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"mod_ssl\", rpm:\"mod_ssl~2.0.52~38.ent.2\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:PARTIAL/A:NONE/"}}, {"lastseen": "2017-07-25T10:56:23", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-4465", "CVE-2008-0005", "CVE-2007-6388", "CVE-2007-5000"], "description": "Check for the Version of httpd", "modified": "2017-07-10T00:00:00", "published": "2009-02-27T00:00:00", "id": "OPENVAS:880231", "href": "http://plugins.openvas.org/nasl.php?oid=880231", "type": "openvas", "title": "CentOS Update for httpd CESA-2008:0006 centos4 i386", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# CentOS Update for httpd CESA-2008:0006 centos4 i386\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"The Apache HTTP Server is a popular Web server.\n\n A flaw was found in the mod_imap module. On sites where mod_imap was\n enabled and an imagemap file was publicly available, a cross-site scripting\n attack was possible. (CVE-2007-5000)\n \n A flaw was found in the mod_autoindex module. On sites where directory\n listings are used, and the "AddDefaultCharset" directive has been removed\n from the configuration, a cross-site scripting attack was possible against\n Web browsers which do not correctly derive the response character set\n following the rules in RFC 2616. (CVE-2007-4465)\n \n A flaw was found in the mod_status module. On sites where mod_status was\n enabled and the status pages were publicly available, a cross-site\n scripting attack was possible. (CVE-2007-6388)\n \n A flaw was found in the mod_proxy_ftp module. On sites where mod_proxy_ftp\n was enabled and a forward proxy was configured, a cross-site scripting\n attack was possible against Web browsers which do not correctly derive the\n response character set following the rules in RFC 2616. (CVE-2008-0005)\n \n Users of Apache httpd should upgrade to these updated packages, which\n contain backported patches to resolve these issues. Users should restart\n httpd after installing this update.\";\n\ntag_affected = \"httpd on CentOS 4\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.centos.org/pipermail/centos-announce/2008-January/014607.html\");\n script_id(880231);\n script_version(\"$Revision: 6651 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-10 13:45:21 +0200 (Mon, 10 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-02-27 09:02:20 +0100 (Fri, 27 Feb 2009)\");\n script_tag(name:\"cvss_base\", value:\"4.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:N/I:P/A:N\");\n script_xref(name: \"CESA\", value: \"2008:0006\");\n script_cve_id(\"CVE-2007-4465\", \"CVE-2007-5000\", \"CVE-2007-6388\", \"CVE-2008-0005\");\n script_name( \"CentOS Update for httpd CESA-2008:0006 centos4 i386\");\n\n script_summary(\"Check for the Version of httpd\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"CentOS Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/centos\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"CentOS4\")\n{\n\n if ((res = isrpmvuln(pkg:\"httpd\", rpm:\"httpd~2.0.52~38.ent.centos4.2\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"httpd-devel\", rpm:\"httpd-devel~2.0.52~38.ent.centos4.2\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"httpd-manual\", rpm:\"httpd-manual~2.0.52~38.ent.centos4.2\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"httpd-suexec\", rpm:\"httpd-suexec~2.0.52~38.ent.centos4.2\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"mod_ssl\", rpm:\"mod_ssl~2.0.52~38.ent.centos4.2\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:PARTIAL/A:NONE/"}}, {"lastseen": "2017-07-25T10:56:54", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-4465", "CVE-2008-0005", "CVE-2007-6388", "CVE-2007-5000"], "description": "Check for the Version of apache", "modified": "2017-07-10T00:00:00", "published": "2009-02-27T00:00:00", "id": "OPENVAS:880086", "href": "http://plugins.openvas.org/nasl.php?oid=880086", "type": "openvas", "title": "CentOS Update for apache CESA-2008:0004-01 centos2 i386", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# CentOS Update for apache CESA-2008:0004-01 centos2 i386\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"The Apache HTTP Server is a popular Web server.\n\n A flaw was found in the mod_imap module. On sites where mod_imap was\n enabled and an imagemap file was publicly available, a cross-site scripting\n attack was possible. (CVE-2007-5000)\n \n A flaw was found in the mod_autoindex module. On sites where directory\n listings are used, and the "AddDefaultCharset" directive has been removed\n from the configuration, a cross-site scripting attack was possible against\n Web browsers which did not correctly derive the response character set\n following the rules in RFC 2616. (CVE-2007-4465)\n \n A flaw was found in the mod_status module. On sites where mod_status was\n enabled and the status pages were publicly available, a cross-site\n scripting attack was possible. (CVE-2007-6388)\n \n A flaw was found in the mod_proxy_ftp module. On sites where mod_proxy_ftp\n was enabled and a forward proxy was configured, a cross-site scripting\n attack was possible against Web browsers which did not correctly derive the\n response character set following the rules in RFC 2616. (CVE-2008-0005)\n \n Users of Apache should upgrade to these updated packages, which contain\n backported patches to resolve these issues. Users should restart Apache\n after installing this update.\";\n\ntag_affected = \"apache on CentOS 2\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.centos.org/pipermail/centos-announce/2008-January/014611.html\");\n script_id(880086);\n script_version(\"$Revision: 6651 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-10 13:45:21 +0200 (Mon, 10 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-02-27 09:02:20 +0100 (Fri, 27 Feb 2009)\");\n script_tag(name:\"cvss_base\", value:\"4.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:N/I:P/A:N\");\n script_xref(name: \"CESA\", value: \"2008:0004-01\");\n script_cve_id(\"CVE-2007-4465\", \"CVE-2007-5000\", \"CVE-2007-6388\", \"CVE-2008-0005\");\n script_name( \"CentOS Update for apache CESA-2008:0004-01 centos2 i386\");\n\n script_summary(\"Check for the Version of apache\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"CentOS Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/centos\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"CentOS2\")\n{\n\n if ((res = isrpmvuln(pkg:\"apache\", rpm:\"apache~1.3.27~14.ent.c2.1\", rls:\"CentOS2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"apache-devel\", rpm:\"apache-devel~1.3.27~14.ent.c2.1\", rls:\"CentOS2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"apache-manual\", rpm:\"apache-manual~1.3.27~14.ent.c2.1\", rls:\"CentOS2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:PARTIAL/A:NONE/"}}], "httpd": [{"lastseen": "2020-12-24T14:26:51", "bulletinFamily": "software", "cvelist": ["CVE-2007-6388"], "description": "\nA flaw was found in the mod_status module. On sites where mod_status is\nenabled and the status pages were publicly accessible, a cross-site\nscripting attack is possible.\nNote that the server-status page is not enabled by default and it is best practice to not make this publicly available.", "edition": 5, "modified": "2008-01-02T00:00:00", "published": "2007-12-15T00:00:00", "id": "HTTPD:FB5BC675E6EF69A7BC45153EA2CCB191", "href": "https://httpd.apache.org/security_report.html", "title": "Apache Httpd < None: mod_status XSS", "type": "httpd", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N"}}, {"lastseen": "2016-09-26T21:39:37", "bulletinFamily": "software", "cvelist": ["CVE-2007-6388"], "description": "\nA flaw was found in the mod_status module. On sites where mod_status is\nenabled and the status pages were publicly accessible, a cross-site\nscripting attack is possible.\nNote that the server-status page is not enabled by default and it is best practice to not make this publicly available.", "edition": 1, "modified": "2008-01-19T00:00:00", "published": "2007-12-15T00:00:00", "id": "HTTPD:DC0D0DA1FB5874A3354C3260D37E18DC", "href": "https://httpd.apache.org/security_report.html", "type": "httpd", "title": "Apache Httpd < 2.2.8: mod_status XSS", "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:PARTIAL/A:NONE/"}}, {"lastseen": "2016-09-26T21:39:37", "bulletinFamily": "software", "cvelist": ["CVE-2007-6388"], "description": "\nA flaw was found in the mod_status module. On sites where mod_status is\nenabled and the status pages were publicly accessible, a cross-site\nscripting attack is possible.\nNote that the server-status page is not enabled by default and it is best practice to not make this publicly available.", "edition": 1, "modified": "2008-01-19T00:00:00", "published": "2007-12-15T00:00:00", "id": "HTTPD:C2153263C2BFABA770509AE58D88822E", "href": "https://httpd.apache.org/security_report.html", "type": "httpd", "title": "Apache Httpd < 1.3.41: mod_status XSS", "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:PARTIAL/A:NONE/"}}, {"lastseen": "2016-09-26T21:39:37", "bulletinFamily": "software", "cvelist": ["CVE-2007-6388"], "description": "\nA flaw was found in the mod_status module. On sites where mod_status is\nenabled and the status pages were publicly accessible, a cross-site\nscripting attack is possible.\nNote that the server-status page is not enabled by default and it is best practice to not make this publicly available.", "edition": 1, "modified": "2008-01-19T00:00:00", "published": "2007-12-15T00:00:00", "id": "HTTPD:E5C246490CD6F6C5005F98204C5557A0", "href": "https://httpd.apache.org/security_report.html", "type": "httpd", "title": "Apache Httpd < 2.0.63: mod_status XSS", "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:PARTIAL/A:NONE/"}}], "osvdb": [{"lastseen": "2017-04-28T13:20:36", "bulletinFamily": "software", "cvelist": ["CVE-2007-6388"], "description": "## Solution Description\nUpgrade to version 2.2.7-dev or higher, as it has been reported to fix this vulnerability. An upgrade is required as there are no known workarounds.\n## References:\nVendor Specific News/Changelog Entry: http://httpd.apache.org/security/vulnerabilities_20.html\nVendor Specific News/Changelog Entry: http://httpd.apache.org/security/vulnerabilities_22.html\nVendor Specific News/Changelog Entry: http://httpd.apache.org/security/vulnerabilities_13.html\nSecurity Tracker: 1019154\n[Secunia Advisory ID:28526](https://secuniaresearch.flexerasoftware.com/advisories/28526/)\nRedHat RHSA: RHSA-2008:0007\nRedHat RHSA: RHSA-2008:0004\nRedHat RHSA: RHSA-2008:0006\nRedHat RHSA: RHSA-2008:0005\nRedHat RHSA: RHSA-2008:0008\nOther Advisory URL: http://www.mandriva.com/en/security/advisories?name=MDVSA-2008:016\nFrSIRT Advisory: ADV-2008-0047\n[CVE-2007-6388](https://vulners.com/cve/CVE-2007-6388)\nBugtraq ID: 27237\n", "edition": 1, "modified": "2008-01-10T00:00:00", "published": "2008-01-10T00:00:00", "href": "https://vulners.com/osvdb/OSVDB:40262", "id": "OSVDB:40262", "title": "Apache HTTP Server mod_status Unspecified XSS", "type": "osvdb", "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:PARTIAL/A:NONE/"}}], "securityvulns": [{"lastseen": "2018-08-31T11:10:24", "bulletinFamily": "software", "cvelist": ["CVE-2007-6388"], "description": "-----BEGIN PGP SIGNED MESSAGE-----\r\nHash: SHA1\r\n\r\n[SecurityReason - Apache (mod_status) Refresh Header - Open Redirector (XSS)]\r\n\r\nAuthor: sp3x\r\n\r\nDate:\r\n- - Written: 15.12.2007\r\n- - Public: 15.01.2008\r\n\r\nSecurityReason Research\r\nSecurityAlert Id: 50\r\n\r\nCVE: CVE-2007-6388\r\nSecurityRisk: Low\r\n\r\nAffected Software: Apache 2.2.x (mod_status)\r\n Apache 1.3.x\r\n Apache 2.0.x\r\n\r\nAdvisory URL: http://securityreason.com/achievement_securityalert/50\r\nVendor: http://httpd.apache.org\r\n\r\n- --- 0.Description ---\r\n\r\nThe Apache HTTP Server Project is an effort to develop and\r\nmaintain an open-source HTTP server for modern operating systems\r\nincluding UNIX and Windows NT. The goal of this project is to\r\nprovide a secure, efficient and extensible server that provides\r\nHTTP services in sync with the current HTTP standards.\r\n\r\nApache has been the most popular web server on the Internet since\r\nApril 1996. The November 2005 Netcraft Web Server Survey found\r\nthat more than 70% of the web sites on the Internet are using\r\nApache, thus making it more widely used than all other web\r\nservers combined.\r\n\r\nmod_status : http://httpd.apache.org/docs/2.0/mod/mod_status.html\r\n\r\n- From apache site : "The Status module allows a server administrator to find out how well their server\r\nis performing. A HTML page is presented that gives the current server statistics in an easily readable\r\nform. If required this page can be made to automatically refresh (given a compatible browser). Another\r\npage gives a simple machine-readable list of the current server state."\r\n\r\n- --- 1. Apache Refresh Header - Open Redirector (XSS) Vulnerability ---\r\n\r\nDuring the fact that Apache mod_status do not filter char ";" we can inject new URL.\r\nThis fact give attacker open redirector and can lead to phishing attack.\r\nAlso attacker can create more advanced method to trigger XSS on victim's browser.\r\n\r\n- --- 2. Exploit ---\r\n\r\nSecurityReason is not going to release a exploit to the general public.\r\nExploit was provided and tested for Apache Team .\r\n\r\n- --- 3. How to fix ---\r\n\r\nUpdate to Apache 2.2.7-dev\r\n Apache 1.3.40-dev\r\n Apache 2.0.62-dev\r\n\r\nhttp://httpd.apache.org/security/vulnerabilities_22.html\r\nhttp://httpd.apache.org/security/vulnerabilities_20.html\r\nhttp://httpd.apache.org/security/vulnerabilities_13.html\r\n\r\n- --- 4. References ---\r\n\r\nA Refreshing Look at Redirection : http://www.securityfocus.com/archive/1/450418 by Amit Klein\r\n\r\n- --- 5. Greets ---\r\n\r\nFor: Maksymilian Arciemowicz ( cXIb8O3 ), Infospec, pi3, p_e_a, mpp\r\n\r\n- --- 6. Contact ---\r\n\r\nAuthor: sp3x\r\nEmail: sp3x [at] securityreason [dot] com\r\nGPG: http://securityreason.com/key/sp3x.gpg\r\nhttp://securityreason.com\r\n-----BEGIN PGP SIGNATURE-----\r\nVersion: GnuPG v1.2.7 (GNU/Linux)\r\n\r\niD8DBQFHjGt7haZ93YsJSwQRAqD6AKDLNgb5jrXfwA/XvJsgabTyvAd+XACgw7WJ\r\nnufKkakHNgwwqaLjZR464Fk=\r\n=T+VM\r\n-----END PGP SIGNATURE-----", "edition": 1, "modified": "2008-01-16T00:00:00", "published": "2008-01-16T00:00:00", "id": "SECURITYVULNS:DOC:18868", "href": "https://vulners.com/securityvulns/SECURITYVULNS:DOC:18868", "title": "SecurityReason - Apache (mod_status) Refresh Header - Open Redirector (XSS)", "type": "securityvulns", "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:PARTIAL/A:NONE/"}}, {"lastseen": "2018-08-31T11:10:28", "bulletinFamily": "software", "cvelist": ["CVE-2007-6388", "CVE-2007-5000"], "description": "-----BEGIN PGP SIGNED MESSAGE-----\r\nHash: SHA1\r\n\r\nSUPPORT COMMUNICATION - SECURITY BULLETIN\r\n\r\nDocument ID: c01607570\r\nVersion: 1\r\n\r\nHPSBMA02388 SSRT080059 rev.1 - HP OpenView Network Node Manager (OV NNM), Remote Cross Site\r\nScripting (XSS)\r\n\r\nNOTICE: The information in this Security Bulletin should be acted upon as soon as possible.\r\n\r\nRelease Date: 2008-11-19\r\nLast Updated: 2008-11-19\r\n\r\nPotential Security Impact: Remote cross site scripting (XSS)\r\n\r\nSource: Hewlett-Packard Company, HP Software Security Response Team\r\n\r\nVULNERABILITY SUMMARY\r\nPotential security vulnerabilities have been identified with HP OpenView Network Node Manager (OV\r\nNNM). The vulnerabilities could be exploited remotely to allow cross site scripting (XSS).\r\n\r\nReferences: CVE-2007-6388, CVE-2007-5000\r\n\r\nSUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed.\r\nHP OpenView Network Node Manager (OV NNM) v7.01, v7.51, v7.53 running on HP-UX, Linux, and Solaris\r\n\r\nBACKGROUND\r\n\r\nCVSS 2.0 Base Metrics \r\n===============================================\r\nReference Base Vector Base Score \r\nCVE-2007-6388 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3\r\nCVE-2007-5000 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3\r\n===============================================\r\nInformation on CVSS is documented in HP Customer Notice: HPSN-2008-002.\r\n\r\nRESOLUTION\r\n\r\nHP has made patches available to resolve the vulnerabilities.\r\n\r\nThe patches are available from http://itrc.hp.com \r\n\r\nOV NNM v7.53 \r\n===========\r\nOperating_System - HP-UX (IA)\r\nResolved in Patch - PHSS_38148 or subsequent\r\n \r\nOperating_System - HP-UX (PA)\r\nResolved in Patch - PHSS_38147 or subsequent\r\n \r\nOperating_System - Linux RedHatAS2.1 \r\nResolved in Patch - LXOV_00085 or subsequent\r\n \r\nOperating_System - Linux RedHat4AS-x86_64 \r\nResolved in Patch - LXOV_00086 or subsequent\r\n \r\nOperating_System - Solaris\r\nResolved in Patch - PSOV_03514 or subsequent\r\n \r\nOV NNM v7.51 \r\n===========\r\nUpgrade to NNM v7.53 and install the patches listed above. \r\n\r\nOV NNM v7.01 \r\n===========\r\nOperating_System - HP-UX (PA)\r\nResolved in Patch - PHSS_38761 or subsequent\r\n \r\nOperating_System - Solaris\r\nResolved in Patch - PSOV_03516 or subsequent\r\n \r\n\r\nMANUAL ACTIONS: Yes - NonUpdate \r\nApply the appropriate file as described in the Resolution. \r\n\r\nPRODUCT SPECIFIC INFORMATION \r\n\r\nHP-UX Software Assistant: HP-UX Software Assistant is an enhanced application that replaces HP-UX\r\nSecurity Patch Check. It analyzes all Security Bulletins issued by HP and lists recommended actions\r\nthat may apply to a specific HP-UX system. It can also download patches and create a depot\r\nautomatically. For more information see https://www.hp.com/go/swa \r\n\r\nThe following text is for use by the HP-UX Software Assistant.\r\n\r\nAFFECTED VERSIONS (for HP-UX)\r\n\r\nFor HP-UX OV NNM 7.53 \r\nHP-UX B.11.31 \r\nHP-UX B.11.23 (IA) \r\n============= \r\nOVNNMgr.OVNNM-RUN \r\naction: install PHSS_38148 or subsequent \r\nURL: http://itrc.hp.com \r\n\r\nHP-UX B.11.23 (PA) \r\nHP-UX B.11.11 \r\n============= \r\nOVNNMgr.OVNNM-RUN \r\naction: install PHSS_38147 or subsequent \r\nURL: http://itrc.hp.com \r\n\r\nFor HP-UX OV NNM 7.51 \r\nHP-UX B.11.31 \r\nHP-UX B.11.23 \r\nHP-UX B.11.11 \r\n============= \r\nOVNNMgr.OVNNM-RUN \r\naction: upgrade NNM v7.51 to NNM v7.53 and apply the appropriate patches \r\n\r\nFor HP-UX OV NNM 7.01 \r\nHP-UX B.11.00 \r\nHP-UX B.11.11 \r\n============= \r\nOVNNMgr.OVNNM-RUN \r\naction: install PHSS_38761 or subsequent \r\nURL: http://itrc.hp.com \r\n\r\nEND AFFECTED VERSIONS (for HP-UX)\r\n\r\nHISTORY \r\nVersion:1 (rev.1) - 19 November 2008 Initial release \r\n\r\nThird Party Security Patches: Third party security patches that are to be installed on systems\r\nrunning HP software products should be applied in accordance with the customer's patch management\r\npolicy. \r\n\r\nSupport: For further information, contact normal HP Services support channel.\r\n\r\nReport: To report a potential security vulnerability with any HP supported product, send Email to:\r\nsecurity-alert@hp.com \r\nIt is strongly recommended that security related information being communicated to HP be encrypted\r\nusing PGP, especially exploit information. \r\nTo get the security-alert PGP key, please send an e-mail message as follows:\r\n To: security-alert@hp.com \r\n Subject: get key\r\n\r\nSubscribe: To initiate a subscription to receive future HP Security Bulletins via Email: \r\nhttp://h30046.www3.hp.com/driverAlertProfile.php?regioncode=NA&langcode=USENG&jumpid=in_SC-GEN__driverITRC&topiccode=ITRC\r\nOn the web page: ITRC security bulletins and patch sign-up \r\nUnder Step1: your ITRC security bulletins and patches \r\n - check ALL categories for which alerts are required and continue.\r\nUnder Step2: your ITRC operating systems \r\n - verify your operating system selections are checked and save.\r\n\r\n\r\nTo update an existing subscription: http://h30046.www3.hp.com/subSignIn.php \r\nLog in on the web page: Subscriber's choice for Business: sign-in. \r\nOn the web page: Subscriber's Choice: your profile summary - use Edit Profile to update\r\nappropriate sections.\r\n\r\n\r\nTo review previously published Security Bulletins visit:\r\nhttp://www.itrc.hp.com/service/cki/secBullArchive.do \r\n\r\n\r\n* The Software Product Category that this Security Bulletin relates to is represented by the 5th\r\nand 6th characters of the Bulletin number in the title: \r\n\r\nGN = HP General SW\r\nMA = HP Management Agents\r\nMI = Misc. 3rd Party SW\r\nMP = HP MPE/iX\r\nNS = HP NonStop Servers\r\nOV = HP OpenVMS\r\nPI = HP Printing & Imaging\r\nST = HP Storage SW\r\nTL = HP Trusted Linux\r\nTU = HP Tru64 UNIX\r\nUX = HP-UX\r\nVV = HP VirtualVault\r\n \r\nSystem management and security procedures must be reviewed frequently to maintain system\r\nintegrity. HP is continually reviewing and enhancing the security features of software products to\r\nprovide customers with current secure solutions.\r\n\r\n\r\n"HP is broadly distributing this Security Bulletin in order to bring to the attention of users of\r\nthe affected HP products the important security information contained in this Bulletin. HP\r\nrecommends that all users determine the applicability of this information to their individual\r\nsituations and take appropriate action. HP does not warrant that this information is necessarily\r\naccurate or complete for all user situations and, consequently, HP will not be responsible for any\r\ndamages resulting from user's use or disregard of the information provided in this Bulletin. To the\r\nextent permitted by law, HP disclaims all warranties, either express or implied, including the\r\nwarranties of merchantability and fitness for a particular purpose, title and non-infringement."\r\n\r\n\u00a9Copyright 2008 Hewlett-Packard Development Company, L.P. \r\n\r\nHewlett-Packard Company shall not be liable for technical or editorial errors or omissions\r\ncontained herein. The information provided is provided "as is" without warranty of any kind. To the\r\nextent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable\r\nfor incidental, special or consequential damages including downtime cost; lost profits; damages\r\nrelating to the procurement of substitute products or services; or damages for loss of data, or\r\nsoftware restoration. The information in this document is subject to change without notice.\r\nHewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks\r\nof Hewlett-Packard Company in the United States and other countries. Other product and company\r\nnames mentioned herein may be trademarks of their respective owners.\r\n-----BEGIN PGP SIGNATURE-----\r\nVersion: PGP 8.1\r\n\r\niQA/AwUBSSQhVOAfOvwtKn1ZEQIlVQCg4n4fABzC24c9qQ5gz68oPLMVKI0AoMbs\r\nA2UIaH3YB7z+o42Tm7Eg7ahn\r\n=lskD\r\n-----END PGP SIGNATURE-----", "edition": 1, "modified": "2008-11-21T00:00:00", "published": "2008-11-21T00:00:00", "id": "SECURITYVULNS:DOC:20904", "href": "https://vulners.com/securityvulns/SECURITYVULNS:DOC:20904", "title": "[security bulletin] HPSBMA02388 SSRT080059 rev.1 - HP OpenView Network Node Manager (OV NNM), Remote Cross Site Scripting (XSS)", "type": "securityvulns", "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:PARTIAL/A:NONE/"}}, {"lastseen": "2018-08-31T11:09:31", "bulletinFamily": "software", "cvelist": ["CVE-2007-6388", "CVE-2007-5000"], "description": "No description provided", "edition": 1, "modified": "2008-11-21T00:00:00", "published": "2008-11-21T00:00:00", "id": "SECURITYVULNS:VULN:9450", "href": "https://vulners.com/securityvulns/SECURITYVULNS:VULN:9450", "title": "HP OpenView Network Node Manager crossite scripting", "type": "securityvulns", "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:PARTIAL/A:NONE/"}}, {"lastseen": "2018-08-31T11:09:28", "bulletinFamily": "software", "cvelist": ["CVE-2007-6423", "CVE-2008-0005", "CVE-2007-6421", "CVE-2007-6388", "CVE-2007-6422", "CVE-2007-6420"], "description": "mod_proxy_balancer \u0441rossite scripting, crossite requests forgery, memory corruption, DoS, mod_proxy_ftp and mod_status, mod_negotiation - crossite scripting.", "edition": 1, "modified": "2008-01-24T00:00:00", "published": "2008-01-24T00:00:00", "id": "SECURITYVULNS:VULN:8559", "href": "https://vulners.com/securityvulns/SECURITYVULNS:VULN:8559", "title": "Apache multiple security vulnerabilities", "type": "securityvulns", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}}], "seebug": [{"lastseen": "2017-11-19T21:49:13", "description": "BUGTRAQ ID: 27237\r\nCVE ID:CVE-2007-6388\r\nCNCVE ID:CNCVE-20076388\r\n\r\nApache HTTP Server\u662f\u4e00\u6b3e\u5f00\u653e\u6e90\u7801\u7684WEB\u670d\u52a1\u7a0b\u5e8f\u3002\r\nApache HTTP Server\u5305\u542b\u7684mod_status\u6a21\u5757\u5b58\u5728\u8f93\u5165\u9a8c\u8bc1\u95ee\u9898\uff0c\u8fdc\u7a0b\u653b\u51fb\u8005\u53ef\u4ee5\u5229\u7528\u6f0f\u6d1e\u8fdb\u884c\u8de8\u7ad9\u811a\u672c\u653b\u51fb\uff0c\u53ef\u80fd\u83b7\u5f97\u76ee\u6807\u7528\u6237\u654f\u611f\u4fe1\u606f\u3002\r\nserver-status\u9875\u9ed8\u8ba4\u4e0d\u542f\u7528\u3002\u76ee\u524d\u6ca1\u6709\u8be6\u7ec6\u6f0f\u6d1e\u7ec6\u8282\u63d0\u4f9b\u3002\r\n\r\n\n\nPosadis Posadis 1.3.31 \r\nPosadis Posadis 1.3.28 \r\nApache Software Foundation Apache 2.2.6 \r\nApache Software Foundation Apache 2.2.5 \r\nApache Software Foundation Apache 2.2.4 \r\nApache Software Foundation Apache 2.2.3 \r\nApache Software Foundation Apache 2.2.2 \r\nApache Software Foundation Apache 2.2 .0\r\nApache Software Foundation Apache 2.0.59 \r\nApache Software Foundation Apache 2.0.58 \r\n+ Debian Linux 3.1 sparc\r\n+ Debian Linux 3.1 s/390\r\n+ Debian Linux 3.1 ppc\r\n+ Debian Linux 3.1 mipsel\r\n+ Debian Linux 3.1 mips\r\n+ Debian Linux 3.1 m68k\r\n+ Debian Linux 3.1 ia-64\r\n+ Debian Linux 3.1 ia-32\r\n+ Debian Linux 3.1 hppa\r\n+ Debian Linux 3.1 arm\r\n+ Debian Linux 3.1 amd64\r\n+ Debian Linux 3.1 alpha\r\n+ Debian Linux 3.1 \r\nApache Software Foundation Apache 2.0.56 -dev\r\nApache Software Foundation Apache 2.0.55 \r\nApache Software Foundation Apache 2.0.54 \r\n+ Debian Linux 3.1 sparc\r\n+ Debian Linux 3.1 s/390\r\n+ Debian Linux 3.1 ppc\r\n+ Debian Linux 3.1 mipsel\r\n+ Debian Linux 3.1 mips\r\n+ Debian Linux 3.1 m68k\r\n+ Debian Linux 3.1 ia-64\r\n+ Debian Linux 3.1 ia-32\r\n+ Debian Linux 3.1 hppa\r\n+ Debian Linux 3.1 arm\r\n+ Debian Linux 3.1 amd64\r\n+ Debian Linux 3.1 alpha\r\n+ Debian Linux 3.1 \r\nApache Software Foundation Apache 2.0.53 \r\nApache Software Foundation Apache 2.0.52 \r\n+ Apple Mac OS X 10.3.6 \r\n+ Apple Mac OS X 10.2.8 \r\n+ Apple Mac OS X Server 10.3.6 \r\n+ Apple Mac OS X Server 10.2.8 \r\n+ RedHat Desktop 4.0 \r\n+ RedHat Enterprise Linux WS 4\r\n+ RedHat Enterprise Linux ES 4\r\n+ RedHat Enterprise Linux AS 4\r\n+ Sun Solaris 10\r\nApache Software Foundation Apache 2.0.51 \r\n+ RedHat Fedora Core2\r\n+ RedHat Fedora Core1\r\nApache Software Foundation Apache 2.0.50 \r\n+ MandrakeSoft Linux Mandrake 10.1 x86_64\r\n+ MandrakeSoft Linux Mandrake 10.1 \r\nApache Software Foundation Apache 2.0.49 \r\n+ S.u.S.E. Linux Personal 9.1 \r\n+ Trustix Secure Linux 2.1 \r\n+ Trustix Secure Linux 2.0 \r\nApache Software Foundation Apache 2.0.48 \r\n+ MandrakeSoft Linux Mandrake 10.0 AMD64\r\n+ MandrakeSoft Linux Mandrake 10.0 \r\n+ S.u.S.E. Linux 8.1 \r\n+ S.u.S.E. Linux Personal 9.0 x86_64\r\n+ S.u.S.E. Linux Personal 9.0 \r\n+ S.u.S.E. Linux Personal 8.2 \r\n+ Trustix Secure Linux 2.1 \r\n+ Trustix Secure Linux 2.0 \r\nApache Software Foundation Apache 2.0.47 \r\n+ Apple Mac OS X Server 10.3.5 \r\n+ Apple Mac OS X Server 10.3.4 \r\n+ Apple Mac OS X Server 10.3.3 \r\n+ Apple Mac OS X Server 10.3.2 \r\n+ Apple Mac OS X Server 10.3.1 \r\n+ Apple Mac OS X Server 10.3 \r\n+ Apple Mac OS X Server 10.2.8 \r\n+ Apple Mac OS X Server 10.2.7 \r\n+ Apple Mac OS X Server 10.2.6 \r\n+ Apple Mac OS X Server 10.2.5 \r\n+ Apple Mac OS X Server 10.2.4 \r\n+ Apple Mac OS X Server 10.2.3 \r\n+ Apple Mac OS X Server 10.2.2 \r\n+ Apple Mac OS X Server 10.2.1 \r\n+ Apple Mac OS X Server 10.2 \r\n+ Apple Mac OS X Server 10.1.5 \r\n+ Apple Mac OS X Server 10.1.4 \r\n+ Apple Mac OS X Server 10.1.3 \r\n+ Apple Mac OS X Server 10.1.2 \r\n+ Apple Mac OS X Server 10.1.1 \r\n+ Apple Mac OS X Server 10.1 \r\n+ MandrakeSoft Linux Mandrake 9.2 amd64\r\n+ MandrakeSoft Linux Mandrake 9.2 \r\n+ MandrakeSoft Linux Mandrake 9.1 ppc\r\n+ MandrakeSoft Linux Mandrake 9.1 \r\nApache Software Foundation Apache 2.0.46 \r\n+ RedHat Desktop 3.0 \r\n+ RedHat Enterprise Linux WS 3\r\n+ RedHat Enterprise Linux ES 3\r\n+ RedHat Enterprise Linux AS 3\r\n+ Trustix Secure Linux 2.0 \r\nApache Software Foundation Apache 2.0.45 \r\n- Apple Mac OS X 10.2.6 \r\n- Apple Mac OS X 10.2.5 \r\n- Apple Mac OS X 10.2.4 \r\n- Apple Mac OS X 10.2.3 \r\n- Apple Mac OS X 10.2.2 \r\n- Apple Mac OS X 10.2.1 \r\n- Apple Mac OS X 10.2 \r\n- Apple Mac OS X 10.1.5 \r\n- Apple Mac OS X 10.1.4 \r\n- Apple Mac OS X 10.1.3 \r\n- Apple Mac OS X 10.1.2 \r\n- Apple Mac OS X 10.1.1 \r\n- Apple Mac OS X 10.1 \r\n- Apple Mac OS X 10.1 \r\n- Apple Mac OS X 10.0.4 \r\n- Apple Mac OS X 10.0.3 \r\n- Apple Mac OS X 10.0.2 \r\n- Apple Mac OS X 10.0.1 \r\n- Apple Mac OS X 10.0 \r\n+ Conectiva Linux 9.0 \r\nApache Software Foundation Apache 2.0.44 \r\nApache Software Foundation Apache 2.0.43 \r\nApache Software Foundation Apache 2.0.42 \r\n+ Gentoo Linux 1.4 _rc1\r\n+ Gentoo Linux 1.2 \r\nApache Software Foundation Apache 2.0.41 \r\nApache Software Foundation Apache 2.0.40 \r\n+ RedHat Linux 9.0 i386\r\n+ RedHat Linux 8.0 \r\n+ Terra Soft Solutions Yellow Dog Linux 3.0 \r\nApache Software Foundation Apache 2.0.39 \r\nApache Software Foundation Apache 2.0.38 \r\nApache Software Foundation Apache 2.0.37 \r\nApache Software Foundation Apache 2.0.36 \r\nApache Software Foundation Apache 2.0.35 \r\nApache Software Foundation Apache 1.3.39 \r\nApache Software Foundation Apache 1.3.37 \r\nApache Software Foundation Apache 1.3.36 \r\nApache Software Foundation Apache 1.3.35 -dev\r\nApache Software Foundation Apache 1.3.35 \r\nApache Software Foundation Apache 1.3.34 \r\nApache Software Foundation Apache 1.3.33 \r\n+ Apple Mac OS X 10.3.6 \r\n+ Apple Mac OS X 10.2.8 \r\n+ Apple Mac OS X Server 10.3.6 \r\n+ Apple Mac OS X Server 10.2.8 \r\n+ Debian Linux 3.1 sparc\r\n+ Debian Linux 3.1 s/390\r\n+ Debian Linux 3.1 ppc\r\n+ Debian Linux 3.1 mipsel\r\n+ Debian Linux 3.1 mips\r\n+ Debian Linux 3.1 m68k\r\n+ Debian Linux 3.1 ia-64\r\n+ Debian Linux 3.1 ia-32\r\n+ Debian Linux 3.1 hppa\r\n+ Debian Linux 3.1 arm\r\n+ Debian Linux 3.1 amd64\r\n+ Debian Linux 3.1 alpha\r\n+ Debian Linux 3.1 \r\nApache Software Foundation Apache 1.3.32 \r\n+ Gentoo Linux 1.4 \r\n+ Gentoo Linux \r\nApache Software Foundation Apache 1.3.31 \r\n+ OpenPKG OpenPKG Current\r\nApache Software Foundation Apache 1.3.29 \r\n+ Apple Mac OS X 10.3.5 \r\n+ Apple Mac OS X 10.2.7 \r\n+ Apple Mac OS X Server 10.3.5 \r\n+ Apple Mac OS X Server 10.2.7 \r\n+ MandrakeSoft Linux Mandrake 10.0 AMD64\r\n+ MandrakeSoft Linux Mandrake 10.0 \r\n+ OpenPKG OpenPKG 2.0 \r\nApache Software Foundation Apache 1.3.28 \r\n+ Conectiva Linux 8.0 \r\n+ MandrakeSoft Linux Mandrake 9.2 amd64\r\n+ MandrakeSoft Linux Mandrake 9.2 \r\n+ OpenBSD OpenBSD 3.4\r\n+ OpenPKG OpenPKG 1.3 \r\nApache Software Foundation Apache 1.3.27 \r\n+ HP HP-UX (VVOS) 11.0 4\r\n+ HP VirtualVault 4.6 \r\n+ HP VirtualVault 4.5 \r\n+ HP Webproxy 2.0 \r\n+ Immunix Immunix OS 7+\r\n+ MandrakeSoft Linux Mandrake 9.1 ppc\r\n+ MandrakeSoft Linux Mandrake 9.1 \r\n+ OpenBSD OpenBSD 3.3\r\n+ OpenPKG OpenPKG Current\r\n+ RedHat Enterprise Linux WS 2.1 IA64\r\n+ RedHat Enterprise Linux WS 2.1\r\n+ RedHat Enterprise Linux ES 2.1 IA64\r\n+ RedHat Enterprise Linux ES 2.1\r\n+ RedHat Enterprise Linux AS 2.1 IA64\r\n+ RedHat Enterprise Linux AS 2.1\r\n+ RedHat Linux Advanced Work Station 2.1 \r\n+ SGI IRIX 6.5.19 \r\nApache Software Foundation Apache 1.3.26 \r\n+ Conectiva Linux 8.0 \r\n+ Conectiva Linux 7.0 \r\n+ Conectiva Linux 6.0 \r\n+ Debian Linux 3.0 sparc\r\n+ Debian Linux 3.0 s/390\r\n+ Debian Linux 3.0 ppc\r\n+ Debian Linux 3.0 mipsel\r\n+ Debian Linux 3.0 mips\r\n+ Debian Linux 3.0 m68k\r\n+ Debian Linux 3.0 ia-64\r\n+ Debian Linux 3.0 ia-32\r\n+ Debian Linux 3.0 hppa\r\n+ Debian Linux 3.0 arm\r\n+ Debian Linux 3.0 alpha\r\n+ MandrakeSoft Corporate Server 2.1 x86_64\r\n+ MandrakeSoft Corporate Server 2.1 \r\n+ MandrakeSoft Linux Mandrake 9.0 \r\n+ OpenPKG OpenPKG 1.1 \r\n+ Trustix Secure Linux 1.5 \r\n+ Trustix Secure Linux 1.2 \r\n+ Trustix Secure Linux 1.1 \r\nApache Software Foundation Apache 1.3.25 \r\nApache Software Foundation Apache 1.3.24 \r\n+ OpenBSD OpenBSD 3.1\r\n+ Oracle Oracle HTTP Server 9.2 .0\r\n+ Oracle Oracle HTTP Server 9.0.1 \r\n+ Oracle Oracle9i Application Server 9.0.2 \r\n+ Oracle Oracle9i Application Server 1.0.2 .2\r\n+ Oracle Oracle9i Application Server 1.0.2 .1s\r\n+ Oracle Oracle9i Application Server 1.0.2 \r\n+ Slackware Linux 8.1 \r\n+ Unisphere Networks SDX-300 2.0.3 \r\nApache Software Foundation Apache 1.3.23 \r\n- IBM AIX 4.3 \r\n+ MandrakeSoft Linux Mandrake 8.2 ppc\r\n+ MandrakeSoft Linux Mandrake 8.2 \r\n+ RedHat Linux 7.3 i386\r\n+ RedHat Linux 7.3 \r\n+ S.u.S.E. Linux 8.0 i386\r\n+ S.u.S.E. Linux 8.0 \r\n+ Trustix Secure Linux 1.5 \r\n+ Trustix Secure Linux 1.2 \r\n+ Trustix Secure Linux 1.1 \r\nApache Software Foundation Apache 1.3.22 \r\n+ Caldera OpenLinux Server 3.1.1 \r\n+ Caldera OpenLinux Server 3.1 \r\n+ Caldera OpenLinux Workstation 3.1.1 \r\n+ Caldera OpenLinux Workstation 3.1 \r\n+ Conectiva Linux 8.0 \r\n+ Conectiva Linux 7.0 \r\n+ Conectiva Linux 6.0 \r\n+ MandrakeSoft Corporate Server 1.0.1 \r\n+ MandrakeSoft Linux Mandrake 8.1 ia64\r\n+ MandrakeSoft Linux Mandrake 8.1 \r\n+ MandrakeSoft Linux Mandrake 8.0 ppc\r\n+ MandrakeSoft Linux Mandrake 8.0 \r\n+ MandrakeSoft Linux Mandrake 7.2 \r\n+ OpenPKG OpenPKG 1.0 \r\n+ RedHat Linux 7.2 ia64\r\n+ RedHat Linux 7.2 i386\r\n+ RedHat Linux 7.1 ia64\r\n+ RedHat Linux 7.1 i386\r\n+ RedHat Linux 7.1 alpha\r\n+ RedHat Linux 7.0 i386\r\n+ RedHat Linux 7.0 alpha\r\n+ RedHat Linux 6.2 sparc\r\n+ RedHat Linux 6.2 i386\r\n+ RedHat Linux 6.2 alpha\r\nApache Software Foundation Apache 1.3.20 \r\n- HP HP-UX 11.22 \r\n- HP HP-UX 11.20 \r\n+ MandrakeSoft Single Network Firewall 7.2 \r\n+ S.u.S.E. Linux 7.3 sparc\r\n+ S.u.S.E. Linux 7.3 ppc\r\n+ S.u.S.E. Linux 7.3 i386\r\n+ S.u.S.E. Linux 7.3 \r\n+ SGI IRIX 6.5.18 \r\n+ SGI IRIX 6.5.17 \r\n+ SGI IRIX 6.5.16 \r\n+ SGI IRIX 6.5.15 \r\n+ SGI IRIX 6.5.14 m\r\n+ SGI IRIX 6.5.14 f\r\n+ SGI IRIX 6.5.14 \r\n+ SGI IRIX 6.5.13 m\r\n+ SGI IRIX 6.5.13 f\r\n+ SGI IRIX 6.5.13 \r\n+ SGI IRIX 6.5.12 m\r\n+ SGI IRIX 6.5.12 f\r\n+ SGI IRIX 6.5.12 \r\n+ Slackware Linux 8.0 \r\n+ Sun Cobalt Control Station 4100CS \r\n+ Sun Cobalt RaQ 550 \r\n+ Sun Solaris 9_x86 Update 2\r\n+ Sun Solaris 9_x86\r\n+ Sun Solaris 9\r\n+ Sun SunOS 5.9 _x86\r\n+ Sun SunOS 5.9 \r\nApache Software Foundation Apache 1.3.19 \r\n- Apple Mac OS X 10.0.3 \r\n- Caldera OpenLinux 2.4 \r\n+ Debian Linux 2.3 \r\n- Digital (Compaq) TRU64/DIGITAL UNIX 5.0 \r\n- Digital (Compaq) TRU64/DIGITAL UNIX 4.0 g\r\n- Digital (Compaq) TRU64/DIGITAL UNIX 4.0 f\r\n+ EnGarde Secure Linux 1.0.1 \r\n- FreeBSD FreeBSD 4.2 \r\n- FreeBSD FreeBSD 3.5.1 \r\n- HP HP-UX 11.11 \r\n- HP HP-UX 11.0 4\r\n- HP HP-UX 11.0 \r\n- HP HP-UX 10.20 \r\n+ HP Secure OS software for Linux 1.0 \r\n- HP VirtualVault 4.5 \r\n+ MandrakeSoft Linux Mandrake 8.1 \r\n- MandrakeSoft Linux Mandrake 8.0 \r\n- MandrakeSoft Linux Mandrake 7.2 \r\n- MandrakeSoft Linux Mandrake 7.1 \r\n- NetBSD NetBSD 1.5.1 \r\n- NetBSD NetBSD 1.5 \r\n+ OpenBSD OpenBSD 2.9 \r\n- OpenBSD OpenBSD 2.8 \r\n+ OpenBSD OpenBSD 3.0\r\n- RedHat Linux 7.1 \r\n- RedHat Linux 7.0 \r\n- RedHat Linux 6.2 \r\n+ S.u.S.E. Linux 7.2 i386\r\n+ S.u.S.E. Linux 7.2 \r\n+ S.u.S.E. Linux 7.1 x86\r\n+ S.u.S.E. Linux 7.1 sparc\r\n+ S.u.S.E. Linux 7.1 ppc\r\n+ S.u.S.E. Linux 7.1 alpha\r\n+ S.u.S.E. Linux 7.1 \r\n+ S.u.S.E. Linux 7.0 sparc\r\n+ S.u.S.E. Linux 7.0 ppc\r\n+ S.u.S.E. Linux 7.0 i386\r\n+ S.u.S.E. Linux 7.0 alpha\r\n+ S.u.S.E. Linux 7.0 \r\n+ S.u.S.E. Linux 6.4 ppc\r\n+ S.u.S.E. Linux 6.4 i386\r\n+ S.u.S.E. Linux 6.4 alpha\r\n+ S.u.S.E. Linux 6.4 \r\n- SCO eDesktop 2.4 \r\n- SCO eServer 2.3.1 \r\n- SGI IRIX 6.5.9 \r\n- SGI IRIX 6.5.8 \r\n- Sun Solaris 7.0 \r\n- Sun Solaris 8\r\nApache Software Foundation Apache 1.3.18 \r\nApache Software Foundation Apache 1.3.17 \r\n+ MandrakeSoft Corporate Server 1.0.1 \r\n+ MandrakeSoft Linux Mandrake 8.0 ppc\r\n+ MandrakeSoft Linux Mandrake 8.0 \r\n+ OpenBSD OpenBSD 2.8 \r\n+ S.u.S.E. Linux 7.1 \r\nApache Software Foundation Apache 1.3.14 \r\n+ EnGarde Secure Linux 1.0.1 \r\n+ MandrakeSoft Linux Mandrake 7.2 \r\n+ MandrakeSoft Linux Mandrake 7.1 \r\n- MandrakeSoft Single Network Firewall 7.2 \r\n+ SGI IRIX 6.5.11 \r\n+ SGI IRIX 6.5.10 \r\n+ SGI IRIX 6.5.9 \r\n+ SGI IRIX 6.5.8 \r\n+ SGI IRIX 6.5.7 \r\n+ SGI IRIX 6.5.6 \r\n+ SGI IRIX 6.5.5 \r\n+ SGI IRIX 6.5.4 \r\n+ SGI IRIX 6.5.3 \r\n+ SGI IRIX 6.5.2 \r\n+ SGI IRIX 6.5.1 \r\n+ SGI IRIX 6.5 \r\nApache Software Foundation Apache 1.3.12 \r\n+ NetScreen NetScreen-Global PRO Express Policy Manager Server \r\n+ NetScreen NetScreen-Global PRO Policy Manager Server \r\n+ OpenBSD OpenBSD 2.8 \r\n+ RedHat Linux 7.0 i386\r\n+ RedHat Linux 7.0 alpha\r\n+ RedHat Linux 6.2 sparc\r\n+ RedHat Linux 6.2 i386\r\n+ RedHat Linux 6.2 alpha\r\n+ S.u.S.E. Linux 7.0 sparc\r\n+ S.u.S.E. Linux 7.0 \r\n+ Sun Cobalt ManageRaQ v2 3599BD \r\n+ Sun Cobalt Qube3 4000WG \r\n+ Sun Cobalt RaQ XTR 3500R \r\n+ Sun Cobalt RaQ4 3001R \r\nApache Software Foundation Apache 1.3.11 \r\nApache Software Foundation Apache 1.3.9 \r\n+ Debian Linux 2.2 sparc\r\n+ Debian Linux 2.2 powerpc\r\n+ Debian Linux 2.2 arm\r\n+ Debian Linux 2.2 alpha\r\n+ Debian Linux 2.2 68k\r\n+ Debian Linux 2.2 \r\n+ NetScreen NetScreen-Global PRO Express Policy Manager Server \r\n+ NetScreen NetScreen-Global PRO Policy Manager Server \r\n+ Sun Solaris 8_x86\r\n+ Sun Solaris 8\r\n+ Sun SunOS 5.8 _x86\r\n+ Sun SunOS 5.8 \r\nApache Software Foundation Apache 1.3.7 -dev\r\nApache Software Foundation Apache 1.3.6 \r\n+ Sun Cobalt ManageRaQ3 3000R-mr \r\n+ Sun Cobalt RaQ3 3000R \r\n+ Sun Cobalt Velociraptor \r\nApache Software Foundation Apache 1.3.4 \r\n+ BSDI BSD/OS 4.0 \r\nApache Software Foundation Apache 1.3.3 \r\n+ RedHat Linux 5.2 sparc\r\n+ RedHat Linux 5.2 i386\r\n+ RedHat Linux 5.2 alpha\r\nApache Software Foundation Apache 2.2.6-dev\r\nApache Software Foundation Apache 2.2.5-dev\r\nApache Software Foundation Apache 2.0.61-dev\r\nApache Software Foundation Apache 2.0.60-dev\r\n\n \u5382\u5546\u89e3\u51b3\u65b9\u6848\r\nApache 2.2.7-dev\u5df2\u7ecf\u4fee\u6b63\u6b64\u6f0f\u6d1e\uff1a\r\n<a href=http://www.apache.org/ target=_blank>http://www.apache.org/</a>", "published": "2008-01-14T00:00:00", "title": "Apache HTTP Server 2.2.6, 2.0.61\u548c1.3.39 'mod_status'\u8de8\u7ad9\u811a\u672c\u6f0f\u6d1e", "type": "seebug", "bulletinFamily": "exploit", "cvelist": ["CVE-2007-6388"], "modified": "2008-01-14T00:00:00", "href": "https://www.seebug.org/vuldb/ssvid-2818", "id": "SSV:2818", "sourceData": "", "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:PARTIAL/A:NONE/"}, "sourceHref": ""}], "slackware": [{"lastseen": "2020-10-25T16:36:01", "bulletinFamily": "unix", "cvelist": ["CVE-2007-5000", "CVE-2007-6388"], "description": "New httpd packages are available for Slackware 12.0, 12.1, and -current to\nfix XSS security issues.\n\nMore details about this issue may be found in the Common\nVulnerabilities and Exposures (CVE) database:\n\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5000\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6388\n\n\nHere are the details from the Slackware 12.1 ChangeLog:\n\npatches/packages/httpd-2.2.9-i486-1_slack12.1.tgz:\n Upgraded to httpd-2.2.9.\n This release fixes flaws which could allow XSS attacks.\n For more information, see:\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5000\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6388\n (* Security fix *)\n\nWhere to find the new packages:\n\nHINT: Getting slow download speeds from ftp.slackware.com?\nGive slackware.osuosl.org a try. This is another primary FTP site\nfor Slackware that can be considerably faster than downloading\ndirectly from ftp.slackware.com.\n\nThanks to the friendly folks at the OSU Open Source Lab\n(http://osuosl.org) for donating additional FTP and rsync hosting\nto the Slackware project! :-)\n\nAlso see the \"Get Slack\" section on http://slackware.com for\nadditional mirror sites near you.\n\nUpdated package for Slackware 12.0:\nftp://ftp.slackware.com/pub/slackware/slackware-12.0/patches/packages/httpd-2.2.9-i486-1_slack12.0.tgz\n\nUpdated package for Slackware 12.1:\nftp://ftp.slackware.com/pub/slackware/slackware-12.1/patches/packages/httpd-2.2.9-i486-1_slack12.1.tgz\n\nUpdated package for Slackware -current:\nftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/n/httpd-2.2.9-i486-1.tgz\n\n\nMD5 signatures:\n\nSlackware 12.0 package:\nde480cc77306436c441eae8c5450daa7 httpd-2.2.9-i486-1_slack12.0.tgz\n\nSlackware 12.1 package:\n18cd55af955029755736260e79670ef2 httpd-2.2.9-i486-1_slack12.1.tgz\n\nSlackware -current package:\n76ae52c1809ec33619129096d67ce10a httpd-2.2.9-i486-1.tgz\n\n\nInstallation instructions:\n\nUpgrade the package as root:\n > upgradepkg httpd-2.2.9-i486-1_slack12.1.tgz\n\nThen, restart httpd:\n > sh /etc/rc.d/rc.httpd restart", "modified": "2008-07-29T05:31:49", "published": "2008-07-29T05:31:49", "id": "SSA-2008-210-02", "href": "http://www.slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.370728", "type": "slackware", "title": "[slackware-security] httpd", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N"}}, {"lastseen": "2020-10-25T16:36:16", "bulletinFamily": "unix", "cvelist": ["CVE-2007-3847", "CVE-2007-5000", "CVE-2007-6388"], "description": "New apache 1.3.41 packages are available for Slackware 8.1, 9.0, 9.1,\n10.0, 10.1, 10.2, and 11.0 to fix security issues.\n\nA new matching mod_ssl package is also provided.\n\nMore details about the issues may be found in the Common\nVulnerabilities and Exposures (CVE) database:\n\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6388\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5000\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3847\n\n\nHere are the details from the Slackware 11.0 ChangeLog:\n\npatches/packages/apache-1.3.41-i486-1_slack11.0.tgz:\n Upgraded to apache-1.3.41, the last regular release of the\n Apache 1.3.x series, and a security bugfix-only release.\n For more information about the security issues fixed, see:\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6388\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5000\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3847\n (* Security fix *)\npatches/packages/mod_ssl-2.8.31_1.3.41-i486-1_slack11.0.tgz:\n Upgraded to mod_ssl-2.8.31-1.3.41 to work with apache_1.3.41.\n\nWhere to find the new packages:\n\nHINT: Getting slow download speeds from ftp.slackware.com?\nGive slackware.osuosl.org a try. This is another primary FTP site\nfor Slackware that can be considerably faster than downloading\ndirectly from ftp.slackware.com.\n\nThanks to the friendly folks at the OSU Open Source Lab\n(http://osuosl.org) for donating additional FTP and rsync hosting\nto the Slackware project! :-)\n\nAlso see the \"Get Slack\" section on http://slackware.com for\nadditional mirror sites near you.\n\nUpdated packages for Slackware 8.1:\nftp://ftp.slackware.com/pub/slackware/slackware-8.1/patches/packages/apache-1.3.41-i386-1_slack8.1.tgz\nftp://ftp.slackware.com/pub/slackware/slackware-8.1/patches/packages/mod_ssl-2.8.31_1.3.41-i386-1_slack8.1.tgz\n\nUpdated packages for Slackware 9.0:\nftp://ftp.slackware.com/pub/slackware/slackware-9.0/patches/packages/apache-1.3.41-i386-1_slack9.0.tgz\nftp://ftp.slackware.com/pub/slackware/slackware-9.0/patches/packages/mod_ssl-2.8.31_1.3.41-i386-1_slack9.0.tgz\n\nUpdated packages for Slackware 9.1:\nftp://ftp.slackware.com/pub/slackware/slackware-9.1/patches/packages/apache-1.3.41-i486-1_slack9.1.tgz\nftp://ftp.slackware.com/pub/slackware/slackware-9.1/patches/packages/mod_ssl-2.8.31_1.3.41-i486-1_slack9.1.tgz\n\nUpdated packages for Slackware 10.0:\nftp://ftp.slackware.com/pub/slackware/slackware-10.0/patches/packages/apache-1.3.41-i486-1_slack10.0.tgz\nftp://ftp.slackware.com/pub/slackware/slackware-10.0/patches/packages/mod_ssl-2.8.31_1.3.41-i486-1_slack10.0.tgz\n\nUpdated packages for Slackware 10.1:\nftp://ftp.slackware.com/pub/slackware/slackware-10.1/patches/packages/apache-1.3.41-i486-1_slack10.1.tgz\nftp://ftp.slackware.com/pub/slackware/slackware-10.1/patches/packages/mod_ssl-2.8.31_1.3.41-i486-1_slack10.1.tgz\n\nUpdated packages for Slackware 10.2:\nftp://ftp.slackware.com/pub/slackware/slackware-10.2/patches/packages/apache-1.3.41-i486-1_slack10.2.tgz\nftp://ftp.slackware.com/pub/slackware/slackware-10.2/patches/packages/mod_ssl-2.8.31_1.3.41-i486-1_slack10.2.tgz\n\nUpdated packages for Slackware 11.0:\nftp://ftp.slackware.com/pub/slackware/slackware-11.0/patches/packages/apache-1.3.41-i486-1_slack11.0.tgz\nftp://ftp.slackware.com/pub/slackware/slackware-11.0/patches/packages/mod_ssl-2.8.31_1.3.41-i486-1_slack11.0.tgz\n\n\nMD5 signatures:\n\nSlackware 8.1 packages:\n6cc8d3c128d52a3d27ca37b7456ff1fe apache-1.3.41-i386-1_slack8.1.tgz\n9ae1dcb8bb7b9bc88fde88d16212e734 mod_ssl-2.8.31_1.3.41-i386-1_slack8.1.tgz\n\nSlackware 9.0 packages:\nc26a86befaa00c1111b49c22d9e85cd8 apache-1.3.41-i386-1_slack9.0.tgz\n774d1613a29bba8b96c0b446d63ddc39 mod_ssl-2.8.31_1.3.41-i386-1_slack9.0.tgz\n\nSlackware 9.1 packages:\n5f80ea085bbca07a22b1110e7e292d8a apache-1.3.41-i486-1_slack9.1.tgz\n7f4979e63af16c53557700f4df7b86d1 mod_ssl-2.8.31_1.3.41-i486-1_slack9.1.tgz\n\nSlackware 10.0 packages:\n5147add3bc234f7615db078ce2a8cab1 apache-1.3.41-i486-1_slack10.0.tgz\n329cc9a783d7dd7d31bdec5f4c8a4a23 mod_ssl-2.8.31_1.3.41-i486-1_slack10.0.tgz\n\nSlackware 10.1 packages:\n4ee6b38b92e8c8ccf6b31f7361d78b71 apache-1.3.41-i486-1_slack10.1.tgz\na3f9efb14872870944e641376adadbff mod_ssl-2.8.31_1.3.41-i486-1_slack10.1.tgz\n\nSlackware 10.2 packages:\n4c797d094998917086c3b5930e5a5c02 apache-1.3.41-i486-1_slack10.2.tgz\n283b72160550a9fc3edd628f4efa460f mod_ssl-2.8.31_1.3.41-i486-1_slack10.2.tgz\n\nSlackware 11.0 packages:\n7698a1518b7d0d423c807e76e2714e87 apache-1.3.41-i486-1_slack11.0.tgz\n3a18465e0e2bc2dfe1d1be2c94c38a90 mod_ssl-2.8.31_1.3.41-i486-1_slack11.0.tgz\n\n\nInstallation instructions:\n\nFirst, stop apache:\n\n > apachectl stop\n\nThen, upgrade the packages:\n\n > upgradepkg apache-1.3.41-i486-1_slack11.0.tgz mod_ssl-2.8.31_1.3.41-i486-1_slack11.0.tgz\n\nFinally, restart apache:\n\n > apachectl start\n\nOr, if you use mod_ssl:\n\n > apachectl startssl", "modified": "2008-02-15T01:23:13", "published": "2008-02-15T01:23:13", "id": "SSA-2008-045-02", "href": "http://www.slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.595748", "type": "slackware", "title": "[slackware-security] apache", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2020-10-25T16:36:16", "bulletinFamily": "unix", "cvelist": ["CVE-2007-5000", "CVE-2007-6388", "CVE-2007-6421", "CVE-2007-6422", "CVE-2008-0005"], "description": "New httpd packages are available for Slackware 12.0, and -current to\nfix security issues.\n\nMore details about this issue may be found in the Common\nVulnerabilities and Exposures (CVE) database:\n\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6421\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6422\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6388\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5000\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0005\n\n\nHere are the details from the Slackware 12.0 ChangeLog:\n\npatches/packages/httpd-2.2.8-i486-1.tgz: Upgraded to httpd-2.2.8.\n This fixes security and other bugs.\n For more information, see:\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6421\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6422\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6388\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5000\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0005\n (* Security fix *)\n\nWhere to find the new packages:\n\nHINT: Getting slow download speeds from ftp.slackware.com?\nGive slackware.osuosl.org a try. This is another primary FTP site\nfor Slackware that can be considerably faster than downloading\ndirectly from ftp.slackware.com.\n\nThanks to the friendly folks at the OSU Open Source Lab\n(http://osuosl.org) for donating additional FTP and rsync hosting\nto the Slackware project! :-)\n\nAlso see the \"Get Slack\" section on http://slackware.com for\nadditional mirror sites near you.\n\nUpdated package for Slackware 12.0:\nftp://ftp.slackware.com/pub/slackware/slackware-12.0/patches/packages/httpd-2.2.8-i486-1_slack12.0.tgz\n\nUpdated package for Slackware -current:\nftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/n/httpd-2.2.8-i486-1.tgz\n\n\nMD5 signatures:\n\nSlackware 12.0 package:\nc545e2e9ef2d01a584c972cb13246f7d httpd-2.2.8-i486-1_slack12.0.tgz\n\nSlackware -current package:\n0901cc439d6d6e7c7ed6d1920e49920f httpd-2.2.8-i486-1.tgz\n\n\nInstallation instructions:\n\nUpgrade the package as root:\n > upgradepkg httpd-2.2.8-i486-1_slack12.0.tgz\n\nThen, restart httpd:\n > sh /etc/rc.d/rc.httpd restart", "modified": "2008-02-15T01:22:54", "published": "2008-02-15T01:22:54", "id": "SSA-2008-045-01", "href": "http://www.slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.384474", "type": "slackware", "title": "[slackware-security] httpd", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N"}}], "nessus": [{"lastseen": "2021-01-17T09:10:22", "description": "New httpd packages are available for Slackware 12.0, 12.1, and\n-current to fix XSS security issues.", "edition": 21, "published": "2008-07-29T00:00:00", "title": "Slackware 12.0 / 12.1 / current : httpd (SSA:2008-210-02)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-6388", "CVE-2007-5000"], "modified": "2008-07-29T00:00:00", "cpe": ["cpe:/o:slackware:slackware_linux:12.0", "p-cpe:/a:slackware:slackware_linux:httpd", "cpe:/o:slackware:slackware_linux", "cpe:/o:slackware:slackware_linux:12.1"], "id": "SLACKWARE_SSA_2008-210-02.NASL", "href": "https://www.tenable.com/plugins/nessus/33747", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Slackware Security Advisory 2008-210-02. The text \n# itself is copyright (C) Slackware Linux, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(33747);\n script_version(\"1.16\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2007-5000\", \"CVE-2007-6388\");\n script_xref(name:\"SSA\", value:\"2008-210-02\");\n\n script_name(english:\"Slackware 12.0 / 12.1 / current : httpd (SSA:2008-210-02)\");\n script_summary(english:\"Checks for updated package in /var/log/packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Slackware host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"New httpd packages are available for Slackware 12.0, 12.1, and\n-current to fix XSS security issues.\"\n );\n # http://www.slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.370728\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?9ab5f8ff\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected httpd package.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N\");\n script_cwe_id(79);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:slackware:slackware_linux:httpd\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:slackware:slackware_linux\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:slackware:slackware_linux:12.0\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:slackware:slackware_linux:12.1\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2008/07/29\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2008/07/29\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2008-2021 Tenable Network Security, Inc.\");\n script_family(english:\"Slackware Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/Slackware/release\", \"Host/Slackware/packages\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"slackware.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Slackware/release\")) audit(AUDIT_OS_NOT, \"Slackware\");\nif (!get_kb_item(\"Host/Slackware/packages\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Slackware\", cpu);\n\n\nflag = 0;\nif (slackware_check(osver:\"12.0\", pkgname:\"httpd\", pkgver:\"2.2.9\", pkgarch:\"i486\", pkgnum:\"1_slack12.0\")) flag++;\n\nif (slackware_check(osver:\"12.1\", pkgname:\"httpd\", pkgver:\"2.2.9\", pkgarch:\"i486\", pkgnum:\"1_slack12.1\")) flag++;\n\nif (slackware_check(osver:\"current\", pkgname:\"httpd\", pkgver:\"2.2.9\", pkgarch:\"i486\", pkgnum:\"1\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:slackware_report_get());\n else security_warning(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N"}}, {"lastseen": "2021-01-17T09:10:21", "description": "New apache 1.3.41 packages are available for Slackware 8.1, 9.0, 9.1,\n10.0, 10.1, 10.2, and 11.0 to fix security issues. A new matching\nmod_ssl package is also provided.", "edition": 25, "published": "2008-02-18T00:00:00", "title": "Slackware 10.0 / 10.1 / 10.2 / 11.0 / 8.1 / 9.0 / 9.1 : apache (SSA:2008-045-02)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-3847", "CVE-2007-6388", "CVE-2007-5000"], "modified": "2008-02-18T00:00:00", "cpe": ["cpe:/o:slackware:slackware_linux:8.1", "cpe:/o:slackware:slackware_linux:9.0", "cpe:/o:slackware:slackware_linux:9.1", "cpe:/o:slackware:slackware_linux:10.1", "cpe:/o:slackware:slackware_linux:10.0", "cpe:/o:slackware:slackware_linux:11.0", "cpe:/o:slackware:slackware_linux:10.2", "p-cpe:/a:slackware:slackware_linux:apache", "p-cpe:/a:slackware:slackware_linux:mod_ssl"], "id": "SLACKWARE_SSA_2008-045-02.NASL", "href": "https://www.tenable.com/plugins/nessus/31100", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Slackware Security Advisory 2008-045-02. The text \n# itself is copyright (C) Slackware Linux, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(31100);\n script_version(\"1.22\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2007-3847\", \"CVE-2007-5000\", \"CVE-2007-6388\");\n script_bugtraq_id(25489, 26838, 27237);\n script_xref(name:\"SSA\", value:\"2008-045-02\");\n\n script_name(english:\"Slackware 10.0 / 10.1 / 10.2 / 11.0 / 8.1 / 9.0 / 9.1 : apache (SSA:2008-045-02)\");\n script_summary(english:\"Checks for updated packages in /var/log/packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Slackware host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"New apache 1.3.41 packages are available for Slackware 8.1, 9.0, 9.1,\n10.0, 10.1, 10.2, and 11.0 to fix security issues. A new matching\nmod_ssl package is also provided.\"\n );\n # http://www.slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.595748\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?da8aba8e\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected apache and / or mod_ssl packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n script_cwe_id(79);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:slackware:slackware_linux:apache\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:slackware:slackware_linux:mod_ssl\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:slackware:slackware_linux:10.0\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:slackware:slackware_linux:10.1\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:slackware:slackware_linux:10.2\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:slackware:slackware_linux:11.0\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:slackware:slackware_linux:8.1\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:slackware:slackware_linux:9.0\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:slackware:slackware_linux:9.1\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2008/02/14\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2008/02/18\");\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2007/08/01\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2008-2021 Tenable Network Security, Inc.\");\n script_family(english:\"Slackware Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/Slackware/release\", \"Host/Slackware/packages\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"slackware.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Slackware/release\")) audit(AUDIT_OS_NOT, \"Slackware\");\nif (!get_kb_item(\"Host/Slackware/packages\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Slackware\", cpu);\n\n\nflag = 0;\nif (slackware_check(osver:\"8.1\", pkgname:\"apache\", pkgver:\"1.3.41\", pkgarch:\"i386\", pkgnum:\"1_slack8.1\")) flag++;\nif (slackware_check(osver:\"8.1\", pkgname:\"mod_ssl\", pkgver:\"2.8.31_1.3.41\", pkgarch:\"i386\", pkgnum:\"1_slack8.1\")) flag++;\n\nif (slackware_check(osver:\"9.0\", pkgname:\"apache\", pkgver:\"1.3.41\", pkgarch:\"i386\", pkgnum:\"1_slack9.0\")) flag++;\nif (slackware_check(osver:\"9.0\", pkgname:\"mod_ssl\", pkgver:\"2.8.31_1.3.41\", pkgarch:\"i386\", pkgnum:\"1_slack9.0\")) flag++;\n\nif (slackware_check(osver:\"9.1\", pkgname:\"apache\", pkgver:\"1.3.41\", pkgarch:\"i486\", pkgnum:\"1_slack9.1\")) flag++;\nif (slackware_check(osver:\"9.1\", pkgname:\"mod_ssl\", pkgver:\"2.8.31_1.3.41\", pkgarch:\"i486\", pkgnum:\"1_slack9.1\")) flag++;\n\nif (slackware_check(osver:\"10.0\", pkgname:\"apache\", pkgver:\"1.3.41\", pkgarch:\"i486\", pkgnum:\"1_slack10.0\")) flag++;\nif (slackware_check(osver:\"10.0\", pkgname:\"mod_ssl\", pkgver:\"2.8.31_1.3.41\", pkgarch:\"i486\", pkgnum:\"1_slack10.0\")) flag++;\n\nif (slackware_check(osver:\"10.1\", pkgname:\"apache\", pkgver:\"1.3.41\", pkgarch:\"i486\", pkgnum:\"1_slack10.1\")) flag++;\nif (slackware_check(osver:\"10.1\", pkgname:\"mod_ssl\", pkgver:\"2.8.31_1.3.41\", pkgarch:\"i486\", pkgnum:\"1_slack10.1\")) flag++;\n\nif (slackware_check(osver:\"10.2\", pkgname:\"apache\", pkgver:\"1.3.41\", pkgarch:\"i486\", pkgnum:\"1_slack10.2\")) flag++;\nif (slackware_check(osver:\"10.2\", pkgname:\"mod_ssl\", pkgver:\"2.8.31_1.3.41\", pkgarch:\"i486\", pkgnum:\"1_slack10.2\")) flag++;\n\nif (slackware_check(osver:\"11.0\", pkgname:\"apache\", pkgver:\"1.3.41\", pkgarch:\"i486\", pkgnum:\"1_slack11.0\")) flag++;\nif (slackware_check(osver:\"11.0\", pkgname:\"mod_ssl\", pkgver:\"2.8.31_1.3.41\", pkgarch:\"i486\", pkgnum:\"1_slack11.0\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:slackware_report_get());\n else security_warning(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2021-01-06T09:25:14", "description": "Updated Apache httpd packages that fix several security issues are now\navailable for Red Hat Enterprise Linux 4.\n\nThis update has been rated as having moderate security impact by the\nRed Hat Security Response Team.\n\nThe Apache HTTP Server is a popular Web server.\n\nA flaw was found in the mod_imap module. On sites where mod_imap was\nenabled and an imagemap file was publicly available, a cross-site\nscripting attack was possible. (CVE-2007-5000)\n\nA flaw was found in the mod_autoindex module. On sites where directory\nlistings are used, and the 'AddDefaultCharset' directive has been\nremoved from the configuration, a cross-site scripting attack was\npossible against Web browsers which do not correctly derive the\nresponse character set following the rules in RFC 2616.\n(CVE-2007-4465)\n\nA flaw was found in the mod_status module. On sites where mod_status\nwas enabled and the status pages were publicly available, a cross-site\nscripting attack was possible. (CVE-2007-6388)\n\nA flaw was found in the mod_proxy_ftp module. On sites where\nmod_proxy_ftp was enabled and a forward proxy was configured, a\ncross-site scripting attack was possible against Web browsers which do\nnot correctly derive the response character set following the rules in\nRFC 2616. (CVE-2008-0005)\n\nUsers of Apache httpd should upgrade to these updated packages, which\ncontain backported patches to resolve these issues. Users should\nrestart httpd after installing this update.", "edition": 28, "published": "2008-01-15T00:00:00", "title": "CentOS 4 : httpd (CESA-2008:0006)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-4465", "CVE-2008-0005", "CVE-2007-6388", "CVE-2007-5000"], "modified": "2008-01-15T00:00:00", "cpe": ["p-cpe:/a:centos:centos:httpd-suexec", "p-cpe:/a:centos:centos:mod_ssl", "p-cpe:/a:centos:centos:httpd-manual", "cpe:/o:centos:centos:4", "p-cpe:/a:centos:centos:httpd", "p-cpe:/a:centos:centos:httpd-devel"], "id": "CENTOS_RHSA-2008-0006.NASL", "href": "https://www.tenable.com/plugins/nessus/29967", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2008:0006 and \n# CentOS Errata and Security Advisory 2008:0006 respectively.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(29967);\n script_version(\"1.20\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/04\");\n\n script_cve_id(\"CVE-2007-4465\", \"CVE-2007-5000\", \"CVE-2007-6388\", \"CVE-2008-0005\");\n script_bugtraq_id(25489, 25653, 26838, 27234, 27237);\n script_xref(name:\"RHSA\", value:\"2008:0006\");\n\n script_name(english:\"CentOS 4 : httpd (CESA-2008:0006)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote CentOS host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Updated Apache httpd packages that fix several security issues are now\navailable for Red Hat Enterprise Linux 4.\n\nThis update has been rated as having moderate security impact by the\nRed Hat Security Response Team.\n\nThe Apache HTTP Server is a popular Web server.\n\nA flaw was found in the mod_imap module. On sites where mod_imap was\nenabled and an imagemap file was publicly available, a cross-site\nscripting attack was possible. (CVE-2007-5000)\n\nA flaw was found in the mod_autoindex module. On sites where directory\nlistings are used, and the 'AddDefaultCharset' directive has been\nremoved from the configuration, a cross-site scripting attack was\npossible against Web browsers which do not correctly derive the\nresponse character set following the rules in RFC 2616.\n(CVE-2007-4465)\n\nA flaw was found in the mod_status module. On sites where mod_status\nwas enabled and the status pages were publicly available, a cross-site\nscripting attack was possible. (CVE-2007-6388)\n\nA flaw was found in the mod_proxy_ftp module. On sites where\nmod_proxy_ftp was enabled and a forward proxy was configured, a\ncross-site scripting attack was possible against Web browsers which do\nnot correctly derive the response character set following the rules in\nRFC 2616. (CVE-2008-0005)\n\nUsers of Apache httpd should upgrade to these updated packages, which\ncontain backported patches to resolve these issues. Users should\nrestart httpd after installing this update.\"\n );\n # https://lists.centos.org/pipermail/centos-announce/2008-January/014607.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?cb20db8c\"\n );\n # https://lists.centos.org/pipermail/centos-announce/2008-January/014608.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?297e8e41\"\n );\n # https://lists.centos.org/pipermail/centos-announce/2008-January/014610.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?b5e7d236\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected httpd packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n script_cwe_id(79);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:httpd\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:httpd-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:httpd-manual\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:httpd-suexec\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:mod_ssl\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:centos:centos:4\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2007/09/13\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2008/01/15\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2008/01/15\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2008-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"CentOS Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/CentOS/release\", \"Host/CentOS/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/CentOS/release\");\nif (isnull(release) || \"CentOS\" >!< release) audit(AUDIT_OS_NOT, \"CentOS\");\nos_ver = pregmatch(pattern: \"CentOS(?: Linux)? release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"CentOS\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^4([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"CentOS 4.x\", \"CentOS \" + os_ver);\n\nif (!get_kb_item(\"Host/CentOS/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && \"ia64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"CentOS\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"CentOS-4\", reference:\"httpd-2.0.52-38.ent.centos4.2\")) flag++;\nif (rpm_check(release:\"CentOS-4\", reference:\"httpd-devel-2.0.52-38.ent.centos4.2\")) flag++;\nif (rpm_check(release:\"CentOS-4\", reference:\"httpd-manual-2.0.52-38.ent.centos4.2\")) flag++;\nif (rpm_check(release:\"CentOS-4\", reference:\"httpd-suexec-2.0.52-38.ent.centos4.2\")) flag++;\nif (rpm_check(release:\"CentOS-4\", reference:\"mod_ssl-2.0.52-38.ent.centos4.2\")) flag++;\n\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : rpm_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"httpd / httpd-devel / httpd-manual / httpd-suexec / mod_ssl\");\n}\n", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N"}}, {"lastseen": "2021-01-17T14:02:15", "description": "This update fixes multiple bugs in apache :\n\n - cross-site scripting problem in mod_imap.\n (CVE-2007-5000)\n\n - cross-site scripting problem in mod_status.\n (CVE-2007-6388)\n\n - cross-site scripting problem in the ftp proxy module.\n (CVE-2008-0005)\n\n - cross-site scripting problem in the error page for\n status code 413. (CVE-2007-6203)", "edition": 23, "published": "2009-09-24T00:00:00", "title": "SuSE9 Security Update : Apache 2 (YOU Patch Number 12124)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-6203", "CVE-2008-0005", "CVE-2007-6388", "CVE-2007-5000"], "modified": "2009-09-24T00:00:00", "cpe": ["cpe:/o:suse:suse_linux"], "id": "SUSE9_12124.NASL", "href": "https://www.tenable.com/plugins/nessus/41206", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The text description of this plugin is (C) Novell, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(41206);\n script_version(\"1.10\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2007-5000\", \"CVE-2007-6203\", \"CVE-2007-6388\", \"CVE-2008-0005\");\n\n script_name(english:\"SuSE9 Security Update : Apache 2 (YOU Patch Number 12124)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote SuSE 9 host is missing a security-related patch.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"This update fixes multiple bugs in apache :\n\n - cross-site scripting problem in mod_imap.\n (CVE-2007-5000)\n\n - cross-site scripting problem in mod_status.\n (CVE-2007-6388)\n\n - cross-site scripting problem in the ftp proxy module.\n (CVE-2008-0005)\n\n - cross-site scripting problem in the error page for\n status code 413. (CVE-2007-6203)\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2007-5000.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2007-6203.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2007-6388.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2008-0005.html\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Apply YOU patch number 12124.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N\");\n script_cwe_id(79);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:suse:suse_linux\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2008/03/26\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2009/09/24\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2009-2021 Tenable Network Security, Inc.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) exit(0, \"Local checks are not enabled.\");\nif (!get_kb_item(\"Host/SuSE/release\")) exit(0, \"The host is not running SuSE.\");\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) exit(1, \"Could not obtain the list of installed packages.\");\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) exit(1, \"Failed to determine the architecture type.\");\nif (cpu >!< \"x86_64\" && cpu !~ \"^i[3-6]86$\") exit(1, \"Local checks for SuSE 9 on the '\"+cpu+\"' architecture have not been implemented.\");\n\n\nflag = 0;\nif (rpm_check(release:\"SUSE9\", reference:\"apache2-2.0.59-1.8\")) flag++;\nif (rpm_check(release:\"SUSE9\", reference:\"apache2-devel-2.0.59-1.8\")) flag++;\nif (rpm_check(release:\"SUSE9\", reference:\"apache2-doc-2.0.59-1.8\")) flag++;\nif (rpm_check(release:\"SUSE9\", reference:\"apache2-example-pages-2.0.59-1.8\")) flag++;\nif (rpm_check(release:\"SUSE9\", reference:\"apache2-prefork-2.0.59-1.8\")) flag++;\nif (rpm_check(release:\"SUSE9\", reference:\"apache2-worker-2.0.59-1.8\")) flag++;\nif (rpm_check(release:\"SUSE9\", reference:\"libapr0-2.0.59-1.8\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse exit(0, \"The host is not affected.\");\n", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N"}}, {"lastseen": "2021-01-17T12:44:05", "description": "From Red Hat Security Advisory 2008:0006 :\n\nUpdated Apache httpd packages that fix several security issues are now\navailable for Red Hat Enterprise Linux 4.\n\nThis update has been rated as having moderate security impact by the\nRed Hat Security Response Team.\n\nThe Apache HTTP Server is a popular Web server.\n\nA flaw was found in the mod_imap module. On sites where mod_imap was\nenabled and an imagemap file was publicly available, a cross-site\nscripting attack was possible. (CVE-2007-5000)\n\nA flaw was found in the mod_autoindex module. On sites where directory\nlistings are used, and the 'AddDefaultCharset' directive has been\nremoved from the configuration, a cross-site scripting attack was\npossible against Web browsers which do not correctly derive the\nresponse character set following the rules in RFC 2616.\n(CVE-2007-4465)\n\nA flaw was found in the mod_status module. On sites where mod_status\nwas enabled and the status pages were publicly available, a cross-site\nscripting attack was possible. (CVE-2007-6388)\n\nA flaw was found in the mod_proxy_ftp module. On sites where\nmod_proxy_ftp was enabled and a forward proxy was configured, a\ncross-site scripting attack was possible against Web browsers which do\nnot correctly derive the response character set following the rules in\nRFC 2616. (CVE-2008-0005)\n\nUsers of Apache httpd should upgrade to these updated packages, which\ncontain backported patches to resolve these issues. Users should\nrestart httpd after installing this update.", "edition": 26, "published": "2013-07-12T00:00:00", "title": "Oracle Linux 4 : httpd (ELSA-2008-0006)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-4465", "CVE-2008-0005", "CVE-2007-6388", "CVE-2007-5000"], "modified": "2013-07-12T00:00:00", "cpe": ["p-cpe:/a:oracle:linux:httpd-devel", "p-cpe:/a:oracle:linux:httpd", "p-cpe:/a:oracle:linux:httpd-suexec", "p-cpe:/a:oracle:linux:mod_ssl", "p-cpe:/a:oracle:linux:httpd-manual", "cpe:/o:oracle:linux:4"], "id": "ORACLELINUX_ELSA-2008-0006.NASL", "href": "https://www.tenable.com/plugins/nessus/67632", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Red Hat Security Advisory RHSA-2008:0006 and \n# Oracle Linux Security Advisory ELSA-2008-0006 respectively.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(67632);\n script_version(\"1.11\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2007-4465\", \"CVE-2007-5000\", \"CVE-2007-6388\", \"CVE-2008-0005\");\n script_bugtraq_id(25489, 25653, 26838, 27234, 27237);\n script_xref(name:\"RHSA\", value:\"2008:0006\");\n\n script_name(english:\"Oracle Linux 4 : httpd (ELSA-2008-0006)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Oracle Linux host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"From Red Hat Security Advisory 2008:0006 :\n\nUpdated Apache httpd packages that fix several security issues are now\navailable for Red Hat Enterprise Linux 4.\n\nThis update has been rated as having moderate security impact by the\nRed Hat Security Response Team.\n\nThe Apache HTTP Server is a popular Web server.\n\nA flaw was found in the mod_imap module. On sites where mod_imap was\nenabled and an imagemap file was publicly available, a cross-site\nscripting attack was possible. (CVE-2007-5000)\n\nA flaw was found in the mod_autoindex module. On sites where directory\nlistings are used, and the 'AddDefaultCharset' directive has been\nremoved from the configuration, a cross-site scripting attack was\npossible against Web browsers which do not correctly derive the\nresponse character set following the rules in RFC 2616.\n(CVE-2007-4465)\n\nA flaw was found in the mod_status module. On sites where mod_status\nwas enabled and the status pages were publicly available, a cross-site\nscripting attack was possible. (CVE-2007-6388)\n\nA flaw was found in the mod_proxy_ftp module. On sites where\nmod_proxy_ftp was enabled and a forward proxy was configured, a\ncross-site scripting attack was possible against Web browsers which do\nnot correctly derive the response character set following the rules in\nRFC 2616. (CVE-2008-0005)\n\nUsers of Apache httpd should upgrade to these updated packages, which\ncontain backported patches to resolve these issues. Users should\nrestart httpd after installing this update.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://oss.oracle.com/pipermail/el-errata/2008-January/000487.html\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected httpd packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n script_cwe_id(79);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:httpd\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:httpd-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:httpd-manual\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:httpd-suexec\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:mod_ssl\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:oracle:linux:4\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2007/09/13\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2008/01/15\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2013/07/12\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2013-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Oracle Linux Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/OracleLinux\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/OracleLinux\")) audit(AUDIT_OS_NOT, \"Oracle Linux\");\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || !pregmatch(pattern: \"Oracle (?:Linux Server|Enterprise Linux)\", string:release)) audit(AUDIT_OS_NOT, \"Oracle Linux\");\nos_ver = pregmatch(pattern: \"Oracle (?:Linux Server|Enterprise Linux) .*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Oracle Linux\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^4([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Oracle Linux 4\", \"Oracle Linux \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && \"ia64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Oracle Linux\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"EL4\", cpu:\"i386\", reference:\"httpd-2.0.52-38.ent.2.0.1\")) flag++;\nif (rpm_check(release:\"EL4\", cpu:\"x86_64\", reference:\"httpd-2.0.52-38.ent.2.0.1\")) flag++;\nif (rpm_check(release:\"EL4\", cpu:\"i386\", reference:\"httpd-devel-2.0.52-38.ent.2.0.1\")) flag++;\nif (rpm_check(release:\"EL4\", cpu:\"x86_64\", reference:\"httpd-devel-2.0.52-38.ent.2.0.1\")) flag++;\nif (rpm_check(release:\"EL4\", cpu:\"i386\", reference:\"httpd-manual-2.0.52-38.ent.2.0.1\")) flag++;\nif (rpm_check(release:\"EL4\", cpu:\"x86_64\", reference:\"httpd-manual-2.0.52-38.ent.2.0.1\")) flag++;\nif (rpm_check(release:\"EL4\", cpu:\"i386\", reference:\"httpd-suexec-2.0.52-38.ent.2.0.1\")) flag++;\nif (rpm_check(release:\"EL4\", cpu:\"x86_64\", reference:\"httpd-suexec-2.0.52-38.ent.2.0.1\")) flag++;\nif (rpm_check(release:\"EL4\", cpu:\"i386\", reference:\"mod_ssl-2.0.52-38.ent.2.0.1\")) flag++;\nif (rpm_check(release:\"EL4\", cpu:\"x86_64\", reference:\"mod_ssl-2.0.52-38.ent.2.0.1\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"httpd / httpd-devel / httpd-manual / httpd-suexec / mod_ssl\");\n}\n", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N"}}, {"lastseen": "2021-01-17T14:02:15", "description": "This update fixes multiple bugs in apache :\n\n - cross-site scripting problem when processing the\n 'Expect' header. (CVE-2006-3918)\n\n - cross-site scripting problem in mod_imap.\n (CVE-2007-5000)\n\n - cross-site scripting problem in mod_status.\n (CVE-2007-6388)\n\n - cross-site scripting problem in the ftp proxy module.\n (CVE-2008-0005)", "edition": 25, "published": "2009-09-24T00:00:00", "title": "SuSE9 Security Update : Apache (YOU Patch Number 12125)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2006-3918", "CVE-2008-0005", "CVE-2007-6388", "CVE-2007-5000"], "modified": "2009-09-24T00:00:00", "cpe": ["cpe:/o:suse:suse_linux"], "id": "SUSE9_12125.NASL", "href": "https://www.tenable.com/plugins/nessus/41207", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The text description of this plugin is (C) Novell, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(41207);\n script_version(\"1.11\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2006-3918\", \"CVE-2007-5000\", \"CVE-2007-6388\", \"CVE-2008-0005\");\n\n script_name(english:\"SuSE9 Security Update : Apache (YOU Patch Number 12125)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote SuSE 9 host is missing a security-related patch.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"This update fixes multiple bugs in apache :\n\n - cross-site scripting problem when processing the\n 'Expect' header. (CVE-2006-3918)\n\n - cross-site scripting problem in mod_imap.\n (CVE-2007-5000)\n\n - cross-site scripting problem in mod_status.\n (CVE-2007-6388)\n\n - cross-site scripting problem in the ftp proxy module.\n (CVE-2008-0005)\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2006-3918/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2007-5000.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2007-6388.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2008-0005.html\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Apply YOU patch number 12125.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N\");\n script_cwe_id(79);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:suse:suse_linux\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2008/03/26\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2009/09/24\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2009-2021 Tenable Network Security, Inc.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) exit(0, \"Local checks are not enabled.\");\nif (!get_kb_item(\"Host/SuSE/release\")) exit(0, \"The host is not running SuSE.\");\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) exit(1, \"Could not obtain the list of installed packages.\");\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) exit(1, \"Failed to determine the architecture type.\");\nif (cpu >!< \"x86_64\" && cpu !~ \"^i[3-6]86$\") exit(1, \"Local checks for SuSE 9 on the '\"+cpu+\"' architecture have not been implemented.\");\n\n\nflag = 0;\nif (rpm_check(release:\"SUSE9\", reference:\"apache-1.3.29-71.26\")) flag++;\nif (rpm_check(release:\"SUSE9\", reference:\"apache-devel-1.3.29-71.26\")) flag++;\nif (rpm_check(release:\"SUSE9\", reference:\"apache-doc-1.3.29-71.26\")) flag++;\nif (rpm_check(release:\"SUSE9\", reference:\"apache-example-pages-1.3.29-71.26\")) flag++;\nif (rpm_check(release:\"SUSE9\", reference:\"mod_ssl-2.8.16-71.26\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse exit(0, \"The host is not affected.\");\n", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N"}}, {"lastseen": "2021-01-17T13:05:57", "description": "Updated Apache httpd packages that fix several security issues are now\navailable for Red Hat Enterprise Linux 4.\n\nThis update has been rated as having moderate security impact by the\nRed Hat Security Response Team.\n\nThe Apache HTTP Server is a popular Web server.\n\nA flaw was found in the mod_imap module. On sites where mod_imap was\nenabled and an imagemap file was publicly available, a cross-site\nscripting attack was possible. (CVE-2007-5000)\n\nA flaw was found in the mod_autoindex module. On sites where directory\nlistings are used, and the 'AddDefaultCharset' directive has been\nremoved from the configuration, a cross-site scripting attack was\npossible against Web browsers which do not correctly derive the\nresponse character set following the rules in RFC 2616.\n(CVE-2007-4465)\n\nA flaw was found in the mod_status module. On sites where mod_status\nwas enabled and the status pages were publicly available, a cross-site\nscripting attack was possible. (CVE-2007-6388)\n\nA flaw was found in the mod_proxy_ftp module. On sites where\nmod_proxy_ftp was enabled and a forward proxy was configured, a\ncross-site scripting attack was possible against Web browsers which do\nnot correctly derive the response character set following the rules in\nRFC 2616. (CVE-2008-0005)\n\nUsers of Apache httpd should upgrade to these updated packages, which\ncontain backported patches to resolve these issues. Users should\nrestart httpd after installing this update.", "edition": 29, "published": "2008-01-15T00:00:00", "title": "RHEL 4 : httpd (RHSA-2008:0006)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-4465", "CVE-2008-0005", "CVE-2007-6388", "CVE-2007-5000"], "modified": "2008-01-15T00:00:00", "cpe": ["cpe:/o:redhat:enterprise_linux:4", "p-cpe:/a:redhat:enterprise_linux:httpd-suexec", "p-cpe:/a:redhat:enterprise_linux:mod_ssl", "p-cpe:/a:redhat:enterprise_linux:httpd", "p-cpe:/a:redhat:enterprise_linux:httpd-manual", "cpe:/o:redhat:enterprise_linux:4.6", "p-cpe:/a:redhat:enterprise_linux:httpd-devel"], "id": "REDHAT-RHSA-2008-0006.NASL", "href": "https://www.tenable.com/plugins/nessus/29976", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2008:0006. The text \n# itself is copyright (C) Red Hat, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(29976);\n script_version(\"1.27\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2007-4465\", \"CVE-2007-5000\", \"CVE-2007-6388\", \"CVE-2008-0005\");\n script_bugtraq_id(25489, 25653, 26838, 27234, 27237);\n script_xref(name:\"RHSA\", value:\"2008:0006\");\n\n script_name(english:\"RHEL 4 : httpd (RHSA-2008:0006)\");\n script_summary(english:\"Checks the rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Red Hat host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Updated Apache httpd packages that fix several security issues are now\navailable for Red Hat Enterprise Linux 4.\n\nThis update has been rated as having moderate security impact by the\nRed Hat Security Response Team.\n\nThe Apache HTTP Server is a popular Web server.\n\nA flaw was found in the mod_imap module. On sites where mod_imap was\nenabled and an imagemap file was publicly available, a cross-site\nscripting attack was possible. (CVE-2007-5000)\n\nA flaw was found in the mod_autoindex module. On sites where directory\nlistings are used, and the 'AddDefaultCharset' directive has been\nremoved from the configuration, a cross-site scripting attack was\npossible against Web browsers which do not correctly derive the\nresponse character set following the rules in RFC 2616.\n(CVE-2007-4465)\n\nA flaw was found in the mod_status module. On sites where mod_status\nwas enabled and the status pages were publicly available, a cross-site\nscripting attack was possible. (CVE-2007-6388)\n\nA flaw was found in the mod_proxy_ftp module. On sites where\nmod_proxy_ftp was enabled and a forward proxy was configured, a\ncross-site scripting attack was possible against Web browsers which do\nnot correctly derive the response character set following the rules in\nRFC 2616. (CVE-2008-0005)\n\nUsers of Apache httpd should upgrade to these updated packages, which\ncontain backported patches to resolve these issues. Users should\nrestart httpd after installing this update.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2007-4465\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2007-5000\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2007-6388\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2008-0005\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/errata/RHSA-2008:0006\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n script_cwe_id(79);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:httpd\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:httpd-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:httpd-manual\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:httpd-suexec\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:mod_ssl\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:4\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:4.6\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2007/09/13\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2008/01/15\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2008/01/15\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2008-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Red Hat Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Red Hat\" >!< release) audit(AUDIT_OS_NOT, \"Red Hat\");\nos_ver = pregmatch(pattern: \"Red Hat Enterprise Linux.*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Red Hat\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^4([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Red Hat 4.x\", \"Red Hat \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\" && \"s390\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Red Hat\", cpu);\n\nyum_updateinfo = get_kb_item(\"Host/RedHat/yum-updateinfo\");\nif (!empty_or_null(yum_updateinfo)) \n{\n rhsa = \"RHSA-2008:0006\";\n yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);\n if (!empty_or_null(yum_report))\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : yum_report \n );\n exit(0);\n }\n else\n {\n audit_message = \"affected by Red Hat security advisory \" + rhsa;\n audit(AUDIT_OS_NOT, audit_message);\n }\n}\nelse\n{\n flag = 0;\n if (rpm_check(release:\"RHEL4\", reference:\"httpd-2.0.52-38.ent.2\")) flag++;\n\n if (rpm_check(release:\"RHEL4\", reference:\"httpd-devel-2.0.52-38.ent.2\")) flag++;\n\n if (rpm_check(release:\"RHEL4\", reference:\"httpd-manual-2.0.52-38.ent.2\")) flag++;\n\n if (rpm_check(release:\"RHEL4\", reference:\"httpd-suexec-2.0.52-38.ent.2\")) flag++;\n\n if (rpm_check(release:\"RHEL4\", reference:\"mod_ssl-2.0.52-38.ent.2\")) flag++;\n\n\n if (flag)\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : rpm_report_get() + redhat_report_package_caveat()\n );\n exit(0);\n }\n else\n {\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"httpd / httpd-devel / httpd-manual / httpd-suexec / mod_ssl\");\n }\n}\n", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N"}}, {"lastseen": "2021-01-17T13:05:57", "description": "Updated apache packages that fix several security issues are now\navailable for Red Hat Enterprise Linux 2.1.\n\nThis update has been rated as having moderate security impact by the\nRed Hat Security Response Team.\n\nThe Apache HTTP Server is a popular Web server.\n\nA flaw was found in the mod_imap module. On sites where mod_imap was\nenabled and an imagemap file was publicly available, a cross-site\nscripting attack was possible. (CVE-2007-5000)\n\nA flaw was found in the mod_autoindex module. On sites where directory\nlistings are used, and the 'AddDefaultCharset' directive has been\nremoved from the configuration, a cross-site scripting attack was\npossible against Web browsers which did not correctly derive the\nresponse character set following the rules in RFC 2616.\n(CVE-2007-4465)\n\nA flaw was found in the mod_status module. On sites where mod_status\nwas enabled and the status pages were publicly available, a cross-site\nscripting attack was possible. (CVE-2007-6388)\n\nA flaw was found in the mod_proxy_ftp module. On sites where\nmod_proxy_ftp was enabled and a forward proxy was configured, a\ncross-site scripting attack was possible against Web browsers which\ndid not correctly derive the response character set following the\nrules in RFC 2616. (CVE-2008-0005)\n\nUsers of Apache should upgrade to these updated packages, which\ncontain backported patches to resolve these issues. Users should\nrestart Apache after installing this update.", "edition": 29, "published": "2008-01-15T00:00:00", "title": "RHEL 2.1 : apache (RHSA-2008:0004)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-4465", "CVE-2008-0005", "CVE-2007-6388", "CVE-2007-5000"], "modified": "2008-01-15T00:00:00", "cpe": ["cpe:/o:redhat:enterprise_linux:2.1", "p-cpe:/a:redhat:enterprise_linux:apache", "p-cpe:/a:redhat:enterprise_linux:apache-manual", "p-cpe:/a:redhat:enterprise_linux:apache-devel"], "id": "REDHAT-RHSA-2008-0004.NASL", "href": "https://www.tenable.com/plugins/nessus/29974", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2008:0004. The text \n# itself is copyright (C) Red Hat, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(29974);\n script_version(\"1.27\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2007-4465\", \"CVE-2007-5000\", \"CVE-2007-6388\", \"CVE-2008-0005\");\n script_bugtraq_id(25653, 26838, 27234, 27237);\n script_xref(name:\"RHSA\", value:\"2008:0004\");\n\n script_name(english:\"RHEL 2.1 : apache (RHSA-2008:0004)\");\n script_summary(english:\"Checks the rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Red Hat host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Updated apache packages that fix several security issues are now\navailable for Red Hat Enterprise Linux 2.1.\n\nThis update has been rated as having moderate security impact by the\nRed Hat Security Response Team.\n\nThe Apache HTTP Server is a popular Web server.\n\nA flaw was found in the mod_imap module. On sites where mod_imap was\nenabled and an imagemap file was publicly available, a cross-site\nscripting attack was possible. (CVE-2007-5000)\n\nA flaw was found in the mod_autoindex module. On sites where directory\nlistings are used, and the 'AddDefaultCharset' directive has been\nremoved from the configuration, a cross-site scripting attack was\npossible against Web browsers which did not correctly derive the\nresponse character set following the rules in RFC 2616.\n(CVE-2007-4465)\n\nA flaw was found in the mod_status module. On sites where mod_status\nwas enabled and the status pages were publicly available, a cross-site\nscripting attack was possible. (CVE-2007-6388)\n\nA flaw was found in the mod_proxy_ftp module. On sites where\nmod_proxy_ftp was enabled and a forward proxy was configured, a\ncross-site scripting attack was possible against Web browsers which\ndid not correctly derive the response character set following the\nrules in RFC 2616. (CVE-2008-0005)\n\nUsers of Apache should upgrade to these updated packages, which\ncontain backported patches to resolve these issues. Users should\nrestart Apache after installing this update.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2007-4465\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2007-5000\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2007-6388\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2008-0005\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/errata/RHSA-2008:0004\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\n\"Update the affected apache, apache-devel and / or apache-manual\npackages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n script_cwe_id(79);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:apache\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:apache-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:apache-manual\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:2.1\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2007/09/13\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2008/01/15\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2008/01/15\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2008-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Red Hat Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Red Hat\" >!< release) audit(AUDIT_OS_NOT, \"Red Hat\");\nos_ver = pregmatch(pattern: \"Red Hat Enterprise Linux.*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Red Hat\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^2\\.1([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Red Hat 2.1\", \"Red Hat \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\" && \"s390\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Red Hat\", cpu);\nif (cpu !~ \"^i[3-6]86$\") audit(AUDIT_ARCH_NOT, \"i386\", cpu);\n\nyum_updateinfo = get_kb_item(\"Host/RedHat/yum-updateinfo\");\nif (!empty_or_null(yum_updateinfo)) \n{\n rhsa = \"RHSA-2008:0004\";\n yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);\n if (!empty_or_null(yum_report))\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : yum_report \n );\n exit(0);\n }\n else\n {\n audit_message = \"affected by Red Hat security advisory \" + rhsa;\n audit(AUDIT_OS_NOT, audit_message);\n }\n}\nelse\n{\n flag = 0;\n if (rpm_check(release:\"RHEL2.1\", cpu:\"i386\", reference:\"apache-1.3.27-14.ent\")) flag++;\n if (rpm_check(release:\"RHEL2.1\", cpu:\"i386\", reference:\"apache-devel-1.3.27-14.ent\")) flag++;\n if (rpm_check(release:\"RHEL2.1\", cpu:\"i386\", reference:\"apache-manual-1.3.27-14.ent\")) flag++;\n\n if (flag)\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : rpm_report_get() + redhat_report_package_caveat()\n );\n exit(0);\n }\n else\n {\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"apache / apache-devel / apache-manual\");\n }\n}\n", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N"}}, {"lastseen": "2021-02-01T01:22:56", "description": "According to its banner, the version of Apache 1.3.x running on the\nremote host is prior to 1.3.41. It is, therefore, affected by multiple\nvulnerabilities :\n\n - A denial of service issue in mod_proxy when parsing\n date-related headers. (CVE-2007-3847)\n\n - A cross-site scripting issue involving mod_imap.\n (CVE-2007-5000).\n\n - A cross-site scripting issue in mod_status involving \n the refresh parameter. (CVE-2007-6388)\n\n - A cross-site scripting issue using UTF-7 encoding\n in mod_proxy_ftp exists because it does not \n define a charset. (CVE-2008-0005)\n\nNote that the remote web server may not actually be affected by these\nvulnerabilities. Nessus did not try to determine whether the affected\nmodules are in use or to check for the issues themselves.", "edition": 29, "cvss3": {"score": 5.3, "vector": "AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L"}, "published": "2008-03-07T00:00:00", "title": "Apache 1.3.x < 1.3.41 Multiple Vulnerabilities (DoS, XSS)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2008-0005", "CVE-2007-3847", "CVE-2007-6388", "CVE-2007-5000"], "modified": "2021-02-02T00:00:00", "cpe": ["cpe:/a:apache:http_server"], "id": "APACHE_1_3_41.NASL", "href": "https://www.tenable.com/plugins/nessus/31408", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(31408);\n script_version(\"1.30\");\n script_cvs_date(\"Date: 2018/11/15 20:50:25\");\n\n script_cve_id(\"CVE-2007-3847\",\"CVE-2007-5000\",\"CVE-2007-6388\",\"CVE-2008-0005\");\n script_bugtraq_id(25489, 26838, 27234, 27237);\n\n script_name(english:\"Apache 1.3.x < 1.3.41 Multiple Vulnerabilities (DoS, XSS)\");\n script_summary(english:\"Checks version in Server response header.\");\n \n script_set_attribute(attribute:\"synopsis\", value:\n\"The remote web server may be affected by several issues.\");\n script_set_attribute(attribute:\"description\", value:\n\"According to its banner, the version of Apache 1.3.x running on the\nremote host is prior to 1.3.41. It is, therefore, affected by multiple\nvulnerabilities :\n\n - A denial of service issue in mod_proxy when parsing\n date-related headers. (CVE-2007-3847)\n\n - A cross-site scripting issue involving mod_imap.\n (CVE-2007-5000).\n\n - A cross-site scripting issue in mod_status involving \n the refresh parameter. (CVE-2007-6388)\n\n - A cross-site scripting issue using UTF-7 encoding\n in mod_proxy_ftp exists because it does not \n define a charset. (CVE-2008-0005)\n\nNote that the remote web server may not actually be affected by these\nvulnerabilities. Nessus did not try to determine whether the affected\nmodules are in use or to check for the issues themselves.\");\n script_set_attribute(attribute:\"see_also\", value:\"https://www.securityfocus.com/archive/1/archive/1/486167/100/0/threaded\");\n script_set_attribute(attribute:\"see_also\", value:\"https://archive.apache.org/dist/httpd/CHANGES_1.3.41\");\n script_set_attribute(attribute:\"solution\", value:\n\"Upgrade to Apache version 1.3.41 or later. Alternatively, ensure that\nthe affected modules are not in use.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n script_cwe_id(79);\n\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2008/03/07\");\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2007/08/01\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"remote\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:apache:http_server\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Web Servers\");\n\n script_copyright(english:\"This script is Copyright (C) 2008-2018 Tenable Network Security, Inc.\");\n\n script_dependencies(\"apache_http_version.nasl\");\n script_require_keys(\"installed_sw/Apache\");\n script_require_ports(\"Services/www\", 80);\n\n exit(0);\n}\n\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"http.inc\");\ninclude(\"audit.inc\");\ninclude(\"install_func.inc\");\n\nget_install_count(app_name:\"Apache\", exit_if_zero:TRUE);\nport = get_http_port(default:80);\ninstall = get_single_install(app_name:\"Apache\", port:port, exit_if_unknown_ver:TRUE);\n\n# Check if we could get a version first, then check if it was\n# backported\nversion = get_kb_item_or_exit('www/apache/'+port+'/version', exit_code:1);\nbackported = get_kb_item_or_exit('www/apache/'+port+'/backported', exit_code:1);\n\nif (report_paranoia < 2 && backported) audit(AUDIT_BACKPORT_SERVICE, port, \"Apache\");\nsource = get_kb_item_or_exit('www/apache/'+port+'/source', exit_code:1);\n\nif (report_paranoia < 2)\n{\n if (!empty_or_null(install[\"modules\"]) && \"mod_status\" >!< install[\"modules\"] &&\n \"mod_proxy\" >!< install[\"modules\"] && \"mod_proxy_ftp\" >!< install[\"modules\"] &&\n \"mod_imap\" >!< install[\"modules\"])\n {\n exit(0, \"The affected modules do not appear to be installed on the Apache server on port \"+port+\".\");\n }\n}\n\n# Check if the version looks like either ServerTokesn Major/Minor\n# was used\nif (version =~ '^1(\\\\.3)?$') exit(1, \"The banner from the Apache server listening on port \"+port+\" - \"+source+\" - is not granular enough to make a determination.\");\n\nif (version !~ \"^\\d+(\\.\\d+)*$\") exit(1, \"The version of Apache listening on port \" + port + \" - \" + version + \" - is non-numeric and, therefore, cannot be used to make a determination.\");\nif (version =~ '^1\\\\.3' && ver_compare(ver:version, fix:'1.3.40') == -1)\n{\n set_kb_item(name:\"www/\"+port+\"/XSS\", value:TRUE);\n if (report_verbosity > 0)\n {\n report = \n '\\n Version source : ' + source +\n '\\n Installed version : ' + version +\n '\\n Fixed version : 1.3.40\\n';\n security_warning(port:port, extra:report);\n }\n else security_warning(port);\n}\nelse audit(AUDIT_LISTEN_NOT_VULN, \"Apache\", port, install[\"version\"]);\n", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2021-02-01T01:22:56", "description": "According to its banner, the version of Apache 2.0.x running on the\nremote host is prior to 2.0.63. It is, therefore, affected by multiple\ncross-site scripting vulnerabilities :\n\n - A cross-site scripting issue involving mod_imap.\n (CVE-2007-5000)\n\n - A cross-site scripting issue involving 413 error pages\n via a malformed HTTP method. (PR 44014 / CVE-2007-6203)\n\n - A cross-site scripting issue in mod_status involving the\n refresh parameter. (CVE-2007-6388)\n\n - A cross-site scripting issue using UTF-7 encoding in \n mod_proxy_ftp exists because it does not define a\n charset. (CVE-2008-0005)\n\nNote that the remote web server may not actually be affected by these\nvulnerabilities. Nessus did not try to determine whether the affected\nmodules are in use or to check for the issues themselves.", "edition": 28, "cvss3": {"score": 5.3, "vector": "AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N"}, "published": "2008-03-07T00:00:00", "title": "Apache < 2.0.63 Multiple XSS Vulnerabilities", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-6203", "CVE-2008-0005", "CVE-2007-6388", "CVE-2007-5000"], "modified": "2021-02-02T00:00:00", "cpe": ["cpe:/a:apache:http_server"], "id": "APACHE_2_0_63.NASL", "href": "https://www.tenable.com/plugins/nessus/31407", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(31407);\n script_cvs_date(\"Date: 2018/06/29 12:01:03\");\n script_version(\"1.30\");\n\n script_cve_id(\"CVE-2007-5000\",\"CVE-2007-6203\",\"CVE-2007-6388\",\"CVE-2008-0005\");\n script_bugtraq_id(26663, 26838, 27234, 27237);\n\n script_name(english:\"Apache < 2.0.63 Multiple XSS Vulnerabilities\");\n script_summary(english:\"Checks version in Server response header.\");\n \n script_set_attribute(attribute:\"synopsis\", value:\n\"The remote web server is affected by multiple cross-site scripting\nvulnerabilities.\");\n script_set_attribute(attribute:\"description\", value:\n\"According to its banner, the version of Apache 2.0.x running on the\nremote host is prior to 2.0.63. It is, therefore, affected by multiple\ncross-site scripting vulnerabilities :\n\n - A cross-site scripting issue involving mod_imap.\n (CVE-2007-5000)\n\n - A cross-site scripting issue involving 413 error pages\n via a malformed HTTP method. (PR 44014 / CVE-2007-6203)\n\n - A cross-site scripting issue in mod_status involving the\n refresh parameter. (CVE-2007-6388)\n\n - A cross-site scripting issue using UTF-7 encoding in \n mod_proxy_ftp exists because it does not define a\n charset. (CVE-2008-0005)\n\nNote that the remote web server may not actually be affected by these\nvulnerabilities. Nessus did not try to determine whether the affected\nmodules are in use or to check for the issues themselves.\");\n script_set_attribute(attribute:\"see_also\", value:\"https://archive.apache.org/dist/httpd/CHANGES_2.0.63\");\n # https://web.archive.org/web/20080311033004/http://httpd.apache.org/security/vulnerabilities_20.html\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?db374306\");\n script_set_attribute(attribute:\"solution\", value:\n\"Upgrade to Apache version 2.0.63 or later. Alternatively, ensure that \nhe affected modules are not in use.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N\");\n script_set_cvss_temporal_vector(\"CVSS2#E:POC/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:P/RL:O/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_cwe_id(79);\n\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2008/03/07\");\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2007/11/14\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"remote\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:apache:http_server\");\n script_end_attributes();\n \n script_category(ACT_GATHER_INFO);\n script_family(english:\"Web Servers\");\n\n script_copyright(english:\"This script is Copyright (C) 2008-2018 Tenable Network Security, Inc.\");\n\n script_dependencies(\"apache_http_version.nasl\");\n script_require_keys(\"installed_sw/Apache\");\n script_require_ports(\"Services/www\", 80);\n\n exit(0);\n}\n\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"http.inc\");\ninclude(\"audit.inc\");\ninclude(\"install_func.inc\");\n\nget_install_count(app_name:\"Apache\", exit_if_zero:TRUE);\nport = get_http_port(default:80);\ninstall = get_single_install(app_name:\"Apache\", port:port, exit_if_unknown_ver:TRUE);\n\n# Check if we could get a version first, then check if it was\n# backported\nversion = get_kb_item_or_exit('www/apache/'+port+'/version', exit_code:1);\nbackported = get_kb_item_or_exit('www/apache/'+port+'/backported', exit_code:1);\n\nif (report_paranoia < 2 && backported) audit(AUDIT_BACKPORT_SERVICE, port, \"Apache\");\nsource = get_kb_item_or_exit('www/apache/'+port+'/source', exit_code:1);\n\n# Check if the version looks like either ServerTokens Major/Minor \n# was used\nif (version =~ '^2(\\\\.0)?$') exit(1, \"The banner form the Apache server listening on port \"+port+\" - \"+source+\" - is not granular enough to make a determination.\");\nif (version !~ \"^\\d+(\\.\\d+)*$\") exit(1, \"The version of Apache listening on port \" + port + \" - \" + version + \" - is non-numeric and, therefore, cannot be used to make a determination.\");\nif (version =~ '^2\\\\.0' && ver_compare(ver:version, fix:'2.0.63') == -1)\n{\n set_kb_item(name:\"www/\"+port+\"/XSS\", value:TRUE);\n\n if (report_verbosity > 0)\n {\n report = \n '\\n Version source : ' + source +\n '\\n Installed version : ' + version +\n '\\n Fixed version : 2.0.63\\n';\n security_warning(port:port, extra:report);\n }\n else security_warning(port);\n exit(0);\n}\nelse audit(AUDIT_LISTEN_NOT_VULN, \"Apache\", port, install[\"version\"]);\n", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N"}}], "redhat": [{"lastseen": "2019-08-13T18:46:51", "bulletinFamily": "unix", "cvelist": ["CVE-2007-5000", "CVE-2007-6388", "CVE-2008-0005"], "description": "The Apache HTTP Server is a popular Web server.\r\n\r\nA flaw was found in the mod_imagemap module. On sites where mod_imagemap\r\nwas enabled and an imagemap file was publicly available, a cross-site\r\nscripting attack was possible. (CVE-2007-5000)\r\n\r\nA flaw was found in the mod_status module. On sites where mod_status was\r\nenabled and the status pages were publicly accessible, a cross-site\r\nscripting attack was possible. (CVE-2007-6388)\r\n\r\nA flaw was found in the mod_proxy_ftp module. On sites where\r\nmod_proxy_ftp was enabled and a forward proxy was configured, a\r\ncross-site scripting attack was possible against browsers which do not\r\ncorrectly derive the response character set following the rules in RFC\r\n2616. (CVE-2008-0005)\r\n\r\nUsers of httpd should upgrade to these updated packages, which contain\r\nbackported patches to correct these issues. Users should restart httpd\r\nafter installing this update.", "modified": "2019-03-22T23:44:12", "published": "2008-01-15T05:00:00", "id": "RHSA-2008:0007", "href": "https://access.redhat.com/errata/RHSA-2008:0007", "type": "redhat", "title": "(RHSA-2008:0007) Moderate: httpd security update", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N"}}, {"lastseen": "2019-08-13T18:46:39", "bulletinFamily": "unix", "cvelist": ["CVE-2007-4465", "CVE-2007-5000", "CVE-2007-6388", "CVE-2008-0005"], "description": "The Apache HTTP Server is a popular Web server.\r\n\r\nA flaw was found in the mod_imap module. On sites where mod_imap was\r\nenabled and an imagemap file was publicly available, a cross-site scripting\r\nattack was possible. (CVE-2007-5000)\r\n\r\nA flaw was found in the mod_autoindex module. On sites where directory\r\nlistings are used, and the \"AddDefaultCharset\" directive has been removed\r\nfrom the configuration, a cross-site scripting attack was possible against\r\nWeb browsers which do not correctly derive the response character set\r\nfollowing the rules in RFC 2616. (CVE-2007-4465)\r\n\r\nA flaw was found in the mod_status module. On sites where mod_status was\r\nenabled and the status pages were publicly available, a cross-site\r\nscripting attack was possible. (CVE-2007-6388)\r\n\r\nA flaw was found in the mod_proxy_ftp module. On sites where mod_proxy_ftp\r\nwas enabled and a forward proxy was configured, a cross-site scripting\r\nattack was possible against Web browsers which do not correctly derive the\r\nresponse character set following the rules in RFC 2616. (CVE-2008-0005)\r\n\r\nUsers of Apache httpd should upgrade to these updated packages, which\r\ncontain backported patches to resolve these issues. Users should restart\r\nhttpd after installing this update.", "modified": "2017-09-08T11:56:13", "published": "2008-01-15T05:00:00", "id": "RHSA-2008:0006", "href": "https://access.redhat.com/errata/RHSA-2008:0006", "type": "redhat", "title": "(RHSA-2008:0006) Moderate: httpd security update", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N"}}, {"lastseen": "2019-08-13T18:45:25", "bulletinFamily": "unix", "cvelist": ["CVE-2007-4465", "CVE-2007-5000", "CVE-2007-6388", "CVE-2008-0005"], "description": "The Apache HTTP Server is a popular Web server.\r\n\r\nA flaw was found in the mod_imap module. On sites where mod_imap was\r\nenabled and an imagemap file was publicly available, a cross-site scripting\r\nattack was possible. (CVE-2007-5000)\r\n\r\nA flaw was found in the mod_autoindex module. On sites where directory\r\nlistings are used, and the \"AddDefaultCharset\" directive has been removed\r\nfrom the configuration, a cross-site scripting attack was possible against\r\nWeb browsers which did not correctly derive the response character set\r\nfollowing the rules in RFC 2616. (CVE-2007-4465)\r\n\r\nA flaw was found in the mod_status module. On sites where mod_status was\r\nenabled and the status pages were publicly available, a cross-site\r\nscripting attack was possible. (CVE-2007-6388)\r\n\r\nA flaw was found in the mod_proxy_ftp module. On sites where mod_proxy_ftp\r\nwas enabled and a forward proxy was configured, a cross-site scripting\r\nattack was possible against Web browsers which did not correctly derive the\r\nresponse character set following the rules in RFC 2616. (CVE-2008-0005)\r\n\r\nUsers of Apache should upgrade to these updated packages, which contain\r\nbackported patches to resolve these issues. Users should restart Apache\r\nafter installing this update.", "modified": "2018-03-14T19:26:26", "published": "2008-01-15T05:00:00", "id": "RHSA-2008:0004", "href": "https://access.redhat.com/errata/RHSA-2008:0004", "type": "redhat", "title": "(RHSA-2008:0004) Moderate: apache security update", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N"}}, {"lastseen": "2019-08-13T18:45:31", "bulletinFamily": "unix", "cvelist": ["CVE-2007-3847", "CVE-2007-4465", "CVE-2007-5000", "CVE-2007-6388", "CVE-2008-0005"], "description": "The Apache HTTP Server is a popular Web server.\r\n\r\nA flaw was found in the mod_imap module. On sites where mod_imap was\r\nenabled and an imagemap file was publicly available, a cross-site scripting\r\nattack was possible. (CVE-2007-5000)\r\n\r\nA flaw was found in the mod_autoindex module. On sites where directory\r\nlistings are used, and the \"AddDefaultCharset\" directive has been removed\r\nfrom the configuration, a cross-site scripting attack was possible against\r\nWeb browsers which did not correctly derive the response character set\r\nfollowing the rules in RFC 2616. (CVE-2007-4465)\r\n\r\nA flaw was found in the mod_proxy module. On sites where a reverse proxy is\r\nconfigured, a remote attacker could send a carefully crafted request that\r\nwould cause the Apache child process handling that request to crash. On\r\nsites where a forward proxy is configured, an attacker could cause a\r\nsimilar crash if a user could be persuaded to visit a malicious site using\r\nthe proxy. This could lead to a denial of service if using a threaded\r\nMulti-Processing Module. (CVE-2007-3847) \r\n\r\nA flaw was found in the mod_status module. On sites where mod_status was\r\nenabled and the status pages were publicly available, a cross-site\r\nscripting attack was possible. (CVE-2007-6388)\r\n\r\nA flaw was found in the mod_proxy_ftp module. On sites where mod_proxy_ftp\r\nwas enabled and a forward proxy was configured, a cross-site scripting\r\nattack was possible against Web browsers which did not correctly derive the\r\nresponse character set following the rules in RFC 2616. (CVE-2008-0005)\r\n\r\nUsers of Apache httpd should upgrade to these updated packages, which\r\ncontain backported patches to resolve these issues. Users should restart\r\nhttpd after installing this update.", "modified": "2017-07-28T18:43:24", "published": "2008-01-15T05:00:00", "id": "RHSA-2008:0005", "href": "https://access.redhat.com/errata/RHSA-2008:0005", "type": "redhat", "title": "(RHSA-2008:0005) Moderate: httpd security update", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2019-08-13T18:47:10", "bulletinFamily": "unix", "cvelist": ["CVE-2007-5000", "CVE-2007-6388", "CVE-2007-6421", "CVE-2007-6422", "CVE-2008-0005"], "description": "The Apache HTTP Server is a popular and freely-available Web server.\r\n\r\nThese updated httpd packages resolve the following security issues:\r\n\r\nA flaw was found in the mod_imagemap module. On sites where mod_imagemap\r\nwas enabled and an imagemap file was publicly available, a cross-site\r\nscripting attack was possible. (CVE-2007-5000)\r\n\r\nA flaw was found in the mod_status module. On sites where mod_status was\r\nenabled and the status pages were publicly accessible, a cross-site\r\nscripting attack was possible. (CVE-2007-6388)\r\n\r\nA flaw was found in the mod_proxy_balancer module. On sites where\r\nmod_proxy_balancer was enabled, a cross-site scripting attack against an\r\nauthorized user was possible. (CVE-2007-6421)\r\n\r\nA flaw was found in the mod_proxy_balancer module. On sites where\r\nmod_proxy_balancer was enabled, an authorized user could send a carefully\r\ncrafted request that would cause the Apache child process handling that\r\nrequest to crash. This could lead to a denial of service if using a\r\nthreaded Multi-Processing Module. (CVE-2007-6422)\r\n\r\nA flaw was found in the mod_proxy_ftp module. On sites where mod_proxy_ftp\r\nwas enabled and a forward proxy was configured, a cross-site scripting\r\nattack was possible against browsers which do not correctly derive the\r\nresponse character set following the rules in RFC 2616. (CVE-2008-0005)\r\n\r\nUsers of httpd should upgrade to these updated packages, which contain\r\nbackported patches to correct these issues. Users should restart httpd\r\nafter installing this update.", "modified": "2019-03-22T23:44:46", "published": "2008-01-21T05:00:00", "id": "RHSA-2008:0009", "href": "https://access.redhat.com/errata/RHSA-2008:0009", "type": "redhat", "title": "(RHSA-2008:0009) Moderate: httpd security update", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N"}}, {"lastseen": "2019-08-13T18:44:58", "bulletinFamily": "unix", "cvelist": ["CVE-2007-4465", "CVE-2007-5000", "CVE-2007-6388", "CVE-2007-6421", "CVE-2007-6422", "CVE-2008-0005"], "description": "The Apache HTTP Server is a popular Web server.\r\n\r\nA flaw was found in the mod_imagemap module. On sites where mod_imagemap\r\nwas enabled and an imagemap file was publicly available, a cross-site\r\nscripting attack was possible. (CVE-2007-5000)\r\n\r\nA flaw was found in the mod_autoindex module. On sites where directory\r\nlistings are used, and the \"AddDefaultCharset\" directive has been removed\r\nfrom the configuration, a cross-site scripting attack might have been\r\npossible against Web browsers which do not correctly derive the response\r\ncharacter set following the rules in RFC 2616. (CVE-2007-4465)\r\n\r\nA flaw was found in the mod_status module. On sites where mod_status was\r\nenabled and the status pages were publicly available, a cross-site\r\nscripting attack was possible. (CVE-2007-6388)\r\n\r\nA flaw was found in the mod_proxy_balancer module. On sites where\r\nmod_proxy_balancer was enabled, a cross-site scripting attack against an\r\nauthorized user was possible. (CVE-2007-6421)\r\n\r\nA flaw was found in the mod_proxy_balancer module. On sites where\r\nmod_proxy_balancer was enabled, an authorized user could send a carefully\r\ncrafted request that would cause the Apache child process handling that\r\nrequest to crash. This could lead to a denial of service if using a\r\nthreaded Multi-Processing Module. (CVE-2007-6422) \r\n\r\nA flaw was found in the mod_proxy_ftp module. On sites where mod_proxy_ftp\r\nwas enabled and a forward proxy was configured, a cross-site scripting\r\nattack was possible against Web browsers which do not correctly derive the\r\nresponse character set following the rules in RFC 2616. (CVE-2008-0005)\r\n\r\nUsers of Apache httpd should upgrade to these updated packages, which\r\ncontain backported patches to resolve these issues. Users should restart\r\nhttpd after installing this update.", "modified": "2017-09-08T12:20:17", "published": "2008-01-15T05:00:00", "id": "RHSA-2008:0008", "href": "https://access.redhat.com/errata/RHSA-2008:0008", "type": "redhat", "title": "(RHSA-2008:0008) Moderate: httpd security update", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N"}}], "centos": [{"lastseen": "2019-12-20T18:25:40", "bulletinFamily": "unix", "cvelist": ["CVE-2007-4465", "CVE-2008-0005", "CVE-2007-6388", "CVE-2007-5000"], "description": "**CentOS Errata and Security Advisory** CESA-2008:0006\n\n\nThe Apache HTTP Server is a popular Web server.\r\n\r\nA flaw was found in the mod_imap module. On sites where mod_imap was\r\nenabled and an imagemap file was publicly available, a cross-site scripting\r\nattack was possible. (CVE-2007-5000)\r\n\r\nA flaw was found in the mod_autoindex module. On sites where directory\r\nlistings are used, and the \"AddDefaultCharset\" directive has been removed\r\nfrom the configuration, a cross-site scripting attack was possible against\r\nWeb browsers which do not correctly derive the response character set\r\nfollowing the rules in RFC 2616. (CVE-2007-4465)\r\n\r\nA flaw was found in the mod_status module. On sites where mod_status was\r\nenabled and the status pages were publicly available, a cross-site\r\nscripting attack was possible. (CVE-2007-6388)\r\n\r\nA flaw was found in the mod_proxy_ftp module. On sites where mod_proxy_ftp\r\nwas enabled and a forward proxy was configured, a cross-site scripting\r\nattack was possible against Web browsers which do not correctly derive the\r\nresponse character set following the rules in RFC 2616. (CVE-2008-0005)\r\n\r\nUsers of Apache httpd should upgrade to these updated packages, which\r\ncontain backported patches to resolve these issues. Users should restart\r\nhttpd after installing this update.\n\n**Merged security bulletin from advisories:**\nhttp://lists.centos.org/pipermail/centos-announce/2008-January/026645.html\nhttp://lists.centos.org/pipermail/centos-announce/2008-January/026646.html\nhttp://lists.centos.org/pipermail/centos-announce/2008-January/026648.html\nhttp://lists.centos.org/pipermail/centos-announce/2008-January/026651.html\n\n**Affected packages:**\nhttpd\nhttpd-devel\nhttpd-manual\nhttpd-suexec\nmod_ssl\n\n**Upstream details at:**\nhttps://rhn.redhat.com/errata/RHSA-2008-0006.html", "edition": 4, "modified": "2008-01-16T05:08:37", "published": "2008-01-15T13:48:01", "href": "http://lists.centos.org/pipermail/centos-announce/2008-January/026645.html", "id": "CESA-2008:0006", "title": "httpd, mod_ssl security update", "type": "centos", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N"}}, {"lastseen": "2019-12-20T18:25:27", "bulletinFamily": "unix", "cvelist": ["CVE-2007-4465", "CVE-2008-0005", "CVE-2007-6388", "CVE-2007-5000"], "description": "**CentOS Errata and Security Advisory** CESA-2008:0004-01\n\n\nThe Apache HTTP Server is a popular Web server.\r\n\r\nA flaw was found in the mod_imap module. On sites where mod_imap was\r\nenabled and an imagemap file was publicly available, a cross-site scripting\r\nattack was possible. (CVE-2007-5000)\r\n\r\nA flaw was found in the mod_autoindex module. On sites where directory\r\nlistings are used, and the \"AddDefaultCharset\" directive has been removed\r\nfrom the configuration, a cross-site scripting attack was possible against\r\nWeb browsers which did not correctly derive the response character set\r\nfollowing the rules in RFC 2616. (CVE-2007-4465)\r\n\r\nA flaw was found in the mod_status module. On sites where mod_status was\r\nenabled and the status pages were publicly available, a cross-site\r\nscripting attack was possible. (CVE-2007-6388)\r\n\r\nA flaw was found in the mod_proxy_ftp module. On sites where mod_proxy_ftp\r\nwas enabled and a forward proxy was configured, a cross-site scripting\r\nattack was possible against Web browsers which did not correctly derive the\r\nresponse character set following the rules in RFC 2616. (CVE-2008-0005)\r\n\r\nUsers of Apache should upgrade to these updated packages, which contain\r\nbackported patches to resolve these issues. Users should restart Apache\r\nafter installing this update.\n\n**Merged security bulletin from advisories:**\nhttp://lists.centos.org/pipermail/centos-announce/2008-January/026649.html\n\n**Affected packages:**\napache\napache-devel\napache-manual\n\n**Upstream details at:**\nhttps://rhn.redhat.com/errata/rh21as-errata.html", "edition": 5, "modified": "2008-01-16T02:42:35", "published": "2008-01-16T02:42:35", "href": "http://lists.centos.org/pipermail/centos-announce/2008-January/026649.html", "id": "CESA-2008:0004-01", "title": "apache security update", "type": "centos", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N"}}, {"lastseen": "2019-12-20T18:26:29", "bulletinFamily": "unix", "cvelist": ["CVE-2007-4465", "CVE-2008-0005", "CVE-2007-3847", "CVE-2007-6388", "CVE-2007-5000"], "description": "**CentOS Errata and Security Advisory** CESA-2008:0005\n\n\nThe Apache HTTP Server is a popular Web server.\r\n\r\nA flaw was found in the mod_imap module. On sites where mod_imap was\r\nenabled and an imagemap file was publicly available, a cross-site scripting\r\nattack was possible. (CVE-2007-5000)\r\n\r\nA flaw was found in the mod_autoindex module. On sites where directory\r\nlistings are used, and the \"AddDefaultCharset\" directive has been removed\r\nfrom the configuration, a cross-site scripting attack was possible against\r\nWeb browsers which did not correctly derive the response character set\r\nfollowing the rules in RFC 2616. (CVE-2007-4465)\r\n\r\nA flaw was found in the mod_proxy module. On sites where a reverse proxy is\r\nconfigured, a remote attacker could send a carefully crafted request that\r\nwould cause the Apache child process handling that request to crash. On\r\nsites where a forward proxy is configured, an attacker could cause a\r\nsimilar crash if a user could be persuaded to visit a malicious site using\r\nthe proxy. This could lead to a denial of service if using a threaded\r\nMulti-Processing Module. (CVE-2007-3847) \r\n\r\nA flaw was found in the mod_status module. On sites where mod_status was\r\nenabled and the status pages were publicly available, a cross-site\r\nscripting attack was possible. (CVE-2007-6388)\r\n\r\nA flaw was found in the mod_proxy_ftp module. On sites where mod_proxy_ftp\r\nwas enabled and a forward proxy was configured, a cross-site scripting\r\nattack was possible against Web browsers which did not correctly derive the\r\nresponse character set following the rules in RFC 2616. (CVE-2008-0005)\r\n\r\nUsers of Apache httpd should upgrade to these updated packages, which\r\ncontain backported patches to resolve these issues. Users should restart\r\nhttpd after installing this update.\n\n**Merged security bulletin from advisories:**\nhttp://lists.centos.org/pipermail/centos-announce/2008-January/026643.html\nhttp://lists.centos.org/pipermail/centos-announce/2008-January/026644.html\nhttp://lists.centos.org/pipermail/centos-announce/2008-January/026647.html\nhttp://lists.centos.org/pipermail/centos-announce/2008-January/026650.html\n\n**Affected packages:**\nhttpd\nhttpd-devel\nmod_ssl\n\n**Upstream details at:**\nhttps://rhn.redhat.com/errata/RHSA-2008-0005.html", "edition": 4, "modified": "2008-01-16T05:02:46", "published": "2008-01-15T12:48:29", "href": "http://lists.centos.org/pipermail/centos-announce/2008-January/026643.html", "id": "CESA-2008:0005", "title": "httpd, mod_ssl security update", "type": "centos", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2019-12-20T18:26:52", "bulletinFamily": "unix", "cvelist": ["CVE-2007-4465", "CVE-2008-0005", "CVE-2007-6421", "CVE-2007-6388", "CVE-2007-5000", "CVE-2007-6422"], "description": "**CentOS Errata and Security Advisory** CESA-2008:0008\n\n\nThe Apache HTTP Server is a popular Web server.\r\n\r\nA flaw was found in the mod_imagemap module. On sites where mod_imagemap\r\nwas enabled and an imagemap file was publicly available, a cross-site\r\nscripting attack was possible. (CVE-2007-5000)\r\n\r\nA flaw was found in the mod_autoindex module. On sites where directory\r\nlistings are used, and the \"AddDefaultCharset\" directive has been removed\r\nfrom the configuration, a cross-site scripting attack might have been\r\npossible against Web browsers which do not correctly derive the response\r\ncharacter set following the rules in RFC 2616. (CVE-2007-4465)\r\n\r\nA flaw was found in the mod_status module. On sites where mod_status was\r\nenabled and the status pages were publicly available, a cross-site\r\nscripting attack was possible. (CVE-2007-6388)\r\n\r\nA flaw was found in the mod_proxy_balancer module. On sites where\r\nmod_proxy_balancer was enabled, a cross-site scripting attack against an\r\nauthorized user was possible. (CVE-2007-6421)\r\n\r\nA flaw was found in the mod_proxy_balancer module. On sites where\r\nmod_proxy_balancer was enabled, an authorized user could send a carefully\r\ncrafted request that would cause the Apache child process handling that\r\nrequest to crash. This could lead to a denial of service if using a\r\nthreaded Multi-Processing Module. (CVE-2007-6422) \r\n\r\nA flaw was found in the mod_proxy_ftp module. On sites where mod_proxy_ftp\r\nwas enabled and a forward proxy was configured, a cross-site scripting\r\nattack was possible against Web browsers which do not correctly derive the\r\nresponse character set following the rules in RFC 2616. (CVE-2008-0005)\r\n\r\nUsers of Apache httpd should upgrade to these updated packages, which\r\ncontain backported patches to resolve these issues. Users should restart\r\nhttpd after installing this update.\n\n**Merged security bulletin from advisories:**\nhttp://lists.centos.org/pipermail/centos-announce/2008-January/026652.html\nhttp://lists.centos.org/pipermail/centos-announce/2008-January/026653.html\n\n**Affected packages:**\nhttpd\nhttpd-devel\nhttpd-manual\nmod_ssl\n\n**Upstream details at:**\nhttps://rhn.redhat.com/errata/RHSA-2008-0008.html", "edition": 3, "modified": "2008-01-16T22:06:47", "published": "2008-01-16T22:06:46", "href": "http://lists.centos.org/pipermail/centos-announce/2008-January/026653.html", "id": "CESA-2008:0008", "title": "httpd, mod_ssl security update", "type": "centos", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N"}}], "oraclelinux": [{"lastseen": "2019-05-29T18:38:06", "bulletinFamily": "unix", "cvelist": ["CVE-2007-4465", "CVE-2008-0005", "CVE-2007-6388", "CVE-2007-5000"], "description": " [2.0.52-38.ent.2.0.1]\n - use oracle index page oracle_index.html\n - updated string and distro in specfile\n \n [2.0.52-38.ent.2]\n - add security fix for CVE-2007-6388 (#427236)\n - add security fix for mod_proxy_ftp UTF-7 XSS (#427743)\n \n [2.0.52-38.ent.1]\n - add security fixes for CVE-2007-4465, CVE-2007-5000 (#421611) ", "edition": 4, "modified": "2008-01-15T00:00:00", "published": "2008-01-15T00:00:00", "id": "ELSA-2008-0006", "href": "http://linux.oracle.com/errata/ELSA-2008-0006.html", "title": "Moderate: httpd security update ", "type": "oraclelinux", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N"}}, {"lastseen": "2019-05-29T18:34:56", "bulletinFamily": "unix", "cvelist": ["CVE-2007-4465", "CVE-2007-3847", "CVE-2007-6388", "CVE-2007-5000"], "description": " [2.0.46-70.ent.0.1]\n - use oracle index page oracle_index.html and logo removal\n - add apr-configure.patch\n \n [2.0.46-70.ent]\n - add security fix for CVE-2007-6388 (#427235)\n - add security fix for mod_proxy_ftp UTF-7 XSS (#427742)\n \n [2.0.46-69.ent]\n - add security fix for CVE-2007-3847 (#250759)\n - add security fixes for CVE-2007-4465, CVE-2007-5000 (#421601) ", "edition": 4, "modified": "2008-01-15T00:00:00", "published": "2008-01-15T00:00:00", "id": "ELSA-2008-0005", "href": "http://linux.oracle.com/errata/ELSA-2008-0005.html", "title": "Moderate: httpd security update ", "type": "oraclelinux", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2019-05-29T18:34:11", "bulletinFamily": "unix", "cvelist": ["CVE-2007-4465", "CVE-2008-0005", "CVE-2007-6421", "CVE-2007-6388", "CVE-2007-5000", "CVE-2007-6422"], "description": " [2.2.3-12.el5_1.3.0.1]\n - use oracle index page oracle_index.html, update vstring and distro\n \n [2.2.3-12.el5_1.3]\n - further update to backport for CVE-2007-6421 (#427240)\n \n [2.2.3-12.el5_1.2]\n - updated backport for CVE-2007-6421 (#427240)\n \n [2.2.3-11.el5_1.1]\n - add security fixes for CVE-2007-6388, CVE-2007-6421\n and CVE-2007-6422 (#427240)\n - add security fix for CVE-2007-4465, CVE-2007-5000 (#421631)\n - add security fix for mod_proxy_ftp UTF-7 XSS (#427745) ", "edition": 4, "modified": "2008-01-15T00:00:00", "published": "2008-01-15T00:00:00", "id": "ELSA-2008-0008", "href": "http://linux.oracle.com/errata/ELSA-2008-0008.html", "title": "Moderate: httpd security update ", "type": "oraclelinux", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N"}}], "fedora": [{"lastseen": "2020-12-21T08:17:49", "bulletinFamily": "unix", "cvelist": ["CVE-2007-5000", "CVE-2007-6388", "CVE-2007-6421", "CVE-2007-6422", "CVE-2008-0005"], "description": "The Apache HTTP Server is a powerful, efficient, and extensible web server. ", "modified": "2008-02-16T02:11:16", "published": "2008-02-16T02:11:16", "id": "FEDORA:M1G2AYB4027912", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 8 Update: httpd-2.2.8-1.fc8", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N"}}], "suse": [{"lastseen": "2016-09-04T12:14:44", "bulletinFamily": "unix", "cvelist": ["CVE-2006-3918", "CVE-2007-6203", "CVE-2008-0005", "CVE-2007-6421", "CVE-2007-6388", "CVE-2007-5000", "CVE-2007-6422"], "description": "Various minor bugs have been fixed in the Apache 1 and Apache 2 web servers and released as a roll-up update.\n#### Solution\nThere is no known workaround, please install the update packages.", "edition": 1, "modified": "2008-04-04T16:29:16", "published": "2008-04-04T16:29:16", "id": "SUSE-SA:2008:021", "href": "http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00004.html", "type": "suse", "title": "cross site scripting in apache2,apache", "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:PARTIAL/A:NONE/"}}], "vmware": [{"lastseen": "2019-11-06T16:05:49", "bulletinFamily": "unix", "cvelist": ["CVE-2009-0040", "CVE-2008-0005", "CVE-2007-3304", "CVE-2006-5752", "CVE-2007-3847", "CVE-2007-6388", "CVE-2007-5000", "CVE-2007-1863"], "description": "a. Third Party Library libpng Updated to 1.2.35 \n \nSeveral flaws were discovered in the way third party library libpng \nhandled uninitialized pointers. An attacker could create a PNG image \nfile in such a way, that when loaded by an application linked to \nlibpng, it could cause the application to crash or execute arbitrary \ncode at the privilege level of the user that runs the application. \nThe Common Vulnerabilities and Exposures project (cve.mitre.org) \nhas assigned the name CVE-2009-0040 to this issue. \nThe following table lists what action remediates the vulnerability \n(column 4) if a solution is available. \n\n", "edition": 4, "modified": "2010-11-08T00:00:00", "published": "2009-08-20T00:00:00", "id": "VMSA-2009-0010", "href": "https://www.vmware.com/security/advisories/VMSA-2009-0010.html", "title": "VMware Hosted products update libpng and Apache HTTP Server", "type": "vmware", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}], "ubuntu": [{"lastseen": "2020-07-08T23:31:57", "bulletinFamily": "unix", "cvelist": ["CVE-2006-3918", "CVE-2007-4465", "CVE-2008-0005", "CVE-2007-6421", "CVE-2007-3847", "CVE-2007-6388", "CVE-2007-5000", "CVE-2007-6422"], "description": "It was discovered that Apache did not sanitize the Expect header from \nan HTTP request when it is reflected back in an error message, which \ncould result in browsers becoming vulnerable to cross-site scripting \nattacks when processing the output. With cross-site scripting \nvulnerabilities, if a user were tricked into viewing server output \nduring a crafted server request, a remote attacker could exploit this \nto modify the contents, or steal confidential data (such as passwords), \nwithin the same domain. This was only vulnerable in Ubuntu 6.06. \n(CVE-2006-3918)\n\nIt was discovered that when configured as a proxy server and using a \nthreaded MPM, Apache did not properly sanitize its input. A remote \nattacker could send Apache crafted date headers and cause a denial of \nservice via application crash. By default, mod_proxy is disabled in \nUbuntu. (CVE-2007-3847)\n\nIt was discovered that mod_autoindex did not force a character set, \nwhich could result in browsers becoming vulnerable to cross-site \nscripting attacks when processing the output. (CVE-2007-4465)\n\nIt was discovered that mod_imap/mod_imagemap did not force a \ncharacter set, which could result in browsers becoming vulnerable \nto cross-site scripting attacks when processing the output. By \ndefault, mod_imap/mod_imagemap is disabled in Ubuntu. (CVE-2007-5000)\n\nIt was discovered that mod_status when status pages were available, \nallowed for cross-site scripting attacks. By default, mod_status is \ndisabled in Ubuntu. (CVE-2007-6388)\n\nIt was discovered that mod_proxy_balancer did not sanitize its input, \nwhich could result in browsers becoming vulnerable to cross-site \nscripting attacks when processing the output. By default, \nmod_proxy_balancer is disabled in Ubuntu. This was only vulnerable \nin Ubuntu 7.04 and 7.10. (CVE-2007-6421)\n\nIt was discovered that mod_proxy_balancer could be made to \ndereference a NULL pointer. A remote attacker could send a crafted \nrequest and cause a denial of service via application crash. By \ndefault, mod_proxy_balancer is disabled in Ubuntu. This was only \nvulnerable in Ubuntu 7.04 and 7.10. (CVE-2007-6422)\n\nIt was discovered that mod_proxy_ftp did not force a character set, \nwhich could result in browsers becoming vulnerable to cross-site \nscripting attacks when processing the output. By default, \nmod_proxy_ftp is disabled in Ubuntu. (CVE-2008-0005)", "edition": 5, "modified": "2008-02-04T00:00:00", "published": "2008-02-04T00:00:00", "id": "USN-575-1", "href": "https://ubuntu.com/security/notices/USN-575-1", "title": "Apache vulnerabilities", "type": "ubuntu", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}]}