{"f5": [{"lastseen": "2016-11-09T00:09:30", "bulletinFamily": "software", "description": "Recommended action\n\nIf the previous table lists a version in the **Versions known to be not vulnerable** column, you can eliminate this vulnerability by upgrading to the listed version. If the table does not list any version in the column, then no upgrade candidate currently exists.\n\nTo mitigate this vulnerability for ARX, do not enable the API functionality.\n\nSupplemental Information\n\n * The **Management Access **chapter in the ARX CLI Reference Guide\n * SOL9970: Subscribing to email notifications regarding F5 products\n * SOL9957: Creating a custom RSS feed to view new and updated documents\n * SOL4602: Overview of the F5 security vulnerability response policy\n * SOL4918: Overview of the F5 critical issue hotfix policy\n", "modified": "2014-12-08T00:00:00", "published": "2014-11-25T00:00:00", "href": "http://support.f5.com/kb/en-us/solutions/public/15000/800/sol15865.html", "id": "SOL15865", "title": "SOL15865 - Apache HTTP server vulnerability CVE-2012-4558", "type": "f5", "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:PARTIAL/A:NONE/"}}, {"lastseen": "2016-03-19T09:01:57", "bulletinFamily": "software", "description": "Recommended Action\n\nIf the previous table lists a version in the **Versions known to be not vulnerable** column, you can eliminate this vulnerability by upgrading to the listed version. If the listed version is older than the version you are currently running, or if the table does not list any version in the column, then no upgrade candidate currently exists. \n \nF5 is responding to this vulnerability as determined by the parameters defined in SOL4602: Overview of the F5 security vulnerability response policy. \n\n\nTo mitigate this vulnerability, F5 recommends that you expose the management access only on trusted networks.\n\nTo mitigate this vulnerability for ARX, do not enable the API functionality. \n\n\nSupplemental Information\n\n * SOL9970: Subscribing to email notifications regarding F5 products\n * SOL9957: Creating a custom RSS feed to view new and updated documents\n * SOL4918: Overview of the F5 critical issue hotfix policy\n * SOL167: Downloading software and firmware from F5\n", "modified": "2015-06-08T00:00:00", "published": "2014-11-27T00:00:00", "href": "http://support.f5.com/kb/en-us/solutions/public/15000/800/sol15877.html", "id": "SOL15877", "title": "SOL15877 - Apache vulnerability CVE-2013-1862", "type": "f5", "cvss": {"score": 5.1, "vector": "AV:NETWORK/AC:HIGH/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2016-09-26T17:23:17", "bulletinFamily": "software", "description": "Recommended Action\n\nIf the previous table lists a version in the **Versions known to be not vulnerable** column, you can eliminate this vulnerability by upgrading to the listed version. If the table does not list any version in the column, then no upgrade candidate currently exists.\n\nTo mitigate this vulnerability for ARX, do not enable the API functionality.\n\nSupplemental Information\n\n * The **Management Access **chapter of the ARX CLI Reference Guide\n * SOL9970: Subscribing to email notifications regarding F5 products\n * SOL9957: Creating a custom RSS feed to view new and updated documents\n * SOL4602: Overview of the F5 security vulnerability response policy\n * SOL4918: Overview of the F5 critical issue hotfix policy\n", "modified": "2014-12-10T00:00:00", "published": "2014-12-10T00:00:00", "href": "http://support.f5.com/kb/en-us/solutions/public/15000/900/sol15900.html", "id": "SOL15900", "type": "f5", "title": "SOL15900 - Apache HTTP server vulnerability CVE-2012-3499", "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:PARTIAL/A:NONE/"}}, {"lastseen": "2016-09-26T17:22:53", "bulletinFamily": "software", "description": "Recommended Action\n\nIf the previous table lists a version in the **Versions known to be not vulnerable** column, you can eliminate this vulnerability by upgrading to the listed version. If the table does not list any version in the column, then no upgrade candidate currently exists.\n\nTo mitigate this vulnerability for ARX, do not enable the API functionality.\n\nSupplemental Information\n\n * SOL9970: Subscribing to email notifications regarding F5 products\n * SOL9957: Creating a custom RSS feed to view new and updated documents\n * SOL4602: Overview of the F5 security vulnerability response policy\n * SOL4918: Overview of the F5 critical issue hotfix policy\n * SOL167: Downloading software and firmware from F5\n", "modified": "2014-12-08T00:00:00", "published": "2014-12-08T00:00:00", "href": "http://support.f5.com/kb/en-us/solutions/public/15000/800/sol15899.html", "id": "SOL15899", "title": "SOL15899 - Multiple Apache vulnerabilities CVE-2012-4558, CVE-2012-0883, CVE-2011-3348, and CVE-2010-1452", "type": "f5", "cvss": {"score": 6.9, "vector": "AV:LOCAL/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}], "cve": [{"lastseen": "2017-09-19T13:38:20", "bulletinFamily": "NVD", "description": "Multiple cross-site scripting (XSS) vulnerabilities in the Apache HTTP Server 2.2.x before 2.2.24-dev and 2.4.x before 2.4.4 allow remote attackers to inject arbitrary web script or HTML via vectors involving hostnames and URIs in the (1) mod_imagemap, (2) mod_info, (3) mod_ldap, (4) mod_proxy_ftp, and (5) mod_status modules.", "modified": "2017-09-18T21:35:06", "published": "2013-02-26T11:55:01", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2012-3499", "id": "CVE-2012-3499", "title": "CVE-2012-3499", "type": "cve", "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:PARTIAL/A:NONE/"}}, {"lastseen": "2017-09-19T13:38:25", "bulletinFamily": "NVD", "description": "Multiple cross-site scripting (XSS) vulnerabilities in the balancer_handler function in the manager interface in mod_proxy_balancer.c in the mod_proxy_balancer module in the Apache HTTP Server 2.2.x before 2.2.24-dev and 2.4.x before 2.4.4 allow remote attackers to inject arbitrary web script or HTML via a crafted string.", "modified": "2017-09-18T21:35:23", "published": "2013-02-26T11:55:01", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2012-4558", "id": "CVE-2012-4558", "title": "CVE-2012-4558", "type": "cve", "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:PARTIAL/A:NONE/"}}, {"lastseen": "2017-09-19T13:38:42", "bulletinFamily": "NVD", "description": "mod_rewrite.c in the mod_rewrite module in the Apache HTTP Server 2.2.x before 2.2.25 writes data to a log file without sanitizing non-printable characters, which might allow remote attackers to execute arbitrary commands via an HTTP request containing an escape sequence for a terminal emulator.", "modified": "2017-09-18T21:36:14", "published": "2013-06-10T13:55:01", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-1862", "id": "CVE-2013-1862", "title": "CVE-2013-1862", "type": "cve", "cvss": {"score": 5.1, "vector": "AV:NETWORK/AC:HIGH/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}], "centos": [{"lastseen": "2017-10-03T18:25:34", "bulletinFamily": "unix", "description": "**CentOS Errata and Security Advisory** CESA-2013:0815\n\n\nThe Apache HTTP Server is a popular web server.\n\nCross-site scripting (XSS) flaws were found in the mod_proxy_balancer\nmodule's manager web interface. If a remote attacker could trick a user,\nwho was logged into the manager web interface, into visiting a\nspecially-crafted URL, it would lead to arbitrary web script execution in\nthe context of the user's manager interface session. (CVE-2012-4558)\n\nIt was found that mod_rewrite did not filter terminal escape sequences from\nits log file. If mod_rewrite was configured with the RewriteLog directive,\na remote attacker could use specially-crafted HTTP requests to inject\nterminal escape sequences into the mod_rewrite log file. If a victim viewed\nthe log file with a terminal emulator, it could result in arbitrary command\nexecution with the privileges of that user. (CVE-2013-1862)\n\nCross-site scripting (XSS) flaws were found in the mod_info, mod_status,\nmod_imagemap, mod_ldap, and mod_proxy_ftp modules. An attacker could\npossibly use these flaws to perform XSS attacks if they were able to make\nthe victim's browser generate an HTTP request with a specially-crafted Host\nheader. (CVE-2012-3499)\n\nAll httpd users should upgrade to these updated packages, which contain\nbackported patches to correct these issues. After installing the updated\npackages, the httpd daemon will be restarted automatically.\n\n\n**Merged security bulletin from advisories:**\nhttp://lists.centos.org/pipermail/centos-announce/2013-May/019720.html\nhttp://lists.centos.org/pipermail/centos-announce/2013-May/019721.html\nhttp://lists.centos.org/pipermail/centos-announce/2013-May/019722.html\n\n**Affected packages:**\nhttpd\nhttpd-devel\nhttpd-manual\nhttpd-tools\nmod_ssl\n\n**Upstream details at:**\n\nhttps://rhn.redhat.com/errata/RHSA-2013-0815.html", "modified": "2013-05-14T11:49:25", "published": "2013-05-13T22:32:03", "href": "http://lists.centos.org/pipermail/centos-announce/2013-May/019720.html", "id": "CESA-2013:0815", "title": "httpd, mod_ssl security update", "type": "centos", "cvss": {"score": 5.1, "vector": "AV:NETWORK/AC:HIGH/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}], "nessus": [{"lastseen": "2019-02-21T01:18:53", "bulletinFamily": "scanner", "description": "Updated httpd packages that fix multiple security issues are now available for Red Hat Enterprise Linux 5 and 6.\n\nThe Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.\n\nThe Apache HTTP Server is a popular web server.\n\nCross-site scripting (XSS) flaws were found in the mod_proxy_balancer module's manager web interface. If a remote attacker could trick a user, who was logged into the manager web interface, into visiting a specially crafted URL, it would lead to arbitrary web script execution in the context of the user's manager interface session.\n(CVE-2012-4558)\n\nIt was found that mod_rewrite did not filter terminal escape sequences from its log file. If mod_rewrite was configured with the RewriteLog directive, a remote attacker could use specially crafted HTTP requests to inject terminal escape sequences into the mod_rewrite log file. If a victim viewed the log file with a terminal emulator, it could result in arbitrary command execution with the privileges of that user.\n(CVE-2013-1862)\n\nCross-site scripting (XSS) flaws were found in the mod_info, mod_status, mod_imagemap, mod_ldap, and mod_proxy_ftp modules. An attacker could possibly use these flaws to perform XSS attacks if they were able to make the victim's browser generate an HTTP request with a specially crafted Host header. (CVE-2012-3499)\n\nAll httpd users should upgrade to these updated packages, which contain backported patches to correct these issues. After installing the updated packages, the httpd daemon will be restarted automatically.", "modified": "2018-11-10T00:00:00", "id": "REDHAT-RHSA-2013-0815.NASL", "href": "https://www.tenable.com/plugins/index.php?view=single&id=66403", "published": "2013-05-14T00:00:00", "title": "RHEL 5 / 6 : httpd (RHSA-2013:0815)", "type": "nessus", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2013:0815. The text \n# itself is copyright (C) Red Hat, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(66403);\n script_version(\"1.23\");\n script_cvs_date(\"Date: 2018/11/10 11:49:52\");\n\n script_cve_id(\"CVE-2012-3499\", \"CVE-2012-4558\", \"CVE-2013-1862\");\n script_bugtraq_id(58165);\n script_xref(name:\"RHSA\", value:\"2013:0815\");\n\n script_name(english:\"RHEL 5 / 6 : httpd (RHSA-2013:0815)\");\n script_summary(english:\"Checks the rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Red Hat host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Updated httpd packages that fix multiple security issues are now\navailable for Red Hat Enterprise Linux 5 and 6.\n\nThe Red Hat Security Response Team has rated this update as having\nmoderate security impact. Common Vulnerability Scoring System (CVSS)\nbase scores, which give detailed severity ratings, are available for\neach vulnerability from the CVE links in the References section.\n\nThe Apache HTTP Server is a popular web server.\n\nCross-site scripting (XSS) flaws were found in the mod_proxy_balancer\nmodule's manager web interface. If a remote attacker could trick a\nuser, who was logged into the manager web interface, into visiting a\nspecially crafted URL, it would lead to arbitrary web script execution\nin the context of the user's manager interface session.\n(CVE-2012-4558)\n\nIt was found that mod_rewrite did not filter terminal escape sequences\nfrom its log file. If mod_rewrite was configured with the RewriteLog\ndirective, a remote attacker could use specially crafted HTTP requests\nto inject terminal escape sequences into the mod_rewrite log file. If\na victim viewed the log file with a terminal emulator, it could result\nin arbitrary command execution with the privileges of that user.\n(CVE-2013-1862)\n\nCross-site scripting (XSS) flaws were found in the mod_info,\nmod_status, mod_imagemap, mod_ldap, and mod_proxy_ftp modules. An\nattacker could possibly use these flaws to perform XSS attacks if they\nwere able to make the victim's browser generate an HTTP request with a\nspecially crafted Host header. (CVE-2012-3499)\n\nAll httpd users should upgrade to these updated packages, which\ncontain backported patches to correct these issues. After installing\nthe updated packages, the httpd daemon will be restarted\nautomatically.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/errata/RHSA-2013:0815\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2012-4558\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2013-1862\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2012-3499\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:H/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:httpd\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:httpd-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:httpd-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:httpd-manual\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:httpd-tools\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:mod_ssl\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:5\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:5.9\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:6\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:6.4\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2013/05/13\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2013/05/14\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2013-2018 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Red Hat Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Red Hat\" >!< release) audit(AUDIT_OS_NOT, \"Red Hat\");\nos_ver = eregmatch(pattern: \"Red Hat Enterprise Linux.*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Red Hat\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^(5|6)([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Red Hat 5.x / 6.x\", \"Red Hat \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\" && \"s390\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Red Hat\", cpu);\n\nyum_updateinfo = get_kb_item(\"Host/RedHat/yum-updateinfo\");\nif (!empty_or_null(yum_updateinfo)) \n{\n rhsa = \"RHSA-2013:0815\";\n yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);\n if (!empty_or_null(yum_report))\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : yum_report \n );\n exit(0);\n }\n else\n {\n audit_message = \"affected by Red Hat security advisory \" + rhsa;\n audit(AUDIT_OS_NOT, audit_message);\n }\n}\nelse\n{\n flag = 0;\n if (rpm_check(release:\"RHEL5\", cpu:\"i386\", reference:\"httpd-2.2.3-78.el5_9\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"s390x\", reference:\"httpd-2.2.3-78.el5_9\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"x86_64\", reference:\"httpd-2.2.3-78.el5_9\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", reference:\"httpd-debuginfo-2.2.3-78.el5_9\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", reference:\"httpd-devel-2.2.3-78.el5_9\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"i386\", reference:\"httpd-manual-2.2.3-78.el5_9\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"s390x\", reference:\"httpd-manual-2.2.3-78.el5_9\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"x86_64\", reference:\"httpd-manual-2.2.3-78.el5_9\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"i386\", reference:\"mod_ssl-2.2.3-78.el5_9\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"s390x\", reference:\"mod_ssl-2.2.3-78.el5_9\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"x86_64\", reference:\"mod_ssl-2.2.3-78.el5_9\")) flag++;\n\n\n if (rpm_check(release:\"RHEL6\", cpu:\"i686\", reference:\"httpd-2.2.15-28.el6_4\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", cpu:\"s390x\", reference:\"httpd-2.2.15-28.el6_4\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", cpu:\"x86_64\", reference:\"httpd-2.2.15-28.el6_4\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", reference:\"httpd-debuginfo-2.2.15-28.el6_4\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", reference:\"httpd-devel-2.2.15-28.el6_4\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", reference:\"httpd-manual-2.2.15-28.el6_4\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", cpu:\"i686\", reference:\"httpd-tools-2.2.15-28.el6_4\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", cpu:\"s390x\", reference:\"httpd-tools-2.2.15-28.el6_4\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", cpu:\"x86_64\", reference:\"httpd-tools-2.2.15-28.el6_4\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", cpu:\"i686\", reference:\"mod_ssl-2.2.15-28.el6_4\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", cpu:\"s390x\", reference:\"mod_ssl-2.2.15-28.el6_4\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", cpu:\"x86_64\", reference:\"mod_ssl-2.2.15-28.el6_4\")) flag++;\n\n\n if (flag)\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : rpm_report_get() + redhat_report_package_caveat()\n );\n exit(0);\n }\n else\n {\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"httpd / httpd-debuginfo / httpd-devel / httpd-manual / httpd-tools / etc\");\n }\n}\n", "cvss": {"score": 5.1, "vector": "AV:NETWORK/AC:HIGH/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2019-02-21T01:19:58", "bulletinFamily": "scanner", "description": "Cross-site scripting (XSS) flaws were found in the mod_proxy_balancer module's manager web interface. If a remote attacker could trick a user, who was logged into the manager web interface, into visiting a specially crafted URL, it would lead to arbitrary web script execution in the context of the user's manager interface session.\n(CVE-2012-4558)\n\nIt was found that mod_rewrite did not filter terminal escape sequences from its log file. If mod_rewrite was configured with the RewriteLog directive, a remote attacker could use specially crafted HTTP requests to inject terminal escape sequences into the mod_rewrite log file. If a victim viewed the log file with a terminal emulator, it could result in arbitrary command execution with the privileges of that user.\n(CVE-2013-1862)\n\nCross-site scripting (XSS) flaws were found in the mod_info, mod_status, mod_imagemap, mod_ldap, and mod_proxy_ftp modules. An attacker could possibly use these flaws to perform XSS attacks if they were able to make the victim's browser generate an HTTP request with a specially crafted Host header. (CVE-2012-3499)", "modified": "2018-04-18T00:00:00", "id": "ALA_ALAS-2013-194.NASL", "href": "https://www.tenable.com/plugins/index.php?view=single&id=69752", "published": "2013-09-04T00:00:00", "title": "Amazon Linux AMI : httpd24 (ALAS-2013-194)", "type": "nessus", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Amazon Linux AMI Security Advisory ALAS-2013-194.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(69752);\n script_version(\"1.8\");\n script_cvs_date(\"Date: 2018/04/18 15:09:35\");\n\n script_cve_id(\"CVE-2012-3499\", \"CVE-2012-4558\", \"CVE-2013-1862\");\n script_xref(name:\"ALAS\", value:\"2013-194\");\n script_xref(name:\"RHSA\", value:\"2013:0815\");\n\n script_name(english:\"Amazon Linux AMI : httpd24 (ALAS-2013-194)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Amazon Linux AMI host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Cross-site scripting (XSS) flaws were found in the mod_proxy_balancer\nmodule's manager web interface. If a remote attacker could trick a\nuser, who was logged into the manager web interface, into visiting a\nspecially crafted URL, it would lead to arbitrary web script execution\nin the context of the user's manager interface session.\n(CVE-2012-4558)\n\nIt was found that mod_rewrite did not filter terminal escape sequences\nfrom its log file. If mod_rewrite was configured with the RewriteLog\ndirective, a remote attacker could use specially crafted HTTP requests\nto inject terminal escape sequences into the mod_rewrite log file. If\na victim viewed the log file with a terminal emulator, it could result\nin arbitrary command execution with the privileges of that user.\n(CVE-2013-1862)\n\nCross-site scripting (XSS) flaws were found in the mod_info,\nmod_status, mod_imagemap, mod_ldap, and mod_proxy_ftp modules. An\nattacker could possibly use these flaws to perform XSS attacks if they\nwere able to make the victim's browser generate an HTTP request with a\nspecially crafted Host header. (CVE-2012-3499)\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://alas.aws.amazon.com/ALAS-2013-194.html\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Run 'yum update httpd24' to update your system.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:H/Au:N/C:P/I:P/A:P\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:httpd24\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:httpd24-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:httpd24-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:httpd24-manual\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:httpd24-tools\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:mod24_ldap\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:mod24_proxy_html\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:mod24_session\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:mod24_ssl\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:amazon:linux\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2013/05/24\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2013/09/04\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2013-2018 Tenable Network Security, Inc.\");\n script_family(english:\"Amazon Linux Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/AmazonLinux/release\", \"Host/AmazonLinux/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\n\nrelease = get_kb_item(\"Host/AmazonLinux/release\");\nif (isnull(release) || !strlen(release)) audit(AUDIT_OS_NOT, \"Amazon Linux\");\nos_ver = pregmatch(pattern: \"^AL(A|\\d)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Amazon Linux\");\nos_ver = os_ver[1];\nif (os_ver != \"A\")\n{\n if (os_ver == 'A') os_ver = 'AMI';\n audit(AUDIT_OS_NOT, \"Amazon Linux AMI\", \"Amazon Linux \" + os_ver);\n}\n\nif (!get_kb_item(\"Host/AmazonLinux/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\nif (rpm_check(release:\"ALA\", reference:\"httpd24-2.4.4-2.46.amzn1\")) flag++;\nif (rpm_check(release:\"ALA\", reference:\"httpd24-debuginfo-2.4.4-2.46.amzn1\")) flag++;\nif (rpm_check(release:\"ALA\", reference:\"httpd24-devel-2.4.4-2.46.amzn1\")) flag++;\nif (rpm_check(release:\"ALA\", reference:\"httpd24-manual-2.4.4-2.46.amzn1\")) flag++;\nif (rpm_check(release:\"ALA\", reference:\"httpd24-tools-2.4.4-2.46.amzn1\")) flag++;\nif (rpm_check(release:\"ALA\", reference:\"mod24_ldap-2.4.4-2.46.amzn1\")) flag++;\nif (rpm_check(release:\"ALA\", reference:\"mod24_proxy_html-2.4.4-2.46.amzn1\")) flag++;\nif (rpm_check(release:\"ALA\", reference:\"mod24_session-2.4.4-2.46.amzn1\")) flag++;\nif (rpm_check(release:\"ALA\", reference:\"mod24_ssl-2.4.4-2.46.amzn1\")) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"httpd24 / httpd24-debuginfo / httpd24-devel / httpd24-manual / etc\");\n}\n", "cvss": {"score": 5.1, "vector": "AV:NETWORK/AC:HIGH/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2019-02-21T01:19:42", "bulletinFamily": "scanner", "description": "From Red Hat Security Advisory 2013:0815 :\n\nUpdated httpd packages that fix multiple security issues are now available for Red Hat Enterprise Linux 5 and 6.\n\nThe Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.\n\nThe Apache HTTP Server is a popular web server.\n\nCross-site scripting (XSS) flaws were found in the mod_proxy_balancer module's manager web interface. If a remote attacker could trick a user, who was logged into the manager web interface, into visiting a specially crafted URL, it would lead to arbitrary web script execution in the context of the user's manager interface session.\n(CVE-2012-4558)\n\nIt was found that mod_rewrite did not filter terminal escape sequences from its log file. If mod_rewrite was configured with the RewriteLog directive, a remote attacker could use specially crafted HTTP requests to inject terminal escape sequences into the mod_rewrite log file. If a victim viewed the log file with a terminal emulator, it could result in arbitrary command execution with the privileges of that user.\n(CVE-2013-1862)\n\nCross-site scripting (XSS) flaws were found in the mod_info, mod_status, mod_imagemap, mod_ldap, and mod_proxy_ftp modules. An attacker could possibly use these flaws to perform XSS attacks if they were able to make the victim's browser generate an HTTP request with a specially crafted Host header. (CVE-2012-3499)\n\nAll httpd users should upgrade to these updated packages, which contain backported patches to correct these issues. After installing the updated packages, the httpd daemon will be restarted automatically.", "modified": "2018-07-18T00:00:00", "id": "ORACLELINUX_ELSA-2013-0815.NASL", "href": "https://www.tenable.com/plugins/index.php?view=single&id=68819", "published": "2013-07-12T00:00:00", "title": "Oracle Linux 5 / 6 : httpd (ELSA-2013-0815)", "type": "nessus", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Red Hat Security Advisory RHSA-2013:0815 and \n# Oracle Linux Security Advisory ELSA-2013-0815 respectively.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(68819);\n script_version(\"1.15\");\n script_cvs_date(\"Date: 2018/07/18 17:43:57\");\n\n script_cve_id(\"CVE-2012-3499\", \"CVE-2012-4558\", \"CVE-2013-1862\");\n script_bugtraq_id(58165);\n script_xref(name:\"RHSA\", value:\"2013:0815\");\n\n script_name(english:\"Oracle Linux 5 / 6 : httpd (ELSA-2013-0815)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Oracle Linux host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"From Red Hat Security Advisory 2013:0815 :\n\nUpdated httpd packages that fix multiple security issues are now\navailable for Red Hat Enterprise Linux 5 and 6.\n\nThe Red Hat Security Response Team has rated this update as having\nmoderate security impact. Common Vulnerability Scoring System (CVSS)\nbase scores, which give detailed severity ratings, are available for\neach vulnerability from the CVE links in the References section.\n\nThe Apache HTTP Server is a popular web server.\n\nCross-site scripting (XSS) flaws were found in the mod_proxy_balancer\nmodule's manager web interface. If a remote attacker could trick a\nuser, who was logged into the manager web interface, into visiting a\nspecially crafted URL, it would lead to arbitrary web script execution\nin the context of the user's manager interface session.\n(CVE-2012-4558)\n\nIt was found that mod_rewrite did not filter terminal escape sequences\nfrom its log file. If mod_rewrite was configured with the RewriteLog\ndirective, a remote attacker could use specially crafted HTTP requests\nto inject terminal escape sequences into the mod_rewrite log file. If\na victim viewed the log file with a terminal emulator, it could result\nin arbitrary command execution with the privileges of that user.\n(CVE-2013-1862)\n\nCross-site scripting (XSS) flaws were found in the mod_info,\nmod_status, mod_imagemap, mod_ldap, and mod_proxy_ftp modules. An\nattacker could possibly use these flaws to perform XSS attacks if they\nwere able to make the victim's browser generate an HTTP request with a\nspecially crafted Host header. (CVE-2012-3499)\n\nAll httpd users should upgrade to these updated packages, which\ncontain backported patches to correct these issues. After installing\nthe updated packages, the httpd daemon will be restarted\nautomatically.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://oss.oracle.com/pipermail/el-errata/2013-May/003464.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://oss.oracle.com/pipermail/el-errata/2013-May/003465.html\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected httpd packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:H/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:httpd\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:httpd-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:httpd-manual\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:httpd-tools\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:mod_ssl\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:oracle:linux:5\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:oracle:linux:6\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2013/05/13\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2013/07/12\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2013-2018 Tenable Network Security, Inc.\");\n script_family(english:\"Oracle Linux Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/OracleLinux\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/OracleLinux\")) audit(AUDIT_OS_NOT, \"Oracle Linux\");\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || !eregmatch(pattern: \"Oracle (?:Linux Server|Enterprise Linux)\", string:release)) audit(AUDIT_OS_NOT, \"Oracle Linux\");\nos_ver = eregmatch(pattern: \"Oracle (?:Linux Server|Enterprise Linux) .*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Oracle Linux\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^(5|6)([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Oracle Linux 5 / 6\", \"Oracle Linux \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && \"ia64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Oracle Linux\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"EL5\", reference:\"httpd-2.2.3-78.0.1.el5_9\")) flag++;\nif (rpm_check(release:\"EL5\", reference:\"httpd-devel-2.2.3-78.0.1.el5_9\")) flag++;\nif (rpm_check(release:\"EL5\", reference:\"httpd-manual-2.2.3-78.0.1.el5_9\")) flag++;\nif (rpm_check(release:\"EL5\", reference:\"mod_ssl-2.2.3-78.0.1.el5_9\")) flag++;\n\nif (rpm_check(release:\"EL6\", reference:\"httpd-2.2.15-28.0.1.el6_4\")) flag++;\nif (rpm_check(release:\"EL6\", reference:\"httpd-devel-2.2.15-28.0.1.el6_4\")) flag++;\nif (rpm_check(release:\"EL6\", reference:\"httpd-manual-2.2.15-28.0.1.el6_4\")) flag++;\nif (rpm_check(release:\"EL6\", reference:\"httpd-tools-2.2.15-28.0.1.el6_4\")) flag++;\nif (rpm_check(release:\"EL6\", reference:\"mod_ssl-2.2.15-28.0.1.el6_4\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"httpd / httpd-devel / httpd-manual / httpd-tools / mod_ssl\");\n}\n", "cvss": {"score": 5.1, "vector": "AV:NETWORK/AC:HIGH/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2019-02-21T01:18:55", "bulletinFamily": "scanner", "description": "Cross-site scripting (XSS) flaws were found in the mod_proxy_balancer module's manager web interface. If a remote attacker could trick a user, who was logged into the manager web interface, into visiting a specially- crafted URL, it would lead to arbitrary web script execution in the context of the user's manager interface session.\n(CVE-2012-4558)\n\nIt was found that mod_rewrite did not filter terminal escape sequences from its log file. If mod_rewrite was configured with the RewriteLog directive, a remote attacker could use specially crafted HTTP requests to inject terminal escape sequences into the mod_rewrite log file. If a victim viewed the log file with a terminal emulator, it could result in arbitrary command execution with the privileges of that user.\n(CVE-2013-1862)\n\nCross-site scripting (XSS) flaws were found in the mod_info, mod_status, mod_imagemap, mod_ldap, and mod_proxy_ftp modules. An attacker could possibly use these flaws to perform XSS attacks if they were able to make the victim's browser generate an HTTP request with a specially crafted Host header. (CVE-2012-3499)\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.", "modified": "2018-12-31T00:00:00", "id": "SL_20130513_HTTPD_ON_SL5_X.NASL", "href": "https://www.tenable.com/plugins/index.php?view=single&id=66441", "published": "2013-05-15T00:00:00", "title": "Scientific Linux Security Update : httpd on SL5.x, SL6.x i386/x86_64", "type": "nessus", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text is (C) Scientific Linux.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(66441);\n script_version(\"1.13\");\n script_cvs_date(\"Date: 2018/12/31 11:35:01\");\n\n script_cve_id(\"CVE-2012-3499\", \"CVE-2012-4558\", \"CVE-2013-1862\");\n\n script_name(english:\"Scientific Linux Security Update : httpd on SL5.x, SL6.x i386/x86_64\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Scientific Linux host is missing one or more security\nupdates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Cross-site scripting (XSS) flaws were found in the mod_proxy_balancer\nmodule's manager web interface. If a remote attacker could trick a\nuser, who was logged into the manager web interface, into visiting a\nspecially- crafted URL, it would lead to arbitrary web script\nexecution in the context of the user's manager interface session.\n(CVE-2012-4558)\n\nIt was found that mod_rewrite did not filter terminal escape sequences\nfrom its log file. If mod_rewrite was configured with the RewriteLog\ndirective, a remote attacker could use specially crafted HTTP requests\nto inject terminal escape sequences into the mod_rewrite log file. If\na victim viewed the log file with a terminal emulator, it could result\nin arbitrary command execution with the privileges of that user.\n(CVE-2013-1862)\n\nCross-site scripting (XSS) flaws were found in the mod_info,\nmod_status, mod_imagemap, mod_ldap, and mod_proxy_ftp modules. An\nattacker could possibly use these flaws to perform XSS attacks if they\nwere able to make the victim's browser generate an HTTP request with a\nspecially crafted Host header. (CVE-2012-3499)\n\nAfter installing the updated packages, the httpd daemon will be\nrestarted automatically.\"\n );\n # https://listserv.fnal.gov/scripts/wa.exe?A2=ind1305&L=scientific-linux-errata&T=0&P=541\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?bad61e30\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:H/Au:N/C:P/I:P/A:P\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"x-cpe:/o:fermilab:scientific_linux\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2013/05/13\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2013/05/15\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2013-2018 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Scientific Linux Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Scientific Linux \" >!< release) audit(AUDIT_HOST_NOT, \"running Scientific Linux\");\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu >!< \"x86_64\" && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Scientific Linux\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"SL5\", reference:\"httpd-2.2.3-78.sl5\")) flag++;\nif (rpm_check(release:\"SL5\", reference:\"httpd-debuginfo-2.2.3-78.sl5\")) flag++;\nif (rpm_check(release:\"SL5\", reference:\"httpd-devel-2.2.3-78.sl5\")) flag++;\nif (rpm_check(release:\"SL5\", reference:\"httpd-manual-2.2.3-78.sl5\")) flag++;\nif (rpm_check(release:\"SL5\", reference:\"mod_ssl-2.2.3-78.sl5\")) flag++;\n\nif (rpm_check(release:\"SL6\", reference:\"httpd-2.2.15-28.sl6\")) flag++;\nif (rpm_check(release:\"SL6\", reference:\"httpd-debuginfo-2.2.15-28.sl6\")) flag++;\nif (rpm_check(release:\"SL6\", reference:\"httpd-devel-2.2.15-28.sl6\")) flag++;\nif (rpm_check(release:\"SL6\", reference:\"httpd-manual-2.2.15-28.sl6\")) flag++;\nif (rpm_check(release:\"SL6\", reference:\"httpd-tools-2.2.15-28.sl6\")) flag++;\nif (rpm_check(release:\"SL6\", reference:\"mod_ssl-2.2.15-28.sl6\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 5.1, "vector": "AV:NETWORK/AC:HIGH/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2019-02-21T01:19:58", "bulletinFamily": "scanner", "description": "Cross-site scripting (XSS) flaws were found in the mod_proxy_balancer module's manager web interface. If a remote attacker could trick a user, who was logged into the manager web interface, into visiting a specially crafted URL, it would lead to arbitrary web script execution in the context of the user's manager interface session.\n(CVE-2012-4558)\n\nIt was found that mod_rewrite did not filter terminal escape sequences from its log file. If mod_rewrite was configured with the RewriteLog directive, a remote attacker could use specially crafted HTTP requests to inject terminal escape sequences into the mod_rewrite log file. If a victim viewed the log file with a terminal emulator, it could result in arbitrary command execution with the privileges of that user.\n(CVE-2013-1862)\n\nCross-site scripting (XSS) flaws were found in the mod_info, mod_status, mod_imagemap, mod_ldap, and mod_proxy_ftp modules. An attacker could possibly use these flaws to perform XSS attacks if they were able to make the victim's browser generate an HTTP request with a specially crafted Host header. (CVE-2012-3499)", "modified": "2018-04-18T00:00:00", "id": "ALA_ALAS-2013-193.NASL", "href": "https://www.tenable.com/plugins/index.php?view=single&id=69751", "published": "2013-09-04T00:00:00", "title": "Amazon Linux AMI : httpd (ALAS-2013-193)", "type": "nessus", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Amazon Linux AMI Security Advisory ALAS-2013-193.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(69751);\n script_version(\"1.8\");\n script_cvs_date(\"Date: 2018/04/18 15:09:35\");\n\n script_cve_id(\"CVE-2012-3499\", \"CVE-2012-4558\", \"CVE-2013-1862\");\n script_xref(name:\"ALAS\", value:\"2013-193\");\n script_xref(name:\"RHSA\", value:\"2013:0815\");\n\n script_name(english:\"Amazon Linux AMI : httpd (ALAS-2013-193)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Amazon Linux AMI host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Cross-site scripting (XSS) flaws were found in the mod_proxy_balancer\nmodule's manager web interface. If a remote attacker could trick a\nuser, who was logged into the manager web interface, into visiting a\nspecially crafted URL, it would lead to arbitrary web script execution\nin the context of the user's manager interface session.\n(CVE-2012-4558)\n\nIt was found that mod_rewrite did not filter terminal escape sequences\nfrom its log file. If mod_rewrite was configured with the RewriteLog\ndirective, a remote attacker could use specially crafted HTTP requests\nto inject terminal escape sequences into the mod_rewrite log file. If\na victim viewed the log file with a terminal emulator, it could result\nin arbitrary command execution with the privileges of that user.\n(CVE-2013-1862)\n\nCross-site scripting (XSS) flaws were found in the mod_info,\nmod_status, mod_imagemap, mod_ldap, and mod_proxy_ftp modules. An\nattacker could possibly use these flaws to perform XSS attacks if they\nwere able to make the victim's browser generate an HTTP request with a\nspecially crafted Host header. (CVE-2012-3499)\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://alas.aws.amazon.com/ALAS-2013-193.html\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Run 'yum update httpd' to update your system.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:H/Au:N/C:P/I:P/A:P\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:httpd\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:httpd-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:httpd-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:httpd-manual\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:httpd-tools\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:mod_ssl\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:amazon:linux\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2013/05/24\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2013/09/04\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2013-2018 Tenable Network Security, Inc.\");\n script_family(english:\"Amazon Linux Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/AmazonLinux/release\", \"Host/AmazonLinux/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\n\nrelease = get_kb_item(\"Host/AmazonLinux/release\");\nif (isnull(release) || !strlen(release)) audit(AUDIT_OS_NOT, \"Amazon Linux\");\nos_ver = pregmatch(pattern: \"^AL(A|\\d)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Amazon Linux\");\nos_ver = os_ver[1];\nif (os_ver != \"A\")\n{\n if (os_ver == 'A') os_ver = 'AMI';\n audit(AUDIT_OS_NOT, \"Amazon Linux AMI\", \"Amazon Linux \" + os_ver);\n}\n\nif (!get_kb_item(\"Host/AmazonLinux/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\nif (rpm_check(release:\"ALA\", reference:\"httpd-2.2.24-2.31.amzn1\")) flag++;\nif (rpm_check(release:\"ALA\", reference:\"httpd-debuginfo-2.2.24-2.31.amzn1\")) flag++;\nif (rpm_check(release:\"ALA\", reference:\"httpd-devel-2.2.24-2.31.amzn1\")) flag++;\nif (rpm_check(release:\"ALA\", reference:\"httpd-manual-2.2.24-2.31.amzn1\")) flag++;\nif (rpm_check(release:\"ALA\", reference:\"httpd-tools-2.2.24-2.31.amzn1\")) flag++;\nif (rpm_check(release:\"ALA\", reference:\"mod_ssl-2.2.24-2.31.amzn1\")) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"httpd / httpd-debuginfo / httpd-devel / httpd-manual / httpd-tools / etc\");\n}\n", "cvss": {"score": 5.1, "vector": "AV:NETWORK/AC:HIGH/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2019-02-21T01:18:53", "bulletinFamily": "scanner", "description": "Updated httpd packages that fix multiple security issues are now available for Red Hat Enterprise Linux 5 and 6.\n\nThe Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.\n\nThe Apache HTTP Server is a popular web server.\n\nCross-site scripting (XSS) flaws were found in the mod_proxy_balancer module's manager web interface. If a remote attacker could trick a user, who was logged into the manager web interface, into visiting a specially crafted URL, it would lead to arbitrary web script execution in the context of the user's manager interface session.\n(CVE-2012-4558)\n\nIt was found that mod_rewrite did not filter terminal escape sequences from its log file. If mod_rewrite was configured with the RewriteLog directive, a remote attacker could use specially crafted HTTP requests to inject terminal escape sequences into the mod_rewrite log file. If a victim viewed the log file with a terminal emulator, it could result in arbitrary command execution with the privileges of that user.\n(CVE-2013-1862)\n\nCross-site scripting (XSS) flaws were found in the mod_info, mod_status, mod_imagemap, mod_ldap, and mod_proxy_ftp modules. An attacker could possibly use these flaws to perform XSS attacks if they were able to make the victim's browser generate an HTTP request with a specially crafted Host header. (CVE-2012-3499)\n\nAll httpd users should upgrade to these updated packages, which contain backported patches to correct these issues. After installing the updated packages, the httpd daemon will be restarted automatically.", "modified": "2018-11-10T00:00:00", "id": "CENTOS_RHSA-2013-0815.NASL", "href": "https://www.tenable.com/plugins/index.php?view=single&id=66397", "published": "2013-05-14T00:00:00", "title": "CentOS 5 / 6 : httpd (CESA-2013:0815)", "type": "nessus", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2013:0815 and \n# CentOS Errata and Security Advisory 2013:0815 respectively.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(66397);\n script_version(\"1.23\");\n script_cvs_date(\"Date: 2018/11/10 11:49:30\");\n\n script_cve_id(\"CVE-2012-3499\", \"CVE-2012-4558\", \"CVE-2013-1862\");\n script_bugtraq_id(58165);\n script_xref(name:\"RHSA\", value:\"2013:0815\");\n\n script_name(english:\"CentOS 5 / 6 : httpd (CESA-2013:0815)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote CentOS host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Updated httpd packages that fix multiple security issues are now\navailable for Red Hat Enterprise Linux 5 and 6.\n\nThe Red Hat Security Response Team has rated this update as having\nmoderate security impact. Common Vulnerability Scoring System (CVSS)\nbase scores, which give detailed severity ratings, are available for\neach vulnerability from the CVE links in the References section.\n\nThe Apache HTTP Server is a popular web server.\n\nCross-site scripting (XSS) flaws were found in the mod_proxy_balancer\nmodule's manager web interface. If a remote attacker could trick a\nuser, who was logged into the manager web interface, into visiting a\nspecially crafted URL, it would lead to arbitrary web script execution\nin the context of the user's manager interface session.\n(CVE-2012-4558)\n\nIt was found that mod_rewrite did not filter terminal escape sequences\nfrom its log file. If mod_rewrite was configured with the RewriteLog\ndirective, a remote attacker could use specially crafted HTTP requests\nto inject terminal escape sequences into the mod_rewrite log file. If\na victim viewed the log file with a terminal emulator, it could result\nin arbitrary command execution with the privileges of that user.\n(CVE-2013-1862)\n\nCross-site scripting (XSS) flaws were found in the mod_info,\nmod_status, mod_imagemap, mod_ldap, and mod_proxy_ftp modules. An\nattacker could possibly use these flaws to perform XSS attacks if they\nwere able to make the victim's browser generate an HTTP request with a\nspecially crafted Host header. (CVE-2012-3499)\n\nAll httpd users should upgrade to these updated packages, which\ncontain backported patches to correct these issues. After installing\nthe updated packages, the httpd daemon will be restarted\nautomatically.\"\n );\n # https://lists.centos.org/pipermail/centos-announce/2013-May/019720.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?88d564af\"\n );\n # https://lists.centos.org/pipermail/centos-announce/2013-May/019722.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?26fc001f\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected httpd packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:H/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:httpd\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:httpd-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:httpd-manual\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:httpd-tools\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:mod_ssl\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:centos:centos:5\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:centos:centos:6\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2013/05/14\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2013/05/14\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2013-2018 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"CentOS Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/CentOS/release\", \"Host/CentOS/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/CentOS/release\")) audit(AUDIT_OS_NOT, \"CentOS\");\nif (!get_kb_item(\"Host/CentOS/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"CentOS\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"CentOS-5\", reference:\"httpd-2.2.3-78.el5.centos\")) flag++;\nif (rpm_check(release:\"CentOS-5\", reference:\"httpd-devel-2.2.3-78.el5.centos\")) flag++;\nif (rpm_check(release:\"CentOS-5\", reference:\"httpd-manual-2.2.3-78.el5.centos\")) flag++;\nif (rpm_check(release:\"CentOS-5\", reference:\"mod_ssl-2.2.3-78.el5.centos\")) flag++;\n\nif (rpm_check(release:\"CentOS-6\", reference:\"httpd-2.2.15-28.el6.centos\")) flag++;\nif (rpm_check(release:\"CentOS-6\", reference:\"httpd-devel-2.2.15-28.el6.centos\")) flag++;\nif (rpm_check(release:\"CentOS-6\", reference:\"httpd-manual-2.2.15-28.el6.centos\")) flag++;\nif (rpm_check(release:\"CentOS-6\", reference:\"httpd-tools-2.2.15-28.el6.centos\")) flag++;\nif (rpm_check(release:\"CentOS-6\", reference:\"mod_ssl-2.2.15-28.el6.centos\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 5.1, "vector": "AV:NETWORK/AC:HIGH/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2019-02-21T01:18:47", "bulletinFamily": "scanner", "description": "Apache2 has been updated to fix multiple XSS flaws.\n\n - Multiple cross-site scripting (XSS) vulnerabilities in the balancer_handler function in the manager interface in mod_proxy_balancer.c in the mod_proxy_balancer module in the Apache HTTP Server potentially allowed remote attackers to inject arbitrary web script or HTML via a crafted string. (CVE-2012-4558)\n\n - Multiple cross-site scripting (XSS) vulnerabilities in the Apache HTTP Server allowed remote attackers to inject arbitrary web script or HTML via vectors involving hostnames and URIs in the (1) mod_imagemap, (2) mod_info, (3) mod_ldap, (4) mod_proxy_ftp, and (5) mod_status modules. (CVE-2012-3499)", "modified": "2013-10-25T00:00:00", "id": "SUSE_11_APACHE2-130327.NASL", "href": "https://www.tenable.com/plugins/index.php?view=single&id=65907", "published": "2013-04-10T00:00:00", "title": "SuSE 11.2 Security Update : Apache (SAT Patch Number 7570)", "type": "nessus", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from SuSE 11 update information. The text itself is\n# copyright (C) Novell, Inc.\n#\n\nif (NASL_LEVEL < 3000) exit(0);\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(65907);\n script_version(\"$Revision: 1.6 $\");\n script_cvs_date(\"$Date: 2013/10/25 23:41:51 $\");\n\n script_cve_id(\"CVE-2012-3499\", \"CVE-2012-4558\");\n\n script_name(english:\"SuSE 11.2 Security Update : Apache (SAT Patch Number 7570)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote SuSE 11 host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Apache2 has been updated to fix multiple XSS flaws.\n\n - Multiple cross-site scripting (XSS) vulnerabilities in\n the balancer_handler function in the manager interface\n in mod_proxy_balancer.c in the mod_proxy_balancer module\n in the Apache HTTP Server potentially allowed remote\n attackers to inject arbitrary web script or HTML via a\n crafted string. (CVE-2012-4558)\n\n - Multiple cross-site scripting (XSS) vulnerabilities in\n the Apache HTTP Server allowed remote attackers to\n inject arbitrary web script or HTML via vectors\n involving hostnames and URIs in the (1) mod_imagemap,\n (2) mod_info, (3) mod_ldap, (4) mod_proxy_ftp, and (5)\n mod_status modules. (CVE-2012-3499)\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=806458\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=807152\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2012-3499.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2012-4558.html\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Apply SAT patch number 7570.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:11:apache2\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:11:apache2-doc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:11:apache2-example-pages\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:11:apache2-prefork\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:11:apache2-utils\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:11:apache2-worker\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:suse_linux:11\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2013/03/27\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2013/04/10\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2013 Tenable Network Security, Inc.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/SuSE/release\");\nif (isnull(release) || release !~ \"^(SLED|SLES)11\") audit(AUDIT_OS_NOT, \"SuSE 11\");\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu !~ \"^i[3-6]86$\" && \"x86_64\" >!< cpu && \"s390x\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"SuSE 11\", cpu);\n\npl = get_kb_item(\"Host/SuSE/patchlevel\");\nif (isnull(pl) || int(pl) != 2) audit(AUDIT_OS_NOT, \"SuSE 11.2\");\n\n\nflag = 0;\nif (rpm_check(release:\"SLES11\", sp:2, reference:\"apache2-2.2.12-1.38.2\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:2, reference:\"apache2-doc-2.2.12-1.38.2\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:2, reference:\"apache2-example-pages-2.2.12-1.38.2\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:2, reference:\"apache2-prefork-2.2.12-1.38.2\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:2, reference:\"apache2-utils-2.2.12-1.38.2\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:2, reference:\"apache2-worker-2.2.12-1.38.2\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:PARTIAL/A:NONE/"}}, {"lastseen": "2019-02-21T01:23:13", "bulletinFamily": "scanner", "description": "The remote Solaris system is missing necessary patches to address security updates :\n\n - Multiple cross-site scripting (XSS) vulnerabilities in the Apache HTTP Server 2.2.x before 2.2.24-dev and 2.4.x before 2.4.4 allow remote attackers to inject arbitrary web script or HTML via vectors involving hostnames and URIs in the (1) mod_imagemap, (2) mod_info, (3) mod_ldap, (4) mod_proxy_ftp, and (5) mod_status modules.\n (CVE-2012-3499)\n\n - Multiple cross-site scripting (XSS) vulnerabilities in the balancer_handler function in the manager interface in mod_proxy_balancer.c in the mod_proxy_balancer module in the Apache HTTP Server 2.2.x before 2.2.24-dev and 2.4.x before 2.4.4 allow remote attackers to inject arbitrary web script or HTML via a crafted string.\n (CVE-2012-4558)", "modified": "2018-11-15T00:00:00", "id": "SOLARIS11_APACHE_20130604.NASL", "href": "https://www.tenable.com/plugins/index.php?view=single&id=80584", "published": "2015-01-19T00:00:00", "title": "Oracle Solaris Third-Party Patch Update : apache (multiple_cross_site_scripting_vulnerabilities)", "type": "nessus", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from the Oracle Third Party software advisories.\n#\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(80584);\n script_version(\"1.3\");\n script_cvs_date(\"Date: 2018/11/15 20:50:24\");\n\n script_cve_id(\"CVE-2012-3499\", \"CVE-2012-4558\");\n\n script_name(english:\"Oracle Solaris Third-Party Patch Update : apache (multiple_cross_site_scripting_vulnerabilities)\");\n script_summary(english:\"Check for the 'entire' version.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Solaris system is missing a security patch for third-party\nsoftware.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"The remote Solaris system is missing necessary patches to address\nsecurity updates :\n\n - Multiple cross-site scripting (XSS) vulnerabilities in\n the Apache HTTP Server 2.2.x before 2.2.24-dev and 2.4.x\n before 2.4.4 allow remote attackers to inject arbitrary\n web script or HTML via vectors involving hostnames and\n URIs in the (1) mod_imagemap, (2) mod_info, (3)\n mod_ldap, (4) mod_proxy_ftp, and (5) mod_status modules.\n (CVE-2012-3499)\n\n - Multiple cross-site scripting (XSS) vulnerabilities in\n the balancer_handler function in the manager interface\n in mod_proxy_balancer.c in the mod_proxy_balancer module\n in the Apache HTTP Server 2.2.x before 2.2.24-dev and\n 2.4.x before 2.4.4 allow remote attackers to inject\n arbitrary web script or HTML via a crafted string.\n (CVE-2012-4558)\"\n );\n # https://www.oracle.com/technetwork/topics/security/thirdparty-patch-map-1482893.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?4a913f44\"\n );\n # https://blogs.oracle.com/sunsecurity/multiple-vulnerabilities-in-apache-http-server\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?158e3c7f\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Upgrade to Solaris 11.1.7.5.0.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:oracle:solaris:11.1\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:solaris:apache\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2013/06/04\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2015/01/19\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2015-2018 Tenable Network Security, Inc.\");\n script_family(english:\"Solaris Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/Solaris11/release\", \"Host/Solaris11/pkg-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"solaris.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/Solaris11/release\");\nif (isnull(release)) audit(AUDIT_OS_NOT, \"Solaris11\");\npkg_list = solaris_pkg_list_leaves();\nif (isnull (pkg_list)) audit(AUDIT_PACKAGE_LIST_MISSING, \"Solaris pkg-list packages\");\n\nif (empty_or_null(egrep(string:pkg_list, pattern:\"^apache-\"))) audit(AUDIT_PACKAGE_NOT_INSTALLED, \"apache\");\n\nflag = 0;\n\nif (solaris_check_release(release:\"0.5.11-0.175.1.7.0.5.0\", sru:\"SRU 11.1.7.5.0\") > 0) flag++;\n\nif (flag)\n{\n set_kb_item(name:'www/0/XSS', value:TRUE);\n error_extra = 'Affected package : apache\\n' + solaris_get_report2();\n error_extra = ereg_replace(pattern:\"version\", replace:\"OS version\", string:error_extra);\n if (report_verbosity > 0) security_warning(port:0, extra:error_extra);\n else security_warning(0);\n exit(0);\n}\nelse audit(AUDIT_PACKAGE_NOT_AFFECTED, \"apache\");\n", "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:PARTIAL/A:NONE/"}}, {"lastseen": "2019-02-21T01:18:45", "bulletinFamily": "scanner", "description": "This update contains the latest release of the Apache HTTP Server, version 2.4.4.\n\nTwo security issues are resolved in this update :\n\n - Various XSS flaws due to unescaped hostnames and URIs HTML output in mod_info, mod_status, mod_imagemap, mod_ldap, and mod_proxy_ftp. (CVE-2012-3499)\n\n - An Cross-Site-Scripting attack against the mod_proxy_balancer manager interface. (CVE-2012-4558)\n\nNumerous bug fixes and minor enhancements are also included; for more information see :\n\nhttp://www.apache.org/dist/httpd/CHANGES_2.4.4\n\nNote that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.", "modified": "2015-10-19T00:00:00", "id": "FEDORA_2013-4541.NASL", "href": "https://www.tenable.com/plugins/index.php?view=single&id=65760", "published": "2013-04-01T00:00:00", "title": "Fedora 18 : httpd-2.4.4-2.fc18 (2013-4541)", "type": "nessus", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory 2013-4541.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(65760);\n script_version(\"$Revision: 1.13 $\");\n script_cvs_date(\"$Date: 2015/10/19 21:56:43 $\");\n\n script_cve_id(\"CVE-2012-3499\", \"CVE-2012-4558\");\n script_bugtraq_id(58165);\n script_xref(name:\"FEDORA\", value:\"2013-4541\");\n\n script_name(english:\"Fedora 18 : httpd-2.4.4-2.fc18 (2013-4541)\");\n script_summary(english:\"Checks rpm output for the updated package.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"This update contains the latest release of the Apache HTTP Server,\nversion 2.4.4.\n\nTwo security issues are resolved in this update :\n\n - Various XSS flaws due to unescaped hostnames and URIs\n HTML output in mod_info, mod_status, mod_imagemap,\n mod_ldap, and mod_proxy_ftp. (CVE-2012-3499)\n\n - An Cross-Site-Scripting attack against the\n mod_proxy_balancer manager interface. (CVE-2012-4558)\n\nNumerous bug fixes and minor enhancements are also included; for more\ninformation see :\n\nhttp://www.apache.org/dist/httpd/CHANGES_2.4.4\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.apache.org/dist/httpd/CHANGES_2.4.4\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=915883\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=915884\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2013-April/101196.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?06fcc566\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected httpd package.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N\");\n script_set_cvss_temporal_vector(\"CVSS2#E:ND/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:httpd\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora:18\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2013/03/29\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2013/04/01\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2013-2015 Tenable Network Security, Inc.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = eregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^18([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 18.x\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"FC18\", reference:\"httpd-2.4.4-2.fc18\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"httpd\");\n}\n", "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:PARTIAL/A:NONE/"}}, {"lastseen": "2019-02-21T01:19:58", "bulletinFamily": "scanner", "description": "Multiple cross-site scripting (XSS) vulnerabilities in the balancer_handler function in the manager interface in mod_proxy_balancer.c in the mod_proxy_balancer module in the Apache HTTP Server 2.2.x before 2.2.24-dev and 2.4.x before 2.4.4 allow remote attackers to inject arbitrary web script or HTML via a crafted string.\n\nMultiple cross-site scripting (XSS) vulnerabilities in the Apache HTTP Server 2.2.x before 2.2.24-dev and 2.4.x before 2.4.4 allow remote attackers to inject arbitrary web script or HTML via vectors involving hostnames and URIs in the (1) mod_imagemap, (2) mod_info, (3) mod_ldap, (4) mod_proxy_ftp, and (5) mod_status modules.", "modified": "2018-04-18T00:00:00", "id": "ALA_ALAS-2013-174.NASL", "href": "https://www.tenable.com/plugins/index.php?view=single&id=69733", "published": "2013-09-04T00:00:00", "title": "Amazon Linux AMI : httpd (ALAS-2013-174)", "type": "nessus", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Amazon Linux AMI Security Advisory ALAS-2013-174.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(69733);\n script_version(\"1.7\");\n script_cvs_date(\"Date: 2018/04/18 15:09:35\");\n\n script_cve_id(\"CVE-2012-3499\", \"CVE-2012-4558\");\n script_xref(name:\"ALAS\", value:\"2013-174\");\n\n script_name(english:\"Amazon Linux AMI : httpd (ALAS-2013-174)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Amazon Linux AMI host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Multiple cross-site scripting (XSS) vulnerabilities in the\nbalancer_handler function in the manager interface in\nmod_proxy_balancer.c in the mod_proxy_balancer module in the Apache\nHTTP Server 2.2.x before 2.2.24-dev and 2.4.x before 2.4.4 allow\nremote attackers to inject arbitrary web script or HTML via a crafted\nstring.\n\nMultiple cross-site scripting (XSS) vulnerabilities in the Apache HTTP\nServer 2.2.x before 2.2.24-dev and 2.4.x before 2.4.4 allow remote\nattackers to inject arbitrary web script or HTML via vectors involving\nhostnames and URIs in the (1) mod_imagemap, (2) mod_info, (3)\nmod_ldap, (4) mod_proxy_ftp, and (5) mod_status modules.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://alas.aws.amazon.com/ALAS-2013-174.html\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Run 'yum update httpd' to update your system.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:httpd\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:httpd-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:httpd-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:httpd-manual\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:httpd-tools\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:mod_ssl\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:amazon:linux\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2013/03/26\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2013/09/04\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2013-2018 Tenable Network Security, Inc.\");\n script_family(english:\"Amazon Linux Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/AmazonLinux/release\", \"Host/AmazonLinux/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\n\nrelease = get_kb_item(\"Host/AmazonLinux/release\");\nif (isnull(release) || !strlen(release)) audit(AUDIT_OS_NOT, \"Amazon Linux\");\nos_ver = pregmatch(pattern: \"^AL(A|\\d)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Amazon Linux\");\nos_ver = os_ver[1];\nif (os_ver != \"A\")\n{\n if (os_ver == 'A') os_ver = 'AMI';\n audit(AUDIT_OS_NOT, \"Amazon Linux AMI\", \"Amazon Linux \" + os_ver);\n}\n\nif (!get_kb_item(\"Host/AmazonLinux/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\nif (rpm_check(release:\"ALA\", reference:\"httpd-2.2.24-1.29.amzn1\")) flag++;\nif (rpm_check(release:\"ALA\", reference:\"httpd-debuginfo-2.2.24-1.29.amzn1\")) flag++;\nif (rpm_check(release:\"ALA\", reference:\"httpd-devel-2.2.24-1.29.amzn1\")) flag++;\nif (rpm_check(release:\"ALA\", reference:\"httpd-manual-2.2.24-1.29.amzn1\")) flag++;\nif (rpm_check(release:\"ALA\", reference:\"httpd-tools-2.2.24-1.29.amzn1\")) flag++;\nif (rpm_check(release:\"ALA\", reference:\"mod_ssl-2.2.24-1.29.amzn1\")) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"httpd / httpd-debuginfo / httpd-devel / httpd-manual / httpd-tools / etc\");\n}\n", "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:PARTIAL/A:NONE/"}}], "openvas": [{"lastseen": "2018-01-19T15:08:41", "bulletinFamily": "scanner", "description": "Check for the Version of httpd", "modified": "2018-01-19T00:00:00", "published": "2013-05-17T00:00:00", "href": "http://plugins.openvas.org/nasl.php?oid=881733", "id": "OPENVAS:881733", "title": "CentOS Update for httpd CESA-2013:0815 centos5 ", "type": "openvas", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# CentOS Update for httpd CESA-2013:0815 centos5\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2013 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"The Apache HTTP Server is a popular web server.\n\n Cross-site scripting (XSS) flaws were found in the mod_proxy_balancer\n module's manager web interface. If a remote attacker could trick a user,\n who was logged into the manager web interface, into visiting a\n specially-crafted URL, it would lead to arbitrary web script execution in\n the context of the user's manager interface session. (CVE-2012-4558)\n\n It was found that mod_rewrite did not filter terminal escape sequences from\n its log file. If mod_rewrite was configured with the RewriteLog directive,\n a remote attacker could use specially-crafted HTTP requests to inject\n terminal escape sequences into the mod_rewrite log file. If a victim viewed\n the log file with a terminal emulator, it could result in arbitrary command\n execution with the privileges of that user. (CVE-2013-1862)\n\n Cross-site scripting (XSS) flaws were found in the mod_info, mod_status,\n mod_imagemap, mod_ldap, and mod_proxy_ftp modules. An attacker could\n possibly use these flaws to perform XSS attacks if they were able to make\n the victim's browser generate an HTTP request with a specially-crafted Host\n header. (CVE-2012-3499)\n\n All httpd users should upgrade to these updated packages, which contain\n backported patches to correct these issues. After installing the updated\n packages, the httpd daemon will be restarted automatically.\";\n\n\ntag_solution = \"Please Install the Updated Packages.\";\ntag_affected = \"httpd on CentOS 5\";\n\n\nif(description)\n{\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_id(881733);\n script_version(\"$Revision: 8466 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-01-19 07:58:30 +0100 (Fri, 19 Jan 2018) $\");\n script_tag(name:\"creation_date\", value:\"2013-05-17 09:53:40 +0530 (Fri, 17 May 2013)\");\n script_cve_id(\"CVE-2012-3499\", \"CVE-2012-4558\", \"CVE-2013-1862\");\n script_tag(name:\"cvss_base\", value:\"5.1\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:H/Au:N/C:P/I:P/A:P\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_name(\"CentOS Update for httpd CESA-2013:0815 centos5 \");\n\n script_xref(name: \"CESA\", value: \"2013:0815\");\n script_xref(name: \"URL\" , value: \"http://lists.centos.org/pipermail/centos-announce/2013-May/019720.html\");\n script_tag(name: \"summary\" , value: \"Check for the Version of httpd\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2013 Greenbone Networks GmbH\");\n script_family(\"CentOS Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/centos\", \"ssh/login/rpms\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"CentOS5\")\n{\n\n if ((res = isrpmvuln(pkg:\"httpd\", rpm:\"httpd~2.2.3~78.el5.centos\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"httpd-devel\", rpm:\"httpd-devel~2.2.3~78.el5.centos\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"httpd-manual\", rpm:\"httpd-manual~2.2.3~78.el5.centos\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"mod_ssl\", rpm:\"mod_ssl~2.2.3~78.el5.centos\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 5.1, "vector": "AV:NETWORK/AC:HIGH/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2018-09-28T18:23:36", "bulletinFamily": "scanner", "description": "Oracle Linux Local Security Checks ELSA-2013-0815", "modified": "2018-09-28T00:00:00", "published": "2015-10-06T00:00:00", "id": "OPENVAS:1361412562310123628", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310123628", "title": "Oracle Linux Local Check: ELSA-2013-0815", "type": "openvas", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: ELSA-2013-0815.nasl 11688 2018-09-28 13:36:28Z cfischer $\n#\n# Oracle Linux Local Check\n#\n# Authors:\n# Eero Volotinen <eero.volotinen@solinor.com>\n#\n# Copyright:\n# Copyright (c) 2015 Eero Volotinen, http://solinor.com\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.123628\");\n script_version(\"$Revision: 11688 $\");\n script_tag(name:\"creation_date\", value:\"2015-10-06 14:06:28 +0300 (Tue, 06 Oct 2015)\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-09-28 15:36:28 +0200 (Fri, 28 Sep 2018) $\");\n script_name(\"Oracle Linux Local Check: ELSA-2013-0815\");\n script_tag(name:\"insight\", value:\"ELSA-2013-0815 - httpd security update. Please see the references for more insight.\");\n script_tag(name:\"solution\", value:\"Update the affected packages to the latest available version.\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_tag(name:\"summary\", value:\"Oracle Linux Local Security Checks ELSA-2013-0815\");\n script_xref(name:\"URL\", value:\"http://linux.oracle.com/errata/ELSA-2013-0815.html\");\n script_cve_id(\"CVE-2012-3499\", \"CVE-2012-4558\", \"CVE-2013-1862\");\n script_tag(name:\"cvss_base\", value:\"5.1\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:H/Au:N/C:P/I:P/A:P\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/oracle_linux\", \"ssh/login/release\", re:\"ssh/login/release=OracleLinux(5|6)\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Eero Volotinen\");\n script_family(\"Oracle Linux Local Security Checks\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release) exit(0);\n\nres = \"\";\n\nif(release == \"OracleLinux5\")\n{\n if ((res = isrpmvuln(pkg:\"httpd\", rpm:\"httpd~2.2.3~78.0.1.el5_9\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"httpd-devel\", rpm:\"httpd-devel~2.2.3~78.0.1.el5_9\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"httpd-manual\", rpm:\"httpd-manual~2.2.3~78.0.1.el5_9\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"mod_ssl\", rpm:\"mod_ssl~2.2.3~78.0.1.el5_9\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n\n}\nif(release == \"OracleLinux6\")\n{\n if ((res = isrpmvuln(pkg:\"httpd\", rpm:\"httpd~2.2.15~28.0.1.el6_4\", rls:\"OracleLinux6\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"httpd-devel\", rpm:\"httpd-devel~2.2.15~28.0.1.el6_4\", rls:\"OracleLinux6\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"httpd-manual\", rpm:\"httpd-manual~2.2.15~28.0.1.el6_4\", rls:\"OracleLinux6\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"httpd-tools\", rpm:\"httpd-tools~2.2.15~28.0.1.el6_4\", rls:\"OracleLinux6\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"mod_ssl\", rpm:\"mod_ssl~2.2.15~28.0.1.el6_4\", rls:\"OracleLinux6\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n\n}\nif (__pkg_match) exit(99);\n exit(0);\n\n", "cvss": {"score": 5.1, "vector": "AV:NETWORK/AC:HIGH/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2018-02-05T11:10:33", "bulletinFamily": "scanner", "description": "Check for the Version of httpd", "modified": "2018-02-03T00:00:00", "published": "2013-05-17T00:00:00", "href": "http://plugins.openvas.org/nasl.php?oid=881727", "id": "OPENVAS:881727", "title": "CentOS Update for httpd CESA-2013:0815 centos6 ", "type": "openvas", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# CentOS Update for httpd CESA-2013:0815 centos6\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2013 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"The Apache HTTP Server is a popular web server.\n\n Cross-site scripting (XSS) flaws were found in the mod_proxy_balancer\n module's manager web interface. If a remote attacker could trick a user,\n who was logged into the manager web interface, into visiting a\n specially-crafted URL, it would lead to arbitrary web script execution in\n the context of the user's manager interface session. (CVE-2012-4558)\n\n It was found that mod_rewrite did not filter terminal escape sequences from\n its log file. If mod_rewrite was configured with the RewriteLog directive,\n a remote attacker could use specially-crafted HTTP requests to inject\n terminal escape sequences into the mod_rewrite log file. If a victim viewed\n the log file with a terminal emulator, it could result in arbitrary command\n execution with the privileges of that user. (CVE-2013-1862)\n\n Cross-site scripting (XSS) flaws were found in the mod_info, mod_status,\n mod_imagemap, mod_ldap, and mod_proxy_ftp modules. An attacker could\n possibly use these flaws to perform XSS attacks if they were able to make\n the victim's browser generate an HTTP request with a specially-crafted Host\n header. (CVE-2012-3499)\n\n All httpd users should upgrade to these updated packages, which contain\n backported patches to correct these issues. After installing the updated\n packages, the httpd daemon will be restarted automatically.\";\n\n\ntag_affected = \"httpd on CentOS 6\";\ntag_solution = \"Please Install the Updated Packages.\";\n\nif(description)\n{\n script_id(881727);\n script_version(\"$Revision: 8650 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-02-03 13:16:59 +0100 (Sat, 03 Feb 2018) $\");\n script_tag(name:\"creation_date\", value:\"2013-05-17 09:51:50 +0530 (Fri, 17 May 2013)\");\n script_cve_id(\"CVE-2012-3499\", \"CVE-2012-4558\", \"CVE-2013-1862\");\n script_tag(name:\"cvss_base\", value:\"5.1\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:H/Au:N/C:P/I:P/A:P\");\n script_name(\"CentOS Update for httpd CESA-2013:0815 centos6 \");\n\n script_xref(name: \"CESA\", value: \"2013:0815\");\n script_xref(name: \"URL\" , value: \"http://lists.centos.org/pipermail/centos-announce/2013-May/019722.html\");\n script_tag(name: \"summary\" , value: \"Check for the Version of httpd\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2013 Greenbone Networks GmbH\");\n script_family(\"CentOS Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/centos\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"CentOS6\")\n{\n\n if ((res = isrpmvuln(pkg:\"httpd\", rpm:\"httpd~2.2.15~28.el6.centos\", rls:\"CentOS6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"httpd-devel\", rpm:\"httpd-devel~2.2.15~28.el6.centos\", rls:\"CentOS6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"httpd-manual\", rpm:\"httpd-manual~2.2.15~28.el6.centos\", rls:\"CentOS6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"httpd-tools\", rpm:\"httpd-tools~2.2.15~28.el6.centos\", rls:\"CentOS6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"mod_ssl\", rpm:\"mod_ssl~2.2.15~28.el6.centos\", rls:\"CentOS6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 5.1, "vector": "AV:NETWORK/AC:HIGH/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2018-10-02T14:33:34", "bulletinFamily": "scanner", "description": "Amazon Linux Local Security Checks", "modified": "2018-10-01T00:00:00", "published": "2015-09-08T00:00:00", "id": "OPENVAS:1361412562310120097", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310120097", "title": "Amazon Linux Local Check: ALAS-2013-194", "type": "openvas", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: alas-2013-194.nasl 6577 2017-07-06 13:43:46Z cfischer$\n#\n# Amazon Linux security check\n#\n# Authors:\n# Eero Volotinen <eero.volotinen@iki.fi>\n#\n# Copyright:\n# Copyright (c) 2015 Eero Volotinen, http://ping-viini.org\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.120097\");\n script_version(\"$Revision: 11711 $\");\n script_tag(name:\"creation_date\", value:\"2015-09-08 13:17:20 +0200 (Tue, 08 Sep 2015)\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-10-01 14:30:57 +0200 (Mon, 01 Oct 2018) $\");\n script_name(\"Amazon Linux Local Check: ALAS-2013-194\");\n script_tag(name:\"insight\", value:\"Multiple flaws were found in the Apache HTTP server. Please see the references for more information.\");\n script_tag(name:\"solution\", value:\"Run yum update httpd24 to update your system.\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_xref(name:\"URL\", value:\"https://alas.aws.amazon.com/ALAS-2013-194.html\");\n script_cve_id(\"CVE-2012-4558\", \"CVE-2013-1862\", \"CVE-2012-3499\");\n script_tag(name:\"cvss_base\", value:\"5.1\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:H/Au:N/C:P/I:P/A:P\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/amazon_linux\", \"ssh/login/release\");\n script_category(ACT_GATHER_INFO);\n script_tag(name:\"summary\", value:\"Amazon Linux Local Security Checks\");\n script_copyright(\"Eero Volotinen\");\n script_family(\"Amazon Linux Local Security Checks\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release) exit(0);\n\nres = \"\";\n\nif(release == \"AMAZON\")\n{\nif ((res = isrpmvuln(pkg:\"httpd24-devel\", rpm:\"httpd24-devel~2.4.4~2.46.amzn1\", rls:\"AMAZON\")) != NULL) {\n security_message(data:res);\n exit(0);\n}\nif ((res = isrpmvuln(pkg:\"mod24_ldap\", rpm:\"mod24_ldap~2.4.4~2.46.amzn1\", rls:\"AMAZON\")) != NULL) {\n security_message(data:res);\n exit(0);\n}\nif ((res = isrpmvuln(pkg:\"httpd24-debuginfo\", rpm:\"httpd24-debuginfo~2.4.4~2.46.amzn1\", rls:\"AMAZON\")) != NULL) {\n security_message(data:res);\n exit(0);\n}\nif ((res = isrpmvuln(pkg:\"httpd24\", rpm:\"httpd24~2.4.4~2.46.amzn1\", rls:\"AMAZON\")) != NULL) {\n security_message(data:res);\n exit(0);\n}\nif ((res = isrpmvuln(pkg:\"mod24_session\", rpm:\"mod24_session~2.4.4~2.46.amzn1\", rls:\"AMAZON\")) != NULL) {\n security_message(data:res);\n exit(0);\n}\nif ((res = isrpmvuln(pkg:\"mod24_proxy_html\", rpm:\"mod24_proxy_html~2.4.4~2.46.amzn1\", rls:\"AMAZON\")) != NULL) {\n security_message(data:res);\n exit(0);\n}\nif ((res = isrpmvuln(pkg:\"httpd24-tools\", rpm:\"httpd24-tools~2.4.4~2.46.amzn1\", rls:\"AMAZON\")) != NULL) {\n security_message(data:res);\n exit(0);\n}\nif ((res = isrpmvuln(pkg:\"httpd24-manual\", rpm:\"httpd24-manual~2.4.4~2.46.amzn1\", rls:\"AMAZON\")) != NULL) {\n security_message(data:res);\n exit(0);\n}\nif (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 5.1, "vector": "AV:NETWORK/AC:HIGH/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2018-11-23T15:15:34", "bulletinFamily": "scanner", "description": "The remote host is missing an update for the ", "modified": "2018-11-23T00:00:00", "published": "2013-05-17T00:00:00", "id": "OPENVAS:1361412562310870998", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310870998", "title": "RedHat Update for httpd RHSA-2013:0815-01", "type": "openvas", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# RedHat Update for httpd RHSA-2013:0815-01\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2013 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.870998\");\n script_version(\"$Revision: 12497 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-11-23 09:28:21 +0100 (Fri, 23 Nov 2018) $\");\n script_tag(name:\"creation_date\", value:\"2013-05-17 09:50:33 +0530 (Fri, 17 May 2013)\");\n script_cve_id(\"CVE-2012-3499\", \"CVE-2012-4558\", \"CVE-2013-1862\");\n script_tag(name:\"cvss_base\", value:\"5.1\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:H/Au:N/C:P/I:P/A:P\");\n script_name(\"RedHat Update for httpd RHSA-2013:0815-01\");\n\n script_xref(name:\"RHSA\", value:\"2013:0815-01\");\n script_xref(name:\"URL\", value:\"https://www.redhat.com/archives/rhsa-announce/2013-May/msg00006.html\");\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'httpd'\n package(s) announced via the referenced advisory.\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2013 Greenbone Networks GmbH\");\n script_family(\"Red Hat Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/rhel\", \"ssh/login/rpms\", re:\"ssh/login/release=RHENT_(6|5)\");\n script_tag(name:\"affected\", value:\"httpd on Red Hat Enterprise Linux (v. 5 server),\n Red Hat Enterprise Linux Desktop (v. 6),\n Red Hat Enterprise Linux Server (v. 6),\n Red Hat Enterprise Linux Workstation (v. 6)\");\n script_tag(name:\"solution\", value:\"Please Install the Updated Packages.\");\n script_tag(name:\"insight\", value:\"The Apache HTTP Server is a popular web server.\n\n Cross-site scripting (XSS) flaws were found in the mod_proxy_balancer\n module's manager web interface. If a remote attacker could trick a user,\n who was logged into the manager web interface, into visiting a\n specially-crafted URL, it would lead to arbitrary web script execution in\n the context of the user's manager interface session. (CVE-2012-4558)\n\n It was found that mod_rewrite did not filter terminal escape sequences from\n its log file. If mod_rewrite was configured with the RewriteLog directive,\n a remote attacker could use specially-crafted HTTP requests to inject\n terminal escape sequences into the mod_rewrite log file. If a victim viewed\n the log file with a terminal emulator, it could result in arbitrary command\n execution with the privileges of that user. (CVE-2013-1862)\n\n Cross-site scripting (XSS) flaws were found in the mod_info, mod_status,\n mod_imagemap, mod_ldap, and mod_proxy_ftp modules. An attacker could\n possibly use these flaws to perform XSS attacks if they were able to make\n the victim's browser generate an HTTP request with a specially-crafted Host\n header. (CVE-2012-3499)\n\n All httpd users should upgrade to these updated packages, which contain\n backported patches to correct these issues. After installing the updated\n packages, the httpd daemon will be restarted automatically.\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release) exit(0);\n\nres = \"\";\n\nif(release == \"RHENT_6\")\n{\n\n if ((res = isrpmvuln(pkg:\"httpd\", rpm:\"httpd~2.2.15~28.el6_4\", rls:\"RHENT_6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"httpd-debuginfo\", rpm:\"httpd-debuginfo~2.2.15~28.el6_4\", rls:\"RHENT_6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"httpd-devel\", rpm:\"httpd-devel~2.2.15~28.el6_4\", rls:\"RHENT_6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"httpd-tools\", rpm:\"httpd-tools~2.2.15~28.el6_4\", rls:\"RHENT_6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"mod_ssl\", rpm:\"mod_ssl~2.2.15~28.el6_4\", rls:\"RHENT_6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"httpd-manual\", rpm:\"httpd-manual~2.2.15~28.el6_4\", rls:\"RHENT_6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n\n\nif(release == \"RHENT_5\")\n{\n\n if ((res = isrpmvuln(pkg:\"httpd\", rpm:\"httpd~2.2.3~78.el5_9\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"httpd-debuginfo\", rpm:\"httpd-debuginfo~2.2.3~78.el5_9\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"httpd-devel\", rpm:\"httpd-devel~2.2.3~78.el5_9\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"httpd-manual\", rpm:\"httpd-manual~2.2.3~78.el5_9\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"mod_ssl\", rpm:\"mod_ssl~2.2.3~78.el5_9\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 5.1, "vector": "AV:NETWORK/AC:HIGH/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2018-09-01T23:56:34", "bulletinFamily": "scanner", "description": "Check for the Version of httpd", "modified": "2018-04-06T00:00:00", "published": "2013-05-17T00:00:00", "id": "OPENVAS:1361412562310881727", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310881727", "title": "CentOS Update for httpd CESA-2013:0815 centos6 ", "type": "openvas", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# CentOS Update for httpd CESA-2013:0815 centos6\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2013 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"The Apache HTTP Server is a popular web server.\n\n Cross-site scripting (XSS) flaws were found in the mod_proxy_balancer\n module's manager web interface. If a remote attacker could trick a user,\n who was logged into the manager web interface, into visiting a\n specially-crafted URL, it would lead to arbitrary web script execution in\n the context of the user's manager interface session. (CVE-2012-4558)\n\n It was found that mod_rewrite did not filter terminal escape sequences from\n its log file. If mod_rewrite was configured with the RewriteLog directive,\n a remote attacker could use specially-crafted HTTP requests to inject\n terminal escape sequences into the mod_rewrite log file. If a victim viewed\n the log file with a terminal emulator, it could result in arbitrary command\n execution with the privileges of that user. (CVE-2013-1862)\n\n Cross-site scripting (XSS) flaws were found in the mod_info, mod_status,\n mod_imagemap, mod_ldap, and mod_proxy_ftp modules. An attacker could\n possibly use these flaws to perform XSS attacks if they were able to make\n the victim's browser generate an HTTP request with a specially-crafted Host\n header. (CVE-2012-3499)\n\n All httpd users should upgrade to these updated packages, which contain\n backported patches to correct these issues. After installing the updated\n packages, the httpd daemon will be restarted automatically.\";\n\n\ntag_affected = \"httpd on CentOS 6\";\ntag_solution = \"Please Install the Updated Packages.\";\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.881727\");\n script_version(\"$Revision: 9353 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-04-06 09:14:20 +0200 (Fri, 06 Apr 2018) $\");\n script_tag(name:\"creation_date\", value:\"2013-05-17 09:51:50 +0530 (Fri, 17 May 2013)\");\n script_cve_id(\"CVE-2012-3499\", \"CVE-2012-4558\", \"CVE-2013-1862\");\n script_tag(name:\"cvss_base\", value:\"5.1\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:H/Au:N/C:P/I:P/A:P\");\n script_name(\"CentOS Update for httpd CESA-2013:0815 centos6 \");\n\n script_xref(name: \"CESA\", value: \"2013:0815\");\n script_xref(name: \"URL\" , value: \"http://lists.centos.org/pipermail/centos-announce/2013-May/019722.html\");\n script_tag(name: \"summary\" , value: \"Check for the Version of httpd\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2013 Greenbone Networks GmbH\");\n script_family(\"CentOS Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/centos\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"CentOS6\")\n{\n\n if ((res = isrpmvuln(pkg:\"httpd\", rpm:\"httpd~2.2.15~28.el6.centos\", rls:\"CentOS6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"httpd-devel\", rpm:\"httpd-devel~2.2.15~28.el6.centos\", rls:\"CentOS6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"httpd-manual\", rpm:\"httpd-manual~2.2.15~28.el6.centos\", rls:\"CentOS6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"httpd-tools\", rpm:\"httpd-tools~2.2.15~28.el6.centos\", rls:\"CentOS6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"mod_ssl\", rpm:\"mod_ssl~2.2.15~28.el6.centos\", rls:\"CentOS6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 5.1, "vector": "AV:NETWORK/AC:HIGH/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2018-09-01T23:57:38", "bulletinFamily": "scanner", "description": "Check for the Version of httpd", "modified": "2018-04-06T00:00:00", "published": "2013-05-17T00:00:00", "id": "OPENVAS:1361412562310881733", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310881733", "title": "CentOS Update for httpd CESA-2013:0815 centos5 ", "type": "openvas", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# CentOS Update for httpd CESA-2013:0815 centos5\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2013 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"The Apache HTTP Server is a popular web server.\n\n Cross-site scripting (XSS) flaws were found in the mod_proxy_balancer\n module's manager web interface. If a remote attacker could trick a user,\n who was logged into the manager web interface, into visiting a\n specially-crafted URL, it would lead to arbitrary web script execution in\n the context of the user's manager interface session. (CVE-2012-4558)\n\n It was found that mod_rewrite did not filter terminal escape sequences from\n its log file. If mod_rewrite was configured with the RewriteLog directive,\n a remote attacker could use specially-crafted HTTP requests to inject\n terminal escape sequences into the mod_rewrite log file. If a victim viewed\n the log file with a terminal emulator, it could result in arbitrary command\n execution with the privileges of that user. (CVE-2013-1862)\n\n Cross-site scripting (XSS) flaws were found in the mod_info, mod_status,\n mod_imagemap, mod_ldap, and mod_proxy_ftp modules. An attacker could\n possibly use these flaws to perform XSS attacks if they were able to make\n the victim's browser generate an HTTP request with a specially-crafted Host\n header. (CVE-2012-3499)\n\n All httpd users should upgrade to these updated packages, which contain\n backported patches to correct these issues. After installing the updated\n packages, the httpd daemon will be restarted automatically.\";\n\n\ntag_solution = \"Please Install the Updated Packages.\";\ntag_affected = \"httpd on CentOS 5\";\n\n\nif(description)\n{\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_oid(\"1.3.6.1.4.1.25623.1.0.881733\");\n script_version(\"$Revision: 9353 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-04-06 09:14:20 +0200 (Fri, 06 Apr 2018) $\");\n script_tag(name:\"creation_date\", value:\"2013-05-17 09:53:40 +0530 (Fri, 17 May 2013)\");\n script_cve_id(\"CVE-2012-3499\", \"CVE-2012-4558\", \"CVE-2013-1862\");\n script_tag(name:\"cvss_base\", value:\"5.1\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:H/Au:N/C:P/I:P/A:P\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_name(\"CentOS Update for httpd CESA-2013:0815 centos5 \");\n\n script_xref(name: \"CESA\", value: \"2013:0815\");\n script_xref(name: \"URL\" , value: \"http://lists.centos.org/pipermail/centos-announce/2013-May/019720.html\");\n script_tag(name: \"summary\" , value: \"Check for the Version of httpd\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2013 Greenbone Networks GmbH\");\n script_family(\"CentOS Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/centos\", \"ssh/login/rpms\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"CentOS5\")\n{\n\n if ((res = isrpmvuln(pkg:\"httpd\", rpm:\"httpd~2.2.3~78.el5.centos\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"httpd-devel\", rpm:\"httpd-devel~2.2.3~78.el5.centos\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"httpd-manual\", rpm:\"httpd-manual~2.2.3~78.el5.centos\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"mod_ssl\", rpm:\"mod_ssl~2.2.3~78.el5.centos\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 5.1, "vector": "AV:NETWORK/AC:HIGH/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2018-10-02T14:33:50", "bulletinFamily": "scanner", "description": "Amazon Linux Local Security Checks", "modified": "2018-10-01T00:00:00", "published": "2015-09-08T00:00:00", "id": "OPENVAS:1361412562310120096", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310120096", "title": "Amazon Linux Local Check: ALAS-2013-193", "type": "openvas", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: alas-2013-193.nasl 6577 2017-07-06 13:43:46Z cfischer$\n#\n# Amazon Linux security check\n#\n# Authors:\n# Eero Volotinen <eero.volotinen@iki.fi>\n#\n# Copyright:\n# Copyright (c) 2015 Eero Volotinen, http://ping-viini.org\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.120096\");\n script_version(\"$Revision: 11711 $\");\n script_tag(name:\"creation_date\", value:\"2015-09-08 13:17:19 +0200 (Tue, 08 Sep 2015)\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-10-01 14:30:57 +0200 (Mon, 01 Oct 2018) $\");\n script_name(\"Amazon Linux Local Check: ALAS-2013-193\");\n script_tag(name:\"insight\", value:\"Multiple flaws were found in Apache HTTP server. Please see the references for more information.\");\n script_tag(name:\"solution\", value:\"Run yum update httpd to update your system.\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_xref(name:\"URL\", value:\"https://alas.aws.amazon.com/ALAS-2013-193.html\");\n script_cve_id(\"CVE-2012-4558\", \"CVE-2013-1862\", \"CVE-2012-3499\");\n script_tag(name:\"cvss_base\", value:\"5.1\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:H/Au:N/C:P/I:P/A:P\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/amazon_linux\", \"ssh/login/release\");\n script_category(ACT_GATHER_INFO);\n script_tag(name:\"summary\", value:\"Amazon Linux Local Security Checks\");\n script_copyright(\"Eero Volotinen\");\n script_family(\"Amazon Linux Local Security Checks\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release) exit(0);\n\nres = \"\";\n\nif(release == \"AMAZON\")\n{\nif ((res = isrpmvuln(pkg:\"httpd-debuginfo\", rpm:\"httpd-debuginfo~2.2.24~2.31.amzn1\", rls:\"AMAZON\")) != NULL) {\n security_message(data:res);\n exit(0);\n}\nif ((res = isrpmvuln(pkg:\"httpd\", rpm:\"httpd~2.2.24~2.31.amzn1\", rls:\"AMAZON\")) != NULL) {\n security_message(data:res);\n exit(0);\n}\nif ((res = isrpmvuln(pkg:\"mod_ssl\", rpm:\"mod_ssl~2.2.24~2.31.amzn1\", rls:\"AMAZON\")) != NULL) {\n security_message(data:res);\n exit(0);\n}\nif ((res = isrpmvuln(pkg:\"httpd-tools\", rpm:\"httpd-tools~2.2.24~2.31.amzn1\", rls:\"AMAZON\")) != NULL) {\n security_message(data:res);\n exit(0);\n}\nif ((res = isrpmvuln(pkg:\"httpd-manual\", rpm:\"httpd-manual~2.2.24~2.31.amzn1\", rls:\"AMAZON\")) != NULL) {\n security_message(data:res);\n exit(0);\n}\nif (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 5.1, "vector": "AV:NETWORK/AC:HIGH/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2018-01-22T13:09:59", "bulletinFamily": "scanner", "description": "Check for the Version of httpd", "modified": "2018-01-22T00:00:00", "published": "2013-05-17T00:00:00", "href": "http://plugins.openvas.org/nasl.php?oid=870998", "id": "OPENVAS:870998", "title": "RedHat Update for httpd RHSA-2013:0815-01", "type": "openvas", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# RedHat Update for httpd RHSA-2013:0815-01\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2013 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"The Apache HTTP Server is a popular web server.\n\n Cross-site scripting (XSS) flaws were found in the mod_proxy_balancer\n module's manager web interface. If a remote attacker could trick a user,\n who was logged into the manager web interface, into visiting a\n specially-crafted URL, it would lead to arbitrary web script execution in\n the context of the user's manager interface session. (CVE-2012-4558)\n\n It was found that mod_rewrite did not filter terminal escape sequences from\n its log file. If mod_rewrite was configured with the RewriteLog directive,\n a remote attacker could use specially-crafted HTTP requests to inject\n terminal escape sequences into the mod_rewrite log file. If a victim viewed\n the log file with a terminal emulator, it could result in arbitrary command\n execution with the privileges of that user. (CVE-2013-1862)\n\n Cross-site scripting (XSS) flaws were found in the mod_info, mod_status,\n mod_imagemap, mod_ldap, and mod_proxy_ftp modules. An attacker could\n possibly use these flaws to perform XSS attacks if they were able to make\n the victim's browser generate an HTTP request with a specially-crafted Host\n header. (CVE-2012-3499)\n\n All httpd users should upgrade to these updated packages, which contain\n backported patches to correct these issues. After installing the updated\n packages, the httpd daemon will be restarted automatically.\";\n\n\ntag_affected = \"httpd on Red Hat Enterprise Linux (v. 5 server),\n Red Hat Enterprise Linux Desktop (v. 6),\n Red Hat Enterprise Linux Server (v. 6),\n Red Hat Enterprise Linux Workstation (v. 6)\";\ntag_solution = \"Please Install the Updated Packages.\";\n\nif(description)\n{\n script_id(870998);\n script_version(\"$Revision: 8483 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-01-22 07:58:04 +0100 (Mon, 22 Jan 2018) $\");\n script_tag(name:\"creation_date\", value:\"2013-05-17 09:50:33 +0530 (Fri, 17 May 2013)\");\n script_cve_id(\"CVE-2012-3499\", \"CVE-2012-4558\", \"CVE-2013-1862\");\n script_tag(name:\"cvss_base\", value:\"5.1\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:H/Au:N/C:P/I:P/A:P\");\n script_name(\"RedHat Update for httpd RHSA-2013:0815-01\");\n\n script_xref(name: \"RHSA\", value: \"2013:0815-01\");\n script_xref(name: \"URL\" , value: \"https://www.redhat.com/archives/rhsa-announce/2013-May/msg00006.html\");\n script_tag(name: \"summary\" , value: \"Check for the Version of httpd\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2013 Greenbone Networks GmbH\");\n script_family(\"Red Hat Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/rhel\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"RHENT_6\")\n{\n\n if ((res = isrpmvuln(pkg:\"httpd\", rpm:\"httpd~2.2.15~28.el6_4\", rls:\"RHENT_6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"httpd-debuginfo\", rpm:\"httpd-debuginfo~2.2.15~28.el6_4\", rls:\"RHENT_6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"httpd-devel\", rpm:\"httpd-devel~2.2.15~28.el6_4\", rls:\"RHENT_6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"httpd-tools\", rpm:\"httpd-tools~2.2.15~28.el6_4\", rls:\"RHENT_6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"mod_ssl\", rpm:\"mod_ssl~2.2.15~28.el6_4\", rls:\"RHENT_6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"httpd-manual\", rpm:\"httpd-manual~2.2.15~28.el6_4\", rls:\"RHENT_6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"RHENT_5\")\n{\n\n if ((res = isrpmvuln(pkg:\"httpd\", rpm:\"httpd~2.2.3~78.el5_9\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"httpd-debuginfo\", rpm:\"httpd-debuginfo~2.2.3~78.el5_9\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"httpd-devel\", rpm:\"httpd-devel~2.2.3~78.el5_9\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"httpd-manual\", rpm:\"httpd-manual~2.2.3~78.el5_9\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"mod_ssl\", rpm:\"mod_ssl~2.2.3~78.el5_9\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 5.1, "vector": "AV:NETWORK/AC:HIGH/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2018-01-19T15:09:07", "bulletinFamily": "scanner", "description": "Check for the Version of httpd", "modified": "2018-01-19T00:00:00", "published": "2013-04-02T00:00:00", "href": "http://plugins.openvas.org/nasl.php?oid=865511", "id": "OPENVAS:865511", "title": "Fedora Update for httpd FEDORA-2013-4541", "type": "openvas", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for httpd FEDORA-2013-4541\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2013 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\n\ntag_affected = \"httpd on Fedora 18\";\ntag_insight = \"The Apache HTTP Server is a powerful, efficient, and extensible\n web server.\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.fedoraproject.org/pipermail/package-announce/2013-April/101196.html\");\n script_id(865511);\n script_version(\"$Revision: 8466 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-01-19 07:58:30 +0100 (Fri, 19 Jan 2018) $\");\n script_tag(name:\"creation_date\", value:\"2013-04-02 12:24:16 +0530 (Tue, 02 Apr 2013)\");\n script_cve_id(\"CVE-2012-3499\", \"CVE-2012-4558\");\n script_tag(name:\"cvss_base\", value:\"4.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:N/I:P/A:N\");\n script_xref(name: \"FEDORA\", value: \"2013-4541\");\n script_name(\"Fedora Update for httpd FEDORA-2013-4541\");\n\n script_tag(name: \"summary\" , value: \"Check for the Version of httpd\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2013 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"FC18\")\n{\n\n if ((res = isrpmvuln(pkg:\"httpd\", rpm:\"httpd~2.4.4~2.fc18\", rls:\"FC18\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:PARTIAL/A:NONE/"}}], "amazon": [{"lastseen": "2018-10-02T16:55:12", "bulletinFamily": "unix", "description": "**Issue Overview:**\n\nCross-site scripting (XSS) flaws were found in the mod_proxy_balancer module's manager web interface. If a remote attacker could trick a user, who was logged into the manager web interface, into visiting a specially-crafted URL, it would lead to arbitrary web script execution in the context of the user's manager interface session. ([CVE-2012-4558 __](<https://access.redhat.com/security/cve/CVE-2012-4558>))\n\nIt was found that mod_rewrite did not filter terminal escape sequences from its log file. If mod_rewrite was configured with the RewriteLog directive, a remote attacker could use specially-crafted HTTP requests to inject terminal escape sequences into the mod_rewrite log file. If a victim viewed the log file with a terminal emulator, it could result in arbitrary command execution with the privileges of that user. ([CVE-2013-1862 __](<https://access.redhat.com/security/cve/CVE-2013-1862>))\n\nCross-site scripting (XSS) flaws were found in the mod_info, mod_status, mod_imagemap, mod_ldap, and mod_proxy_ftp modules. An attacker could possibly use these flaws to perform XSS attacks if they were able to make the victim's browser generate an HTTP request with a specially-crafted Host header. ([CVE-2012-3499 __](<https://access.redhat.com/security/cve/CVE-2012-3499>))\n\n \n**Affected Packages:** \n\n\nhttpd24\n\n \n**Issue Correction:** \nRun _yum update httpd24_ to update your system.\n\n \n\n\n**New Packages:**\n \n \n i686: \n httpd24-devel-2.4.4-2.46.amzn1.i686 \n mod24_ldap-2.4.4-2.46.amzn1.i686 \n httpd24-debuginfo-2.4.4-2.46.amzn1.i686 \n httpd24-2.4.4-2.46.amzn1.i686 \n mod24_session-2.4.4-2.46.amzn1.i686 \n mod24_proxy_html-2.4.4-2.46.amzn1.i686 \n httpd24-tools-2.4.4-2.46.amzn1.i686 \n mod24_ssl-2.4.4-2.46.amzn1.i686 \n \n noarch: \n httpd24-manual-2.4.4-2.46.amzn1.noarch \n \n src: \n httpd24-2.4.4-2.46.amzn1.src \n \n x86_64: \n mod24_proxy_html-2.4.4-2.46.amzn1.x86_64 \n httpd24-tools-2.4.4-2.46.amzn1.x86_64 \n httpd24-2.4.4-2.46.amzn1.x86_64 \n mod24_ssl-2.4.4-2.46.amzn1.x86_64 \n mod24_session-2.4.4-2.46.amzn1.x86_64 \n mod24_ldap-2.4.4-2.46.amzn1.x86_64 \n httpd24-devel-2.4.4-2.46.amzn1.x86_64 \n httpd24-debuginfo-2.4.4-2.46.amzn1.x86_64 \n \n \n", "modified": "2014-09-15T23:07:00", "published": "2014-09-15T23:07:00", "id": "ALAS-2013-194", "href": "https://alas.aws.amazon.com/ALAS-2013-194.html", "title": "Medium: httpd24", "type": "amazon", "cvss": {"score": 5.1, "vector": "AV:NETWORK/AC:HIGH/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2018-10-02T16:55:08", "bulletinFamily": "unix", "description": "**Issue Overview:**\n\nCross-site scripting (XSS) flaws were found in the mod_proxy_balancer module's manager web interface. If a remote attacker could trick a user, who was logged into the manager web interface, into visiting a specially-crafted URL, it would lead to arbitrary web script execution in the context of the user's manager interface session. ([CVE-2012-4558 __](<https://access.redhat.com/security/cve/CVE-2012-4558>))\n\nIt was found that mod_rewrite did not filter terminal escape sequences from its log file. If mod_rewrite was configured with the RewriteLog directive, a remote attacker could use specially-crafted HTTP requests to inject terminal escape sequences into the mod_rewrite log file. If a victim viewed the log file with a terminal emulator, it could result in arbitrary command execution with the privileges of that user. ([CVE-2013-1862 __](<https://access.redhat.com/security/cve/CVE-2013-1862>))\n\nCross-site scripting (XSS) flaws were found in the mod_info, mod_status, mod_imagemap, mod_ldap, and mod_proxy_ftp modules. An attacker could possibly use these flaws to perform XSS attacks if they were able to make the victim's browser generate an HTTP request with a specially-crafted Host header. ([CVE-2012-3499 __](<https://access.redhat.com/security/cve/CVE-2012-3499>))\n\n \n**Affected Packages:** \n\n\nhttpd\n\n \n**Issue Correction:** \nRun _yum update httpd_ to update your system.\n\n \n\n\n**New Packages:**\n \n \n i686: \n httpd-debuginfo-2.2.24-2.31.amzn1.i686 \n httpd-2.2.24-2.31.amzn1.i686 \n mod_ssl-2.2.24-2.31.amzn1.i686 \n httpd-tools-2.2.24-2.31.amzn1.i686 \n httpd-devel-2.2.24-2.31.amzn1.i686 \n \n noarch: \n httpd-manual-2.2.24-2.31.amzn1.noarch \n \n src: \n httpd-2.2.24-2.31.amzn1.src \n \n x86_64: \n httpd-devel-2.2.24-2.31.amzn1.x86_64 \n mod_ssl-2.2.24-2.31.amzn1.x86_64 \n httpd-debuginfo-2.2.24-2.31.amzn1.x86_64 \n httpd-2.2.24-2.31.amzn1.x86_64 \n httpd-tools-2.2.24-2.31.amzn1.x86_64 \n \n \n", "modified": "2014-09-15T23:06:00", "published": "2014-09-15T23:06:00", "id": "ALAS-2013-193", "href": "https://alas.aws.amazon.com/ALAS-2013-193.html", "title": "Medium: httpd", "type": "amazon", "cvss": {"score": 5.1, "vector": "AV:NETWORK/AC:HIGH/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2018-10-02T16:55:24", "bulletinFamily": "unix", "description": "**Issue Overview:**\n\nMultiple cross-site scripting (XSS) vulnerabilities in the balancer_handler function in the manager interface in mod_proxy_balancer.c in the mod_proxy_balancer module in the Apache HTTP Server 2.2.x before 2.2.24-dev and 2.4.x before 2.4.4 allow remote attackers to inject arbitrary web script or HTML via a crafted string. \n\nMultiple cross-site scripting (XSS) vulnerabilities in the Apache HTTP Server 2.2.x before 2.2.24-dev and 2.4.x before 2.4.4 allow remote attackers to inject arbitrary web script or HTML via vectors involving hostnames and URIs in the (1) mod_imagemap, (2) mod_info, (3) mod_ldap, (4) mod_proxy_ftp, and (5) mod_status modules. \n\n \n**Affected Packages:** \n\n\nhttpd24\n\n \n**Issue Correction:** \nRun _yum update httpd24_ to update your system.\n\n \n\n\n**New Packages:**\n \n \n i686: \n mod24_proxy_html-2.4.4-2.41.amzn1.i686 \n httpd24-tools-2.4.4-2.41.amzn1.i686 \n mod24_ldap-2.4.4-2.41.amzn1.i686 \n mod24_ssl-2.4.4-2.41.amzn1.i686 \n httpd24-devel-2.4.4-2.41.amzn1.i686 \n httpd24-2.4.4-2.41.amzn1.i686 \n mod24_session-2.4.4-2.41.amzn1.i686 \n httpd24-debuginfo-2.4.4-2.41.amzn1.i686 \n \n noarch: \n httpd24-manual-2.4.4-2.41.amzn1.noarch \n \n src: \n httpd24-2.4.4-2.41.amzn1.src \n \n x86_64: \n mod24_ssl-2.4.4-2.41.amzn1.x86_64 \n mod24_proxy_html-2.4.4-2.41.amzn1.x86_64 \n mod24_session-2.4.4-2.41.amzn1.x86_64 \n httpd24-tools-2.4.4-2.41.amzn1.x86_64 \n mod24_ldap-2.4.4-2.41.amzn1.x86_64 \n httpd24-2.4.4-2.41.amzn1.x86_64 \n httpd24-debuginfo-2.4.4-2.41.amzn1.x86_64 \n httpd24-devel-2.4.4-2.41.amzn1.x86_64 \n \n \n", "modified": "2014-09-15T22:43:00", "published": "2014-09-15T22:43:00", "id": "ALAS-2013-175", "href": "https://alas.aws.amazon.com/ALAS-2013-175.html", "title": "Medium: httpd24", "type": "amazon", "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:PARTIAL/A:NONE/"}}, {"lastseen": "2018-10-02T16:55:03", "bulletinFamily": "unix", "description": "**Issue Overview:**\n\nMultiple cross-site scripting (XSS) vulnerabilities in the balancer_handler function in the manager interface in mod_proxy_balancer.c in the mod_proxy_balancer module in the Apache HTTP Server 2.2.x before 2.2.24-dev and 2.4.x before 2.4.4 allow remote attackers to inject arbitrary web script or HTML via a crafted string. \n\nMultiple cross-site scripting (XSS) vulnerabilities in the Apache HTTP Server 2.2.x before 2.2.24-dev and 2.4.x before 2.4.4 allow remote attackers to inject arbitrary web script or HTML via vectors involving hostnames and URIs in the (1) mod_imagemap, (2) mod_info, (3) mod_ldap, (4) mod_proxy_ftp, and (5) mod_status modules. \n\n \n**Affected Packages:** \n\n\nhttpd\n\n \n**Issue Correction:** \nRun _yum update httpd_ to update your system.\n\n \n\n\n**New Packages:**\n \n \n i686: \n mod_ssl-2.2.24-1.29.amzn1.i686 \n httpd-debuginfo-2.2.24-1.29.amzn1.i686 \n httpd-devel-2.2.24-1.29.amzn1.i686 \n httpd-tools-2.2.24-1.29.amzn1.i686 \n httpd-2.2.24-1.29.amzn1.i686 \n \n noarch: \n httpd-manual-2.2.24-1.29.amzn1.noarch \n \n src: \n httpd-2.2.24-1.29.amzn1.src \n \n x86_64: \n httpd-2.2.24-1.29.amzn1.x86_64 \n httpd-tools-2.2.24-1.29.amzn1.x86_64 \n httpd-debuginfo-2.2.24-1.29.amzn1.x86_64 \n mod_ssl-2.2.24-1.29.amzn1.x86_64 \n httpd-devel-2.2.24-1.29.amzn1.x86_64 \n \n \n", "modified": "2014-09-15T22:43:00", "published": "2014-09-15T22:43:00", "id": "ALAS-2013-174", "href": "https://alas.aws.amazon.com/ALAS-2013-174.html", "title": "Medium: httpd", "type": "amazon", "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:PARTIAL/A:NONE/"}}], "redhat": [{"lastseen": "2018-12-11T19:42:47", "bulletinFamily": "unix", "description": "The Apache HTTP Server is a popular web server.\n\nCross-site scripting (XSS) flaws were found in the mod_proxy_balancer\nmodule's manager web interface. If a remote attacker could trick a user,\nwho was logged into the manager web interface, into visiting a\nspecially-crafted URL, it would lead to arbitrary web script execution in\nthe context of the user's manager interface session. (CVE-2012-4558)\n\nIt was found that mod_rewrite did not filter terminal escape sequences from\nits log file. If mod_rewrite was configured with the RewriteLog directive,\na remote attacker could use specially-crafted HTTP requests to inject\nterminal escape sequences into the mod_rewrite log file. If a victim viewed\nthe log file with a terminal emulator, it could result in arbitrary command\nexecution with the privileges of that user. (CVE-2013-1862)\n\nCross-site scripting (XSS) flaws were found in the mod_info, mod_status,\nmod_imagemap, mod_ldap, and mod_proxy_ftp modules. An attacker could\npossibly use these flaws to perform XSS attacks if they were able to make\nthe victim's browser generate an HTTP request with a specially-crafted Host\nheader. (CVE-2012-3499)\n\nAll httpd users should upgrade to these updated packages, which contain\nbackported patches to correct these issues. After installing the updated\npackages, the httpd daemon will be restarted automatically.\n", "modified": "2018-06-06T20:24:10", "published": "2013-05-13T04:00:00", "id": "RHSA-2013:0815", "href": "https://access.redhat.com/errata/RHSA-2013:0815", "type": "redhat", "title": "(RHSA-2013:0815) Moderate: httpd security update", "cvss": {"score": 5.1, "vector": "AV:NETWORK/AC:HIGH/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2018-12-11T19:42:44", "bulletinFamily": "unix", "description": "Red Hat JBoss Enterprise Application Platform 6 is a platform for Java\napplications based on JBoss Application Server 7.\n\nThis release serves as a replacement for Red Hat JBoss Enterprise\nApplication Platform 6.1.0, and includes bug fixes and enhancements. Refer\nto the 6.1.1 Release Notes for information on the most significant of these\nchanges, available shortly from\nhttps://access.redhat.com/site/documentation/\n\nSecurity fixes:\n\nCross-site scripting (XSS) flaws were found in the mod_info, mod_status,\nmod_imagemap, mod_ldap, and mod_proxy_ftp modules. An attacker could\npossibly use these flaws to perform XSS attacks if they were able to make\nthe victim's browser generate an HTTP request with a specially-crafted Host\nheader. (CVE-2012-3499)\n\nCross-site scripting (XSS) flaws were found in the mod_proxy_balancer\nmodule's manager web interface. If a remote attacker could trick a user,\nwho was logged into the manager web interface, into visiting a\nspecially-crafted URL, it would lead to arbitrary web script execution in\nthe context of the user's manager interface session. (CVE-2012-4558)\n\nA flaw was found in the way the mod_dav module handled merge requests. An\nattacker could use this flaw to send a crafted merge request that contains\nURIs that are not configured for DAV, causing the httpd child process to\ncrash. (CVE-2013-1896)\n\nA flaw was found in the way Apache Santuario XML Security for Java\nvalidated XML signatures. Santuario allowed a signature to specify an\narbitrary canonicalization algorithm, which would be applied to the\nSignedInfo XML fragment. A remote attacker could exploit this to spoof an\nXML signature via a specially-crafted XML signature block. (CVE-2013-2172)\n\nIt was found that mod_rewrite did not filter terminal escape sequences from\nits log file. If mod_rewrite was configured with the RewriteLog directive,\na remote attacker could use specially-crafted HTTP requests to inject\nterminal escape sequences into the mod_rewrite log file. If a victim viewed\nthe log file with a terminal emulator, it could result in arbitrary command\nexecution with the privileges of that user. (CVE-2013-1862)\n\nThe data file used by PicketBox Vault to store encrypted passwords contains\na copy of its own admin key. The file is encrypted using only this admin\nkey, not the corresponding JKS key. A local attacker with permission to\nread the vault data file could read the admin key from the file, and use it\nto decrypt the file and read the stored passwords in clear text.\n(CVE-2013-1921)\n\nA flaw was found in JGroup's DiagnosticsHandler that allowed an attacker on\nan adjacent network to reuse the credentials from a previous successful\nauthentication. This could be exploited to read diagnostic information\n(information disclosure) and attain limited remote code execution.\n(CVE-2013-4112)\n\nWarning: Before applying this update, back up your existing Red Hat JBoss\nEnterprise Application Platform installation and deployed applications.\nRefer to the Solution section for further details.\n\nAll users of Red Hat JBoss Enterprise Application Platform 6.1.0 on Red Hat\nEnterprise Linux 6 are advised to upgrade to these updated packages. The\nJBoss server process must be restarted for the update to take effect.\n", "modified": "2018-06-07T02:39:05", "published": "2013-09-04T04:00:00", "id": "RHSA-2013:1208", "href": "https://access.redhat.com/errata/RHSA-2013:1208", "type": "redhat", "title": "(RHSA-2013:1208) Moderate: Red Hat JBoss Enterprise Application Platform 6.1.1 update", "cvss": {"score": 5.4, "vector": "AV:ADJACENT_NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2018-12-11T17:45:24", "bulletinFamily": "unix", "description": "Red Hat JBoss Enterprise Application Platform 6 is a platform for Java\napplications based on JBoss Application Server 7.\n\nThis release serves as a replacement for Red Hat JBoss Enterprise\nApplication Platform 6.1.0, and includes bug fixes and enhancements. Refer\nto the 6.1.1 Release Notes for information on the most significant of these\nchanges, available shortly from\nhttps://access.redhat.com/site/documentation/\n\nSecurity fixes:\n\nCross-site scripting (XSS) flaws were found in the mod_info, mod_status,\nmod_imagemap, mod_ldap, and mod_proxy_ftp modules. An attacker could\npossibly use these flaws to perform XSS attacks if they were able to make\nthe victim's browser generate an HTTP request with a specially-crafted Host\nheader. (CVE-2012-3499)\n\nCross-site scripting (XSS) flaws were found in the mod_proxy_balancer\nmodule's manager web interface. If a remote attacker could trick a user,\nwho was logged into the manager web interface, into visiting a\nspecially-crafted URL, it would lead to arbitrary web script execution in\nthe context of the user's manager interface session. (CVE-2012-4558)\n\nA flaw was found in the way the mod_dav module handled merge requests. An\nattacker could use this flaw to send a crafted merge request that contains\nURIs that are not configured for DAV, causing the httpd child process to\ncrash. (CVE-2013-1896)\n\nA flaw was found in the way Apache Santuario XML Security for Java\nvalidated XML signatures. Santuario allowed a signature to specify an\narbitrary canonicalization algorithm, which would be applied to the\nSignedInfo XML fragment. A remote attacker could exploit this to spoof an\nXML signature via a specially-crafted XML signature block. (CVE-2013-2172)\n\nIt was found that mod_rewrite did not filter terminal escape sequences from\nits log file. If mod_rewrite was configured with the RewriteLog directive,\na remote attacker could use specially-crafted HTTP requests to inject\nterminal escape sequences into the mod_rewrite log file. If a victim viewed\nthe log file with a terminal emulator, it could result in arbitrary command\nexecution with the privileges of that user. (CVE-2013-1862)\n\nThe data file used by PicketBox Vault to store encrypted passwords contains\na copy of its own admin key. The file is encrypted using only this admin\nkey, not the corresponding JKS key. A local attacker with permission to\nread the vault data file could read the admin key from the file, and use it\nto decrypt the file and read the stored passwords in clear text.\n(CVE-2013-1921)\n\nA flaw was found in JGroup's DiagnosticsHandler that allowed an attacker on\nan adjacent network to reuse the credentials from a previous successful\nauthentication. This could be exploited to read diagnostic information\n(information disclosure) and attain limited remote code execution.\n(CVE-2013-4112)\n\nWarning: Before applying this update, back up your existing Red Hat JBoss\nEnterprise Application Platform installation and deployed applications.\nRefer to the Solution section for further details.\n\nAll users of Red Hat JBoss Enterprise Application Platform 6.1.0 on Red Hat\nEnterprise Linux 5 are advised to upgrade to these updated packages. The\nJBoss server process must be restarted for the update to take effect.\n", "modified": "2016-04-04T18:31:11", "published": "2013-09-04T04:00:00", "id": "RHSA-2013:1207", "href": "https://access.redhat.com/errata/RHSA-2013:1207", "type": "redhat", "title": "(RHSA-2013:1207) Moderate: Red Hat JBoss Enterprise Application Platform 6.1.1 update", "cvss": {"score": 5.4, "vector": "AV:ADJACENT_NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2019-02-20T13:45:10", "bulletinFamily": "unix", "description": "Red Hat JBoss Enterprise Application Platform 6 is a platform for Java\napplications based on JBoss Application Server 7.\n\nThis release serves as a replacement for Red Hat JBoss Enterprise\nApplication Platform 6.1.0, and includes bug fixes and enhancements. Refer\nto the 6.1.1 Release Notes for information on the most significant of these\nchanges, available shortly from\nhttps://access.redhat.com/site/documentation/\n\nSecurity fixes:\n\nCross-site scripting (XSS) flaws were found in the mod_info, mod_status,\nmod_imagemap, mod_ldap, and mod_proxy_ftp modules. An attacker could\npossibly use these flaws to perform XSS attacks if they were able to make\nthe victim's browser generate an HTTP request with a specially-crafted Host\nheader. (CVE-2012-3499)\n\nCross-site scripting (XSS) flaws were found in the mod_proxy_balancer\nmodule's manager web interface. If a remote attacker could trick a user,\nwho was logged into the manager web interface, into visiting a\nspecially-crafted URL, it would lead to arbitrary web script execution in\nthe context of the user's manager interface session. (CVE-2012-4558)\n\nA flaw was found in the way the mod_dav module handled merge requests. An\nattacker could use this flaw to send a crafted merge request that contains\nURIs that are not configured for DAV, causing the httpd child process to\ncrash. (CVE-2013-1896)\n\nA flaw was found in the way Apache Santuario XML Security for Java\nvalidated XML signatures. Santuario allowed a signature to specify an\narbitrary canonicalization algorithm, which would be applied to the\nSignedInfo XML fragment. A remote attacker could exploit this to spoof an\nXML signature via a specially-crafted XML signature block. (CVE-2013-2172)\n\nIt was found that mod_rewrite did not filter terminal escape sequences from\nits log file. If mod_rewrite was configured with the RewriteLog directive,\na remote attacker could use specially-crafted HTTP requests to inject\nterminal escape sequences into the mod_rewrite log file. If a victim viewed\nthe log file with a terminal emulator, it could result in arbitrary command\nexecution with the privileges of that user. (CVE-2013-1862)\n\nThe data file used by PicketBox Vault to store encrypted passwords contains\na copy of its own admin key. The file is encrypted using only this admin\nkey, not the corresponding JKS key. A local attacker with permission to\nread the vault data file could read the admin key from the file, and use it\nto decrypt the file and read the stored passwords in clear text.\n(CVE-2013-1921)\n\nA flaw was found in JGroup's DiagnosticsHandler that allowed an attacker on\nan adjacent network to reuse the credentials from a previous successful\nauthentication. This could be exploited to read diagnostic information\n(information disclosure) and attain limited remote code execution.\n(CVE-2013-4112)\n\nWarning: Before applying this update, back up your existing Red Hat JBoss\nEnterprise Application Platform installation and deployed applications.\n\nAll users of Red Hat JBoss Enterprise Application Platform 6.1.0 as\nprovided from the Red Hat Customer Portal are advised to upgrade to Red Hat\nJBoss Enterprise Application Platform 6.1.1.", "modified": "2019-02-20T17:37:02", "published": "2013-09-04T22:45:46", "id": "RHSA-2013:1209", "href": "https://access.redhat.com/errata/RHSA-2013:1209", "type": "redhat", "title": "(RHSA-2013:1209) Moderate: Red Hat JBoss Enterprise Application Platform 6.1.1 update", "cvss": {"score": 5.4, "vector": "AV:ADJACENT_NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2018-12-11T19:42:52", "bulletinFamily": "unix", "description": "Red Hat JBoss Web Server is a fully integrated and certified set of\ncomponents for hosting Java web applications. It is comprised of the Apache\nHTTP Server, the Apache Tomcat Servlet container, Apache Tomcat Connector\n(mod_jk), JBoss HTTP Connector (mod_cluster), Hibernate, and the Tomcat\nNative library.\n\nThis release serves as a replacement for Red Hat JBoss Web Server 2.0.0,\nand includes several bug fixes. Refer to the Red Hat JBoss Web Server 2.0.1\nRelease Notes for information on the most significant of these changes,\navailable shortly from https://access.redhat.com/site/documentation/\n\nThe following security issues are also fixed with this release:\n\nCross-site scripting (XSS) flaws were found in the Apache HTTP Server\nmod_proxy_balancer module's manager web interface. If a remote attacker\ncould trick a user, who was logged into the manager web interface, into\nvisiting a specially-crafted URL, it would lead to arbitrary web script\nexecution in the context of the user's manager interface session.\n(CVE-2012-4558)\n\nCross-site scripting (XSS) flaws were found in the Apache HTTP Server\nmod_info, mod_status, mod_imagemap, mod_ldap, and mod_proxy_ftp modules. An\nattacker could possibly use these flaws to perform XSS attacks if they were\nable to make the victim's browser generate an HTTP request with a\nspecially-crafted Host header. (CVE-2012-3499)\n\nA session fixation flaw was found in the Tomcat FormAuthenticator module.\nDuring a narrow window of time, if a remote attacker sent requests while a\nuser was logging in, it could possibly result in the attacker's requests\nbeing processed as if they were sent by the user. (CVE-2013-2067)\n\nA denial of service flaw was found in the way the Tomcat chunked transfer\nencoding input filter processed CRLF sequences. A remote attacker could\nuse this flaw to send an excessively long request, consuming network\nbandwidth, CPU, and memory on the Tomcat server. Chunked transfer encoding\nis enabled by default. (CVE-2012-3544)\n\nA flaw was found in the way the Tomcat 7 asynchronous context\nimplementation performed request management in certain circumstances. If an\napplication used AsyncListeners and threw RuntimeExceptions, Tomcat could\nsend a reply that contains information from a different user's request,\npossibly leading to the disclosure of sensitive information. This issue\nonly affected Tomcat 7. (CVE-2013-2071)\n\nNote: Do not install Red Hat JBoss Web Server 2 on a host which has Red Hat\nJBoss Web Server 1 installed.\n\nWarning: Before applying the update, back up your existing Red Hat JBoss\nWeb Server installation (including all applications and configuration\nfiles).\n\nAll users of Red Hat JBoss Web Server 2.0.0 on Red Hat Enterprise Linux 6\nare advised to upgrade to Red Hat JBoss Web Server 2.0.1. The JBoss server\nprocess must be restarted for this update to take effect.", "modified": "2018-06-07T02:42:47", "published": "2013-07-03T19:40:17", "id": "RHSA-2013:1012", "href": "https://access.redhat.com/errata/RHSA-2013:1012", "type": "redhat", "title": "(RHSA-2013:1012) Moderate: Red Hat JBoss Web Server 2.0.1 update", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2018-12-11T21:41:53", "bulletinFamily": "unix", "description": "Red Hat JBoss Web Server is a fully integrated and certified set of\ncomponents for hosting Java web applications. It is comprised of the Apache\nHTTP Server, the Apache Tomcat Servlet container, Apache Tomcat Connector\n(mod_jk), JBoss HTTP Connector (mod_cluster), Hibernate, and the Tomcat\nNative library.\n\nThis release serves as a replacement for Red Hat JBoss Web Server 2.0.0,\nand includes several bug fixes. Refer to the Red Hat JBoss Web Server 2.0.1\nRelease Notes for information on the most significant of these changes,\navailable shortly from https://access.redhat.com/site/documentation/\n\nThe following security issues are also fixed with this release:\n\nCross-site scripting (XSS) flaws were found in the Apache HTTP Server\nmod_proxy_balancer module's manager web interface. If a remote attacker\ncould trick a user, who was logged into the manager web interface, into\nvisiting a specially-crafted URL, it would lead to arbitrary web script\nexecution in the context of the user's manager interface session.\n(CVE-2012-4558)\n\nCross-site scripting (XSS) flaws were found in the Apache HTTP Server\nmod_info, mod_status, mod_imagemap, mod_ldap, and mod_proxy_ftp modules. An\nattacker could possibly use these flaws to perform XSS attacks if they were\nable to make the victim's browser generate an HTTP request with a\nspecially-crafted Host header. (CVE-2012-3499)\n\nA session fixation flaw was found in the Tomcat FormAuthenticator module.\nDuring a narrow window of time, if a remote attacker sent requests while a\nuser was logging in, it could possibly result in the attacker's requests\nbeing processed as if they were sent by the user. (CVE-2013-2067)\n\nA denial of service flaw was found in the way the Tomcat chunked transfer\nencoding input filter processed CRLF sequences. A remote attacker could\nuse this flaw to send an excessively long request, consuming network\nbandwidth, CPU, and memory on the Tomcat server. Chunked transfer encoding\nis enabled by default. (CVE-2012-3544)\n\nA flaw was found in the way the Tomcat 7 asynchronous context\nimplementation performed request management in certain circumstances. If an\napplication used AsyncListeners and threw RuntimeExceptions, Tomcat could\nsend a reply that contains information from a different user's request,\npossibly leading to the disclosure of sensitive information. This issue\nonly affected Tomcat 7. (CVE-2013-2071)\n\nNote: Do not install Red Hat JBoss Web Server 2 on a host which has Red Hat\nJBoss Web Server 1 installed.\n\nWarning: Before applying the update, back up your existing Red Hat JBoss\nWeb Server installation (including all applications and configuration\nfiles).\n\nAll users of Red Hat JBoss Web Server 2.0.0 on Red Hat Enterprise Linux 5\nare advised to upgrade to Red Hat JBoss Web Server 2.0.1. The JBoss server\nprocess must be restarted for this update to take effect.\n", "modified": "2018-08-09T19:46:59", "published": "2013-07-03T04:00:00", "id": "RHSA-2013:1011", "href": "https://access.redhat.com/errata/RHSA-2013:1011", "type": "redhat", "title": "(RHSA-2013:1011) Moderate: Red Hat JBoss Web Server 2.0.1 update", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2018-12-11T21:42:17", "bulletinFamily": "unix", "description": "Red Hat JBoss Web Server is a fully integrated and certified set of\ncomponents for hosting Java web applications. It is comprised of the Apache\nHTTP Server, the Apache Tomcat Servlet container, Apache Tomcat Connector\n(mod_jk), JBoss HTTP Connector (mod_cluster), Hibernate, and the Tomcat\nNative library.\n\nA flaw was found in the way the mod_dav module of the Apache HTTP Server\nhandled merge requests. An attacker could use this flaw to send a crafted\nmerge request that contains URIs that are not configured for DAV, causing\nthe httpd child process to crash. (CVE-2013-1896)\n\nIt was found that mod_rewrite did not filter terminal escape sequences from\nits log file. If mod_rewrite was configured with the RewriteLog directive,\na remote attacker could use specially-crafted HTTP requests to inject\nterminal escape sequences into the mod_rewrite log file. If a victim viewed\nthe log file with a terminal emulator, it could result in arbitrary command\nexecution with the privileges of that user. (CVE-2013-1862)\n\nWarning: Before applying the update, back up your existing Red Hat JBoss\nWeb Server installation (including all applications and configuration\nfiles).\n\nAll users of Red Hat JBoss Web Server 2.0.1 should upgrade to these updated\npackages, which contain backported patches to correct these issues. After\ninstalling the updated packages, users must restart the httpd service for\nthe update to take effect.", "modified": "2018-08-09T19:46:59", "published": "2013-08-05T19:27:06", "id": "RHSA-2013:1133", "href": "https://access.redhat.com/errata/RHSA-2013:1133", "type": "redhat", "title": "(RHSA-2013:1133) Moderate: httpd security update", "cvss": {"score": 5.1, "vector": "AV:NETWORK/AC:HIGH/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2019-02-20T13:45:22", "bulletinFamily": "unix", "description": "Red Hat JBoss Web Server is a fully integrated and certified set of\ncomponents for hosting Java web applications. It is comprised of the Apache\nHTTP Server, the Apache Tomcat Servlet container, Apache Tomcat Connector\n(mod_jk), JBoss HTTP Connector (mod_cluster), Hibernate, and the Tomcat\nNative library.\n\nA flaw was found in the way the mod_dav module of the Apache HTTP Server\nhandled merge requests. An attacker could use this flaw to send a crafted\nmerge request that contains URIs that are not configured for DAV, causing\nthe httpd child process to crash. (CVE-2013-1896)\n\nIt was found that mod_rewrite did not filter terminal escape sequences from\nits log file. If mod_rewrite was configured with the RewriteLog directive,\na remote attacker could use specially-crafted HTTP requests to inject\nterminal escape sequences into the mod_rewrite log file. If a victim viewed\nthe log file with a terminal emulator, it could result in arbitrary command\nexecution with the privileges of that user. (CVE-2013-1862)\n\nNote: CVE-2013-1862 affects mod_rewrite. In the process of testing this\npatch, it was found that enabling mod_rewrite on 64-bit versions of Windows\nServer 2008 and Windows Server 2008 R2 running Red Hat JBoss Web Server\n2.0.1 could cause an httpd thread to crash, and the httpd process to\nrestart. This bug is present in the GA release of Red Hat JBoss Web Server\n2.0.1, and is not a regression introduced by this patch. This bug may be\nresolved in a future update to JBoss Web Server 2.\n\nWarning: Before applying the update, back up your existing Red Hat JBoss\nWeb Server installation (including all applications and configuration\nfiles).\n\nAll users of Red Hat JBoss Web Server 2.0.1 as provided from the Red Hat\nCustomer Portal are advised to apply this update.", "modified": "2019-02-20T17:36:34", "published": "2013-08-05T19:32:30", "id": "RHSA-2013:1134", "href": "https://access.redhat.com/errata/RHSA-2013:1134", "type": "redhat", "title": "(RHSA-2013:1134) Moderate: httpd security update", "cvss": {"score": 5.1, "vector": "AV:NETWORK/AC:HIGH/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}], "seebug": [{"lastseen": "2017-11-19T17:46:23", "bulletinFamily": "exploit", "description": "BUGTRAQ ID: 58165\r\nCVE(CAN) ID: CVE-2012-4558\r\n\r\nApache HTTP Server\u662f\u5f00\u6e90HTTP\u670d\u52a1\u5668\u3002\r\n\r\nApache HTTP Server\u88ab\u62a5\u544a\u5b58\u5728\u591a\u4e2a\u6f0f\u6d1e\uff0c\u653b\u51fb\u8005\u80fd\u5229\u7528\u8fd9\u4e9b\u6f0f\u6d1e\u8fdb\u884c\u8de8\u7ad9\u811a\u672c\u653b\u51fb\u3002\r\n\r\n1\uff09mod_info, mod_ldap, mod_status, mod_imagemap, \u4ee5\u53camod_proxy_ftp\u6a21\u5757\u4e2d\u67d0\u4e9b\u4e0ehostnames\u548cURI\u76f8\u5173\u7684\u8f93\u5165\u6ca1\u6709\u7ecf\u8fc7\u6b63\u786e\u7684\u68c0\u67e5\u5373\u8fd4\u56de\u7ed9\u7528\u6237\u3002\r\n2\uff09\u4f20\u9012\u7ed9mod_proxy_balancer\u6a21\u5757\u7ba1\u7406\u63a5\u53e3\u7684\u67d0\u4e9b\u4e0d\u786e\u5b9a\u8f93\u5165\u6ca1\u6709\u7ecf\u8fc7\u6b63\u786e\u68c0\u67e5\u5373\u8fd4\u56de\u7ed9\u7528\u6237\u3002\r\n\r\n\u8fd9\u4e9b\u6f0f\u6d1e\u53ef\u80fd\u88ab\u6076\u610f\u653b\u51fb\u8005\u7528\u6765\u5728\u53d7\u5f71\u54cd\u7684\u7f51\u7ad9\u4e0a\u4e0b\u6587\u4e2d\u63d2\u5165\u4ee3\u7801\uff0c\u4ece\u800c\u5728\u7528\u6237\u6d4f\u89c8\u5668\u4f1a\u8bdd\u4e2d\u6267\u884c\u4efb\u610fHTML\u548c\u811a\u672c\u4ee3\u7801\u3002\r\n\r\n\u6f0f\u6d1e\u5f71\u54cd 2.2.24\u4e4b\u524d\u7684\u7248\u672c\u4ee5\u53ca2.4.4\u3002\r\n0\r\nApache Group HTTP Server 2.4.x\r\nApache Group HTTP Server 2.2.x\r\n\u5382\u5546\u8865\u4e01\uff1a\r\n\r\nApache Group\r\n------------\r\n\u76ee\u524d\u5382\u5546\u5df2\u7ecf\u53d1\u5e03\u4e86\u5347\u7ea7\u8865\u4e01\u4ee5\u4fee\u590d\u8fd9\u4e2a\u5b89\u5168\u95ee\u9898\uff0c\u8bf7\u5230\u5382\u5546\u7684\u4e3b\u9875\u4e0b\u8f7d\uff1a\r\n\r\nhttp://httpd.apache.org/", "modified": "2013-02-28T00:00:00", "published": "2013-02-28T00:00:00", "href": "https://www.seebug.org/vuldb/ssvid-60657", "id": "SSV:60657", "title": "Apache HTTP Server balancer_handler\u51fd\u6570\u8de8\u7ad9\u811a\u672c\u6f0f\u6d1e(CVE-2012-4558)", "type": "seebug", "sourceData": "", "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:PARTIAL/A:NONE/"}, "sourceHref": ""}, {"lastseen": "2017-11-19T17:46:22", "bulletinFamily": "exploit", "description": "BUGTRAQ ID: 58165\r\nCVE(CAN) ID: CVE-2012-3499\r\n\r\nApache HTTP Server\u662f\u5f00\u6e90HTTP\u670d\u52a1\u5668\u3002\r\n\r\nApache HTTP Server 2.4.4\u53ca\u4e4b\u524d\u7248\u672c\u5728\u5b9e\u73b0\u4e0a\u5b58\u5728\u591a\u4e2aXSS\u6f0f\u6d1e\uff0c\u901a\u8fc7\u6a21\u5757(1) mod_imagemap, (2) mod_info, (3) mod_ldap, (4) mod_proxy_ftp, (5) mod_status\u5185\u7684\u4e3b\u673a\u540d\u548cURI\uff0c\u8fdc\u7a0b\u653b\u51fb\u8005\u53ef\u5229\u7528\u6b64\u6f0f\u6d1e\u6ce8\u5165\u4efb\u610fjs\u811a\u672c\u548cHTML\u3002\n0\nApache Group HTTP Server 2.4.x\r\nApache Group HTTP Server 2.2.x\n\u5382\u5546\u8865\u4e01\uff1a\r\n\r\nApache Group\r\n------------\r\n\u76ee\u524d\u5382\u5546\u5df2\u7ecf\u53d1\u5e03\u4e86\u5347\u7ea7\u8865\u4e01\u4ee5\u4fee\u590d\u8fd9\u4e2a\u5b89\u5168\u95ee\u9898\uff0c\u8bf7\u5230\u5382\u5546\u7684\u4e3b\u9875\u4e0b\u8f7d\uff1a\r\n\r\nhttp://httpd.apache.org/", "modified": "2013-02-28T00:00:00", "published": "2013-02-28T00:00:00", "href": "https://www.seebug.org/vuldb/ssvid-60653", "id": "SSV:60653", "title": "Apache HTTP Server\u591a\u4e2a\u6a21\u5757\u4e3b\u673a\u540d\u548cURI\u8de8\u7ad9\u811a\u672c\u6f0f\u6d1e", "type": "seebug", "sourceData": "", "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:PARTIAL/A:NONE/"}, "sourceHref": ""}, {"lastseen": "2017-11-19T17:42:38", "bulletinFamily": "exploit", "description": "BUGTRAQ ID: 59826\r\nCVE(CAN) ID: CVE-2013-1862\r\n\r\nApache HTTP Server\u662f\u5f00\u6e90HTTP\u670d\u52a1\u5668\u3002\r\n\r\nApache HTTP Server mod_rewrite\u5411\u65e5\u5fd7\u6587\u4ef6\u5199\u5165\u6570\u636e\u65f6\uff0c\u6ca1\u6709\u8fc7\u6ee4\u4e0d\u80fd\u6253\u5370\u7684\u5b57\u7b26\u3002\u5982\u679c mod_rewrite \u4f7f\u7528\u4e86\u6307\u4ee4RewriteLog\uff0c\u8fdc\u7a0b\u653b\u51fb\u8005\u53ef\u5229\u7528\u6b64\u6f0f\u6d1e\u5411\u65e5\u5fd7\u6587\u4ef6\u5199\u5165\u7ec8\u7aef\u8f6c\u4e49\u5e8f\u5217\u3002\u5982\u679cHTTP\u8bf7\u6c42\u5305\u542b\u7ec8\u7aef\u6a21\u62df\u5668\u7684\u8f6c\u4e49\u5e8f\u5217\uff0c\u6b64\u6f0f\u6d1e\u4e5f\u53ef\u9020\u6210\u4efb\u610f\u547d\u4ee4\u6267\u884c\u3002\n0\nApache Group HTTP Server 2.2.x\n\u5382\u5546\u8865\u4e01\uff1a\r\n\r\nApache Group\r\n------------\r\n\u76ee\u524d\u5382\u5546\u5df2\u7ecf\u53d1\u5e03\u4e86\u5347\u7ea7\u8865\u4e01\u4ee5\u4fee\u590d\u8fd9\u4e2a\u5b89\u5168\u95ee\u9898\uff0c\u8bf7\u5230\u5382\u5546\u7684\u4e3b\u9875\u4e0b\u8f7d\uff1a\r\n\r\nhttp://httpd.apache.org/\r\nhttp://people.apache.org/~jorton/mod_rewrite-CVE-2013-1862.patch", "modified": "2013-05-17T00:00:00", "published": "2013-05-17T00:00:00", "href": "https://www.seebug.org/vuldb/ssvid-60788", "id": "SSV:60788", "title": "Apache HTTP Server\u65e5\u5fd7\u5185\u7ec8\u7aef\u8f6c\u4e49\u5e8f\u5217\u547d\u4ee4\u6ce8\u5165\u6f0f\u6d1e", "type": "seebug", "sourceData": "", "cvss": {"score": 5.1, "vector": "AV:NETWORK/AC:HIGH/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "sourceHref": ""}], "freebsd": [{"lastseen": "2018-08-31T01:14:59", "bulletinFamily": "unix", "description": "\nApache HTTP SERVER PROJECT reports:\n\nlow: XSS due to unescaped hostnames CVE-2012-3499\nVarious XSS flaws due to unescaped hostnames and URIs HTML output in\n\t mod_info, mod_status, mod_imagemap, mod_ldap, and mod_proxy_ftp.\nmoderate: XSS in mod_proxy_balancer CVE-2012-4558\nA XSS flaw affected the mod_proxy_balancer manager interface.\n\n", "modified": "2012-10-07T00:00:00", "published": "2012-10-07T00:00:00", "id": "9C88D8A8-8372-11E2-A010-20CF30E32F6D", "href": "https://vuxml.freebsd.org/freebsd/9c88d8a8-8372-11e2-a010-20cf30e32f6d.html", "title": "apache22 -- several vulnerabilities", "type": "freebsd", "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:PARTIAL/A:NONE/"}}, {"lastseen": "2018-08-31T01:14:56", "bulletinFamily": "unix", "description": "\nApache HTTP SERVER PROJECT reports:\n\nThe mod_rewrite module in the Apache HTTP Server 2.2.x before\n\t 2.2.25 writes data to a log file without sanitizing\n\t non-printable characters, which might allow remote attackers to\n\t execute arbitrary commands via an HTTP request containing an\n\t escape sequence for a terminal emulator.\nmod_dav: Sending a MERGE request against a URI handled by\n\t mod_dav_svn with the source href (sent as part of the request\n\t body as XML) pointing to a URI that is not configured for DAV\n\t will trigger a segfault.\n\n", "modified": "2013-07-10T00:00:00", "published": "2013-06-21T00:00:00", "id": "F3D24AEE-E5AD-11E2-B183-20CF30E32F6D", "href": "https://vuxml.freebsd.org/freebsd/f3d24aee-e5ad-11e2-b183-20cf30e32f6d.html", "title": "apache22 -- several vulnerabilities", "type": "freebsd", "cvss": {"score": 5.1, "vector": "AV:NETWORK/AC:HIGH/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}], "securityvulns": [{"lastseen": "2018-08-31T11:10:47", "bulletinFamily": "software", "description": "\r\n\r\n-----BEGIN PGP SIGNED MESSAGE-----\r\nHash: SHA1\r\n\r\n _______________________________________________________________________\r\n\r\n Mandriva Linux Security Advisory MDVSA-2013:015\r\n http://www.mandriva.com/security/\r\n _______________________________________________________________________\r\n\r\n Package : apache\r\n Date : February 26, 2013\r\n Affected: 2011., Enterprise Server 5.0\r\n _______________________________________________________________________\r\n\r\n Problem Description:\r\n\r\n Multiple vulnerabilities has been found and corrected in apache\r\n (ASF HTTPD):\r\n \r\n Various XSS (cross-site scripting vulnerability) flaws due to unescaped\r\n hostnames and URIs HTML output in mod_info, mod_status, mod_imagemap,\r\n mod_ldap, and mod_proxy_ftp (CVE-2012-3499).\r\n \r\n XSS (cross-site scripting vulnerability) in mod_proxy_balancer manager\r\n interface (CVE-2012-4558).\r\n \r\n Additionally the ASF bug 53219 was resolved which provides a way\r\n to mitigate the CRIME attack vulnerability by disabling TLS-level\r\n compression. Use the new directive SSLCompression on|off to enable or\r\n disable TLS-level compression, by default SSLCompression is turned on.\r\n \r\n The updated packages have been upgraded to the latest 2.2.24 version\r\n which is not vulnerable to these issues.\r\n _______________________________________________________________________\r\n\r\n References:\r\n\r\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3499\r\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4558\r\n http://httpd.apache.org/security/vulnerabilities_22.html\r\n http://www.apache.org/dist/httpd/CHANGES_2.2.24\r\n https://issues.apache.org/bugzilla/show_bug.cgi?id=53219\r\n _______________________________________________________________________\r\n\r\n Updated Packages:\r\n\r\n Mandriva Linux 2011:\r\n 289c89be234a9162175b0294e16c591c 2011/i586/apache-base-2.2.24-0.1-mdv2011.0.i586.rpm\r\n 5f8af3db34637d99db3a6bc848c01cac 2011/i586/apache-conf-2.2.24-0.1-mdv2011.0.i586.rpm\r\n 991acd2fbed937e78acbc04cd3ddf2e7 2011/i586/apache-devel-2.2.24-0.1-mdv2011.0.i586.rpm\r\n a185aaa60a5f6ffa689bfdd30969129e 2011/i586/apache-doc-2.2.24-0.1-mdv2011.0.noarch.rpm\r\n a069735af2947a3bf3c62137a88ffeca 2011/i586/apache-htcacheclean-2.2.24-0.1-mdv2011.0.i586.rpm\r\n 9dbd40a1889977c6e2de4192b3a49f04 2011/i586/apache-mod_authn_dbd-2.2.24-0.1-mdv2011.0.i586.rpm\r\n df089c2da852993c46071cf9f1d20ab2 2011/i586/apache-mod_cache-2.2.24-0.1-mdv2011.0.i586.rpm\r\n e1227b41c3aa254f9f882c439dbb60a8 2011/i586/apache-mod_dav-2.2.24-0.1-mdv2011.0.i586.rpm\r\n defb1c86a285c224b2a15880ad803040 2011/i586/apache-mod_dbd-2.2.24-0.1-mdv2011.0.i586.rpm\r\n c6202714af4799b5111615ae9a88e89d 2011/i586/apache-mod_deflate-2.2.24-0.1-mdv2011.0.i586.rpm\r\n dd7c2831321debb9687208aef93f7e78 2011/i586/apache-mod_disk_cache-2.2.24-0.1-mdv2011.0.i586.rpm\r\n 4b9d9e4c68e41f06e237dc300b358dbc 2011/i586/apache-mod_file_cache-2.2.24-0.1-mdv2011.0.i586.rpm\r\n 20e3419c7a05893eaebb216680abf364 2011/i586/apache-mod_ldap-2.2.24-0.1-mdv2011.0.i586.rpm\r\n af66de0cae0be6b615866a1a5bf87c94 2011/i586/apache-mod_mem_cache-2.2.24-0.1-mdv2011.0.i586.rpm\r\n 4fff2e9db4b76b080c6b28a41191067e 2011/i586/apache-mod_proxy-2.2.24-0.1-mdv2011.0.i586.rpm\r\n 0185029b460e360a89fe5b39631a1fff 2011/i586/apache-mod_proxy_ajp-2.2.24-0.1-mdv2011.0.i586.rpm\r\n 8c9285340ee4392717266dc11653f806 2011/i586/apache-mod_proxy_scgi-2.2.24-0.1-mdv2011.0.i586.rpm\r\n a72f9c38ee460de6bc1dc44634225467 2011/i586/apache-mod_reqtimeout-2.2.24-0.1-mdv2011.0.i586.rpm\r\n 9a1ce119bf75d10ec14d1dd3bb61e7f0 2011/i586/apache-mod_ssl-2.2.24-0.1-mdv2011.0.i586.rpm\r\n ba2613c1bc16fc1caff121744911467a 2011/i586/apache-mod_suexec-2.2.24-0.1-mdv2011.0.i586.rpm\r\n fe90da4a35bb6709dc3707ea3ef8f7b0 2011/i586/apache-modules-2.2.24-0.1-mdv2011.0.i586.rpm\r\n 97e6288872ec47204673b474f505fc5b 2011/i586/apache-mod_userdir-2.2.24-0.1-mdv2011.0.i586.rpm\r\n 4bfb7faf0754646ca77e6920eca7a994 2011/i586/apache-mpm-event-2.2.24-0.1-mdv2011.0.i586.rpm\r\n 724b8fd1ef97242a50643c19ad5bea28 2011/i586/apache-mpm-itk-2.2.24-0.1-mdv2011.0.i586.rpm\r\n ecf0644523a56fa84fae17eb0eb7bdc1 2011/i586/apache-mpm-peruser-2.2.24-0.1-mdv2011.0.i586.rpm\r\n 7ca86c4b6d18a8f7d2dbd36e6d6fedc9 2011/i586/apache-mpm-prefork-2.2.24-0.1-mdv2011.0.i586.rpm\r\n 3e4f9253120b07eab512985583fe9b17 2011/i586/apache-mpm-worker-2.2.24-0.1-mdv2011.0.i586.rpm\r\n f9d6a24fc521f5efb6db1e2b48eaaa6a 2011/i586/apache-source-2.2.24-0.1-mdv2011.0.i586.rpm \r\n 60a51c26a9615f8fe5fd238e324fad53 2011/SRPMS/apache-2.2.24-0.1.src.rpm\r\n 0f8670c68f91c0eac08191f7b4c59459 2011/SRPMS/apache-conf-2.2.24-0.1.src.rpm\r\n 4561b162b6214482270a1c1f9f9bff45 2011/SRPMS/apache-mod_suexec-2.2.24-0.1.src.rpm\r\n\r\n Mandriva Linux 2011/X86_64:\r\n 2bebc91d05e6f2e522899221351a68e0 2011/x86_64/apache-base-2.2.24-0.1-mdv2011.0.x86_64.rpm\r\n 828297781615028d0112d392ed9e3009 2011/x86_64/apache-conf-2.2.24-0.1-mdv2011.0.x86_64.rpm\r\n ed77958d6201a8242214e05fe3b67425 2011/x86_64/apache-devel-2.2.24-0.1-mdv2011.0.x86_64.rpm\r\n 3ead1940727ce086d97c334d6a41223b 2011/x86_64/apache-doc-2.2.24-0.1-mdv2011.0.noarch.rpm\r\n b83de49c32acb5334d479d6f07d3df30 2011/x86_64/apache-htcacheclean-2.2.24-0.1-mdv2011.0.x86_64.rpm\r\n b62eac92a967a099cc9b392c8df76db5 2011/x86_64/apache-mod_authn_dbd-2.2.24-0.1-mdv2011.0.x86_64.rpm\r\n 67d4c4f45e88abfa322b3a3dcff8eff6 2011/x86_64/apache-mod_cache-2.2.24-0.1-mdv2011.0.x86_64.rpm\r\n f81cc5b0656aa6d6ed61a8f204bdba9e 2011/x86_64/apache-mod_dav-2.2.24-0.1-mdv2011.0.x86_64.rpm\r\n 7f7a259d5793d9f0830da2ce42be9c68 2011/x86_64/apache-mod_dbd-2.2.24-0.1-mdv2011.0.x86_64.rpm\r\n b73243f05bedd112946467e2dd470349 2011/x86_64/apache-mod_deflate-2.2.24-0.1-mdv2011.0.x86_64.rpm\r\n 757818100b90779f5636dc8a405b045f 2011/x86_64/apache-mod_disk_cache-2.2.24-0.1-mdv2011.0.x86_64.rpm\r\n 95ab9bed5935a49661fed89d0bbde413 2011/x86_64/apache-mod_file_cache-2.2.24-0.1-mdv2011.0.x86_64.rpm\r\n 361667caa3aff7861afafc7236abe511 2011/x86_64/apache-mod_ldap-2.2.24-0.1-mdv2011.0.x86_64.rpm\r\n 8e4cc050ab8248857d98891b6a7cd663 2011/x86_64/apache-mod_mem_cache-2.2.24-0.1-mdv2011.0.x86_64.rpm\r\n e89d9282d5bcb90ae77f33578fb814cc 2011/x86_64/apache-mod_proxy-2.2.24-0.1-mdv2011.0.x86_64.rpm\r\n 1d2478b41bec0bf4098258c1cfb54a4c 2011/x86_64/apache-mod_proxy_ajp-2.2.24-0.1-mdv2011.0.x86_64.rpm\r\n 22526d7fa623427945524f346a4365e1 2011/x86_64/apache-mod_proxy_scgi-2.2.24-0.1-mdv2011.0.x86_64.rpm\r\n f58d3f49a90827f1e06a972891a35ce3 2011/x86_64/apache-mod_reqtimeout-2.2.24-0.1-mdv2011.0.x86_64.rpm\r\n 764c5337a0afde50815ec4926324911f 2011/x86_64/apache-mod_ssl-2.2.24-0.1-mdv2011.0.x86_64.rpm\r\n 615a698090d208e3af1fa0126edd4104 2011/x86_64/apache-mod_suexec-2.2.24-0.1-mdv2011.0.x86_64.rpm\r\n 2b087b76a1d2457c2a3e0b1d82028a90 2011/x86_64/apache-modules-2.2.24-0.1-mdv2011.0.x86_64.rpm\r\n 1b85512bbfeb4b1ac03c2e7b5019a7ad 2011/x86_64/apache-mod_userdir-2.2.24-0.1-mdv2011.0.x86_64.rpm\r\n 2af96a1eb1a3e7c0d97b70c382e15105 2011/x86_64/apache-mpm-event-2.2.24-0.1-mdv2011.0.x86_64.rpm\r\n a4f2ef243034a6d8902822d19dc85475 2011/x86_64/apache-mpm-itk-2.2.24-0.1-mdv2011.0.x86_64.rpm\r\n 141410f4cae45ddc07bc0664330aaf16 2011/x86_64/apache-mpm-peruser-2.2.24-0.1-mdv2011.0.x86_64.rpm\r\n 92fbed1befec4c0f45b3c0c0f092be30 2011/x86_64/apache-mpm-prefork-2.2.24-0.1-mdv2011.0.x86_64.rpm\r\n 72af42ba5a5594ce561d56d5c6d9a4e2 2011/x86_64/apache-mpm-worker-2.2.24-0.1-mdv2011.0.x86_64.rpm\r\n 5013cde8136c71938c2e053ab5d70995 2011/x86_64/apache-source-2.2.24-0.1-mdv2011.0.x86_64.rpm \r\n 60a51c26a9615f8fe5fd238e324fad53 2011/SRPMS/apache-2.2.24-0.1.src.rpm\r\n 0f8670c68f91c0eac08191f7b4c59459 2011/SRPMS/apache-conf-2.2.24-0.1.src.rpm\r\n 4561b162b6214482270a1c1f9f9bff45 2011/SRPMS/apache-mod_suexec-2.2.24-0.1.src.rpm\r\n\r\n Mandriva Enterprise Server 5:\r\n 6dd6edb0b5d97314ee4d4d81d50d6e4d mes5/i586/apache-base-2.2.24-0.1mdvmes5.2.i586.rpm\r\n 319fe02e7b972f21dd9ec29e0185f44f mes5/i586/apache-conf-2.2.24-0.1mdvmes5.2.i586.rpm\r\n e8bd3eae8d128fd5e244045caf5ee6f5 mes5/i586/apache-devel-2.2.24-0.1mdvmes5.2.i586.rpm\r\n 0b0832377327154aa4a98c51fb147919 mes5/i586/apache-doc-2.2.24-0.1mdvmes5.2.i586.rpm\r\n f8937aebec292a0e8f976048db096e71 mes5/i586/apache-htcacheclean-2.2.24-0.1mdvmes5.2.i586.rpm\r\n 69373e51a9330ea5849de39ec400dbe3 mes5/i586/apache-mod_authn_dbd-2.2.24-0.1mdvmes5.2.i586.rpm\r\n 43feca16e72b04e66ef6342a252b2bb7 mes5/i586/apache-mod_cache-2.2.24-0.1mdvmes5.2.i586.rpm\r\n af8313cba733be280e0b3e30c32be0c9 mes5/i586/apache-mod_dav-2.2.24-0.1mdvmes5.2.i586.rpm\r\n 91fec82e5d3952f17a15b38f9ec03d68 mes5/i586/apache-mod_dbd-2.2.24-0.1mdvmes5.2.i586.rpm\r\n 8bf734067c73d04cef99b6bf25f66bc9 mes5/i586/apache-mod_deflate-2.2.24-0.1mdvmes5.2.i586.rpm\r\n 27ecd86d710980c332c6fbf6010c3092 mes5/i586/apache-mod_disk_cache-2.2.24-0.1mdvmes5.2.i586.rpm\r\n aa4985381121d8b627f98ac18f5f25d2 mes5/i586/apache-mod_file_cache-2.2.24-0.1mdvmes5.2.i586.rpm\r\n 7f698e5ea494e573636580e974c5fc2f mes5/i586/apache-mod_ldap-2.2.24-0.1mdvmes5.2.i586.rpm\r\n 160134ad93e70eb964897fbbc1632fbc mes5/i586/apache-mod_mem_cache-2.2.24-0.1mdvmes5.2.i586.rpm\r\n 2fa5c492d5af50f867b20233c327ea05 mes5/i586/apache-mod_proxy-2.2.24-0.1mdvmes5.2.i586.rpm\r\n 4185214fd00c80d9e4574168ceb14009 mes5/i586/apache-mod_proxy_ajp-2.2.24-0.1mdvmes5.2.i586.rpm\r\n 81a50e40f0bf364b94fd9a6ccf8655c2 mes5/i586/apache-mod_proxy_scgi-2.2.24-0.1mdvmes5.2.i586.rpm\r\n ff5a337656b958c3241fc5a978b75b18 mes5/i586/apache-mod_reqtimeout-2.2.24-0.1mdvmes5.2.i586.rpm\r\n 425b81046acc1e05024c8c67dc56796e mes5/i586/apache-mod_ssl-2.2.24-0.1mdvmes5.2.i586.rpm\r\n 27fb0fcb9cf681f1b235061fe85b73c1 mes5/i586/apache-mod_suexec-2.2.24-0.1mdvmes5.2.i586.rpm\r\n 5e951c0c3d694bde145b5810893c5b5c mes5/i586/apache-modules-2.2.24-0.1mdvmes5.2.i586.rpm\r\n 9ae777a24be2d3518d130ddd58249e2c mes5/i586/apache-mod_userdir-2.2.24-0.1mdvmes5.2.i586.rpm\r\n 01c66caefbf0963fdc792368a83c34a6 mes5/i586/apache-mpm-event-2.2.24-0.1mdvmes5.2.i586.rpm\r\n a3da55a7a39e49a6628788db4150a8df mes5/i586/apache-mpm-itk-2.2.24-0.1mdvmes5.2.i586.rpm\r\n 8152d5a34bd829ba28b4e449df14a03f mes5/i586/apache-mpm-peruser-2.2.24-0.1mdvmes5.2.i586.rpm\r\n ed3f4674858e134cbdf8db082ccff2ac mes5/i586/apache-mpm-prefork-2.2.24-0.1mdvmes5.2.i586.rpm\r\n c0cd47361e5d8a979f71dd8e98ffbfe4 mes5/i586/apache-mpm-worker-2.2.24-0.1mdvmes5.2.i586.rpm\r\n b444e18873265bb6b7fbd3add66ff64a mes5/i586/apache-source-2.2.24-0.1mdvmes5.2.i586.rpm \r\n dbe3d441997f0e06d51c96c8981e834f mes5/SRPMS/apache-2.2.24-0.1mdvmes5.2.src.rpm\r\n 6f9c20607fff35b57811e8b566b688fc mes5/SRPMS/apache-conf-2.2.24-0.1mdvmes5.2.src.rpm\r\n 4ef70aa09145ec2b8f15ea2c21c5dea0 mes5/SRPMS/apache-mod_suexec-2.2.24-0.1mdvmes5.2.src.rpm\r\n\r\n Mandriva Enterprise Server 5/X86_64:\r\n 0e59782d03138d935b38f93653047abc mes5/x86_64/apache-base-2.2.24-0.1mdvmes5.2.x86_64.rpm\r\n 178694544c089940994cafb3358bd66c mes5/x86_64/apache-conf-2.2.24-0.1mdvmes5.2.x86_64.rpm\r\n d8f21f8b075664de084ee5462d235b84 mes5/x86_64/apache-devel-2.2.24-0.1mdvmes5.2.x86_64.rpm\r\n a6c0072d3be0d0fd90f61dbd9872a950 mes5/x86_64/apache-doc-2.2.24-0.1mdvmes5.2.x86_64.rpm\r\n da165aea085b8500165d244e97f5ca58 mes5/x86_64/apache-htcacheclean-2.2.24-0.1mdvmes5.2.x86_64.rpm\r\n 163714433a88eaf3140e297a0f7b049a mes5/x86_64/apache-mod_authn_dbd-2.2.24-0.1mdvmes5.2.x86_64.rpm\r\n 09e47dae25b0c2a5cc4ad59f21ebce3e mes5/x86_64/apache-mod_cache-2.2.24-0.1mdvmes5.2.x86_64.rpm\r\n f9d3ee959228eb91bbf6dad0370e5368 mes5/x86_64/apache-mod_dav-2.2.24-0.1mdvmes5.2.x86_64.rpm\r\n ead999610ce5785ece13781d2f5b0d66 mes5/x86_64/apache-mod_dbd-2.2.24-0.1mdvmes5.2.x86_64.rpm\r\n bba1850efa371d493cd6a608fafadd34 mes5/x86_64/apache-mod_deflate-2.2.24-0.1mdvmes5.2.x86_64.rpm\r\n a67e8403f7acb225b50e9ae3b92d6d65 mes5/x86_64/apache-mod_disk_cache-2.2.24-0.1mdvmes5.2.x86_64.rpm\r\n 20eddbde328e178d9a67bb57d275a4b4 mes5/x86_64/apache-mod_file_cache-2.2.24-0.1mdvmes5.2.x86_64.rpm\r\n ac154e173a5429742559237f2b0d014b mes5/x86_64/apache-mod_ldap-2.2.24-0.1mdvmes5.2.x86_64.rpm\r\n 596013759868c8e22739c058e2ea61f6 mes5/x86_64/apache-mod_mem_cache-2.2.24-0.1mdvmes5.2.x86_64.rpm\r\n f5742a3e437fdfdb85fa99128b4f7e8a mes5/x86_64/apache-mod_proxy-2.2.24-0.1mdvmes5.2.x86_64.rpm\r\n fd502968872d2be5c018e0fbb9f97b1a mes5/x86_64/apache-mod_proxy_ajp-2.2.24-0.1mdvmes5.2.x86_64.rpm\r\n 7e905ce8177a1746ce3fd1ce40512470 mes5/x86_64/apache-mod_proxy_scgi-2.2.24-0.1mdvmes5.2.x86_64.rpm\r\n 9518bdc5a4dbe14b16aa9228f404e33d mes5/x86_64/apache-mod_reqtimeout-2.2.24-0.1mdvmes5.2.x86_64.rpm\r\n d1eec3970980c9dfde163fc2039213d9 mes5/x86_64/apache-mod_ssl-2.2.24-0.1mdvmes5.2.x86_64.rpm\r\n 5fc3a8b10152d52db0c750d6da821ae7 mes5/x86_64/apache-mod_suexec-2.2.24-0.1mdvmes5.2.x86_64.rpm\r\n 96b166e33189eb97b8c0353804e583d6 mes5/x86_64/apache-modules-2.2.24-0.1mdvmes5.2.x86_64.rpm\r\n 1022717e5463c61a4200764d53b5f47c mes5/x86_64/apache-mod_userdir-2.2.24-0.1mdvmes5.2.x86_64.rpm\r\n 92bd2b1ee635ced3db4257bc53af5266 mes5/x86_64/apache-mpm-event-2.2.24-0.1mdvmes5.2.x86_64.rpm\r\n aa97fe2e7063357a1aaed568258b8818 mes5/x86_64/apache-mpm-itk-2.2.24-0.1mdvmes5.2.x86_64.rpm\r\n 26197b7255a701aaf2c541b5cd779470 mes5/x86_64/apache-mpm-peruser-2.2.24-0.1mdvmes5.2.x86_64.rpm\r\n 7d398eb4c6841172a934a1814c72035f mes5/x86_64/apache-mpm-prefork-2.2.24-0.1mdvmes5.2.x86_64.rpm\r\n 51bcd6b3b9bcb46a5ca74a54584499f4 mes5/x86_64/apache-mpm-worker-2.2.24-0.1mdvmes5.2.x86_64.rpm\r\n 6aa22fdbc419e7a11a09176cb18dda75 mes5/x86_64/apache-source-2.2.24-0.1mdvmes5.2.x86_64.rpm \r\n dbe3d441997f0e06d51c96c8981e834f mes5/SRPMS/apache-2.2.24-0.1mdvmes5.2.src.rpm\r\n 6f9c20607fff35b57811e8b566b688fc mes5/SRPMS/apache-conf-2.2.24-0.1mdvmes5.2.src.rpm\r\n 4ef70aa09145ec2b8f15ea2c21c5dea0 mes5/SRPMS/apache-mod_suexec-2.2.24-0.1mdvmes5.2.src.rpm\r\n _______________________________________________________________________\r\n\r\n To upgrade automatically use MandrivaUpdate or urpmi. The verification\r\n of md5 checksums and GPG signatures is performed automatically for you.\r\n\r\n All packages are signed by Mandriva for security. You can obtain the\r\n GPG public key of the Mandriva Security Team by executing:\r\n\r\n gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98\r\n\r\n You can view other update advisories for Mandriva Linux at:\r\n\r\n http://www.mandriva.com/security/advisories\r\n\r\n If you want to report vulnerabilities, please contact\r\n\r\n security_(at)_mandriva.com\r\n _______________________________________________________________________\r\n\r\n Type Bits/KeyID Date User ID\r\n pub 1024D/22458A98 2000-07-10 Mandriva Security Team\r\n <security*mandriva.com>\r\n-----BEGIN PGP SIGNATURE-----\r\nVersion: GnuPG v1.4.11 (GNU/Linux)\r\n\r\niD8DBQFRLG44mqjQ0CJFipgRArM1AKDaK2GPDjdBn+c+g+zkvOhoZ51cfwCcCSUg\r\nRV3Pp0VO0qOcjczQslRJwtA=\r\n=aNmi\r\n-----END PGP SIGNATURE-----\r\n", "modified": "2013-03-02T00:00:00", "published": "2013-03-02T00:00:00", "id": "SECURITYVULNS:DOC:29115", "href": "https://vulners.com/securityvulns/SECURITYVULNS:DOC:29115", "title": "[ MDVSA-2013:015 ] apache", "type": "securityvulns", "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:PARTIAL/A:NONE/"}}, {"lastseen": "2018-08-31T11:09:50", "bulletinFamily": "software", "description": "mod_info, mod_status, mod_imagemap, mod_ldap, mod_proxy_ftp, mod_proxy_balancer crossite scripting", "modified": "2013-03-02T00:00:00", "published": "2013-03-02T00:00:00", "id": "SECURITYVULNS:VULN:12917", "href": "https://vulners.com/securityvulns/SECURITYVULNS:VULN:12917", "title": "Apache security vulnerabilities", "type": "securityvulns", "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:PARTIAL/A:NONE/"}}], "slackware": [{"lastseen": "2018-08-31T02:36:40", "bulletinFamily": "unix", "description": "New httpd packages are available for Slackware 12.1, 12.2, 13.0, 13.1, 13.37,\n14.0, and -current to fix security issues.\n\n\nHere are the details from the Slackware 14.0 ChangeLog:\n\npatches/packages/httpd-2.4.4-i486-1_slack14.0.txz: Upgraded.\n This update provides bugfixes and enhancements.\n Two security issues are fixed:\n * Various XSS flaws due to unescaped hostnames and URIs HTML output in\n mod_info, mod_status, mod_imagemap, mod_ldap, and mod_proxy_ftp.\n [Jim Jagielski, Stefan Fritsch, Niels Heinen <heinenn google com>]\n * XSS in mod_proxy_balancer manager interface. [Jim Jagielski,\n Niels Heinen <heinenn google com>]\n For more information, see:\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3499\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4558\n (* Security fix *)\n\nWhere to find the new packages:\n\nThanks to the friendly folks at the OSU Open Source Lab\n(http://osuosl.org) for donating FTP and rsync hosting\nto the Slackware project! :-)\n\nAlso see the "Get Slack" section on http://slackware.com for\nadditional mirror sites near you.\n\nUpdated package for Slackware 12.1:\nftp://ftp.slackware.com/pub/slackware/slackware-12.1/patches/packages/httpd-2.2.24-i486-1_slack12.1.tgz\n\nUpdated package for Slackware 12.2:\nftp://ftp.slackware.com/pub/slackware/slackware-12.2/patches/packages/httpd-2.2.24-i486-1_slack12.2.tgz\n\nUpdated package for Slackware 13.0:\nftp://ftp.slackware.com/pub/slackware/slackware-13.0/patches/packages/httpd-2.2.24-i486-1_slack13.0.txz\n\nUpdated package for Slackware x86_64 13.0:\nftp://ftp.slackware.com/pub/slackware/slackware64-13.0/patches/packages/httpd-2.2.24-x86_64-1_slack13.0.txz\n\nUpdated package for Slackware 13.1:\nftp://ftp.slackware.com/pub/slackware/slackware-13.1/patches/packages/httpd-2.2.24-i486-1_slack13.1.txz\n\nUpdated package for Slackware x86_64 13.1:\nftp://ftp.slackware.com/pub/slackware/slackware64-13.1/patches/packages/httpd-2.2.24-x86_64-1_slack13.1.txz\n\nUpdated package for Slackware 13.37:\nftp://ftp.slackware.com/pub/slackware/slackware-13.37/patches/packages/httpd-2.2.24-i486-1_slack13.37.txz\n\nUpdated package for Slackware x86_64 13.37:\nftp://ftp.slackware.com/pub/slackware/slackware64-13.37/patches/packages/httpd-2.2.24-x86_64-1_slack13.37.txz\n\nUpdated package for Slackware 14.0:\nftp://ftp.slackware.com/pub/slackware/slackware-14.0/patches/packages/httpd-2.4.4-i486-1_slack14.0.txz\n\nUpdated package for Slackware x86_64 14.0:\nftp://ftp.slackware.com/pub/slackware/slackware64-14.0/patches/packages/httpd-2.4.4-x86_64-1_slack14.0.txz\n\nUpdated package for Slackware -current:\nftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/n/httpd-2.4.4-i486-1.txz\n\nUpdated package for Slackware x86_64 -current:\nftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/n/httpd-2.4.4-x86_64-1.txz\n\n\nMD5 signatures:\n\nSlackware 12.1 package:\ncdc26999b5fd2787f1eaef285dad47bc httpd-2.2.24-i486-1_slack12.1.tgz\n\nSlackware 12.2 package:\n7671b12ad7b163c1aba0fb7278349c0d httpd-2.2.24-i486-1_slack12.2.tgz\n\nSlackware 13.0 package:\n5ca815faf37f28c2e365f47643d7b9a4 httpd-2.2.24-i486-1_slack13.0.txz\n\nSlackware x86_64 13.0 package:\n715fa297d5451dafdbe1b296565b3a08 httpd-2.2.24-x86_64-1_slack13.0.txz\n\nSlackware 13.1 package:\n4246568ea7eada4c3c4dc6bd95464784 httpd-2.2.24-i486-1_slack13.1.txz\n\nSlackware x86_64 13.1 package:\n2ee64f87af8563132fccfe53e9f0f4c9 httpd-2.2.24-x86_64-1_slack13.1.txz\n\nSlackware 13.37 package:\n252c123e2a3c03aff1aa2112050de945 httpd-2.2.24-i486-1_slack13.37.txz\n\nSlackware x86_64 13.37 package:\n9a5fcc681c89c131478910d999e25170 httpd-2.2.24-x86_64-1_slack13.37.txz\n\nSlackware 14.0 package:\n32d6ffa35ea58aaf4d9e325b857c4e11 httpd-2.4.4-i486-1_slack14.0.txz\n\nSlackware x86_64 14.0 package:\n889197760474094bce962f900f5258b1 httpd-2.4.4-x86_64-1_slack14.0.txz\n\nSlackware -current package:\nae7a5606e6ec97ec74ab64bf7cde5c03 n/httpd-2.4.4-i486-1.txz\n\nSlackware x86_64 -current package:\n09c32bd3fef0741e0743c0590e72f9d2 n/httpd-2.4.4-x86_64-1.txz\n\n\nInstallation instructions:\n\nUpgrade the package as root:\n > upgradepkg httpd-2.4.4-i486-1_slack14.0.txz\n\nThen, restart Apache httpd:\n\n > /etc/rc.d/rc.httpd stop\n > /etc/rc.d/rc.httpd start", "modified": "2013-03-03T15:02:33", "published": "2013-03-03T15:02:33", "id": "SSA-2013-062-01", "href": "http://www.slackware.com/security/viewer.php?l=slackware-security&y=2013&m=slackware-security.533486", "title": "httpd", "type": "slackware", "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:PARTIAL/A:NONE/"}}], "debian": [{"lastseen": "2018-10-16T22:12:57", "bulletinFamily": "unix", "description": "- -------------------------------------------------------------------------\nDebian Security Advisory DSA-2637-1 security@debian.org\nhttp://www.debian.org/security/ Stefan Fritsch\nMarch 04, 2013 http://www.debian.org/security/faq\n- -------------------------------------------------------------------------\n\nPackage : apache2\nVulnerability : several issues\nProblem type : remote\nDebian-specific: no\nCVE ID : CVE-2012-3499 CVE-2012-4558 CVE-2013-1048\n\nSeveral vulnerabilities have been found in the Apache HTTPD server.\n\nCVE-2012-3499\n\n The modules mod_info, mod_status, mod_imagemap, mod_ldap, and\n mod_proxy_ftp did not properly escape hostnames and URIs in\n HTML output, causing cross site scripting vulnerabilities.\n\nCVE-2012-4558\n\n Mod_proxy_balancer did not properly escape hostnames and URIs\n in its balancer-manager interface, causing a cross site scripting\n vulnerability.\n\nCVE-2013-1048\n\n Hayawardh Vijayakumar noticed that the apache2ctl script created\n the lock directory in an unsafe manner, allowing a local attacker\n to gain elevated privileges via a symlink attack. This is a Debian\n specific issue.\n\nFor the stable distribution (squeeze), these problems have been fixed in\nversion 2.2.16-6+squeeze11.\n\nFor the testing distribution (wheezy), these problems will be fixed in\nversion 2.2.22-13.\n\nFor the unstable distribution (sid), these problems will be fixed in\nversion 2.2.22-13.\n\nWe recommend that you upgrade your apache2 packages.\n\nFurther information about Debian Security Advisories, how to apply\nthese updates to your system and frequently asked questions can be\nfound at: http://www.debian.org/security/\n\nMailing list: debian-security-announce@lists.debian.org\n", "modified": "2013-03-04T21:34:52", "published": "2013-03-04T21:34:52", "id": "DEBIAN:DSA-2637-1:AC782", "href": "https://lists.debian.org/debian-security-announce/debian-security-announce-2013/msg00043.html", "title": "[SECURITY] [DSA 2637-1] apache2 security update", "type": "debian", "cvss": {"score": 4.6, "vector": "AV:LOCAL/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}], "hackerone": [{"lastseen": "2018-04-19T17:34:10", "bulletinFamily": "bugbounty", "bounty": 0.0, "description": "Hello,\r\n\r\nYour current version of apache 2.2.22 for http://aanbieding.marktplaats.com is vulnerable to many issues like DoS, XSS and Code Exec\r\n\r\n1. DoS\r\nRefer:\r\nhttp://www.cvedetails.com/cve/CVE-2014-0231/\r\nhttp://www.cvedetails.com/cve/CVE-2014-0098/\r\nhttp://www.cvedetails.com/cve/CVE-2013-6438/\r\nhttp://www.cvedetails.com/cve/CVE-2013-1896/\r\n\r\n2. XSS\r\nRefer:\r\nhttp://www.cvedetails.com/cve/CVE-2012-4558/\r\nhttp://www.cvedetails.com/cve/CVE-2012-3499/\r\n\r\n3. Code Exec\r\nRefer:\r\nhttp://www.cvedetails.com/cve/CVE-2013-1862/\r\n\r\nPOC: Not available as it is well Known and fixed in newer versions of apache. \r\nPlease update it as soon as possible", "modified": "2015-07-23T12:14:35", "published": "2015-06-09T17:47:58", "id": "H1:66929", "href": "https://hackerone.com/reports/66929", "type": "hackerone", "title": "Marktplaats: Multiple Apache 2.2.22 Vulnerabilities (XSS/ Code Exec/ DoS) ", "cvss": {"score": 0.0, "vector": "NONE"}}], "ubuntu": [{"lastseen": "2018-08-31T00:09:20", "bulletinFamily": "unix", "description": "Niels Heinen discovered that multiple modules incorrectly sanitized certain strings, which could result in browsers becoming vulnerable to cross-site scripting attacks when processing the output. With cross-site scripting vulnerabilities, if a user were tricked into viewing server output during a crafted server request, a remote attacker could exploit this to modify the contents, or steal confidential data (such as passwords), within the same domain. (CVE-2012-3499, CVE-2012-4558)\n\nIt was discovered that the mod_proxy_ajp module incorrectly handled error states. A remote attacker could use this issue to cause the server to stop responding, resulting in a denial of service. This issue only applied to Ubuntu 8.04 LTS, Ubuntu 10.04 LTS and Ubuntu 11.10. (CVE-2012-4557)\n\nIt was discovered that the apache2ctl script shipped in Ubuntu packages incorrectly created the lock directory. A local attacker could possibly use this issue to gain privileges. The symlink protections in Ubuntu 11.10 and later should reduce this vulnerability to a denial of service. (CVE-2013-1048)", "modified": "2013-03-18T00:00:00", "published": "2013-03-18T00:00:00", "id": "USN-1765-1", "href": "https://usn.ubuntu.com/1765-1/", "title": "Apache HTTP Server vulnerabilities", "type": "ubuntu", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}}, {"lastseen": "2018-08-31T00:10:17", "bulletinFamily": "unix", "description": "It was discovered that the mod_rewrite module incorrectly sanitized non- printable characters before writing data to log files. A remote attacker could possibly use this flaw to execute arbitrary commands by injecting escape sequences in the log file. (CVE-2013-1862)\n\nIt was discovered that the mod_dav module incorrectly handled certain MERGE requests. A remote attacker could use this issue to cause the server to stop responding, resulting in a denial of service. (CVE-2013-1896)", "modified": "2013-07-15T00:00:00", "published": "2013-07-15T00:00:00", "id": "USN-1903-1", "href": "https://usn.ubuntu.com/1903-1/", "title": "Apache HTTP Server vulnerabilities", "type": "ubuntu", "cvss": {"score": 5.1, "vector": "AV:NETWORK/AC:HIGH/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}], "httpd": [{"lastseen": "2016-09-26T21:39:37", "bulletinFamily": "software", "description": "\nVarious XSS flaws due to unescaped hostnames and URIs HTML output in\nmod_info, mod_status, mod_imagemap, mod_ldap, and mod_proxy_ftp.\n\n", "modified": "2013-02-25T00:00:00", "published": "2012-07-11T00:00:00", "id": "HTTPD:97C3060A217B600286CA70F961A66921", "href": "https://httpd.apache.org/security_report.html", "type": "httpd", "title": "Apache Httpd < 2.2.24: XSS due to unescaped hostnames", "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:PARTIAL/A:NONE/"}}, {"lastseen": "2016-09-26T21:39:37", "bulletinFamily": "software", "description": "\nVarious XSS flaws due to unescaped hostnames and URIs HTML output in\nmod_info, mod_status, mod_imagemap, mod_ldap, and mod_proxy_ftp.\n\n", "modified": "2013-02-25T00:00:00", "published": "2012-07-11T00:00:00", "id": "HTTPD:02EFCB1C0FD36EED2593D08C6EFEFCB0", "href": "https://httpd.apache.org/security_report.html", "type": "httpd", "title": "Apache Httpd < 2.4.4: XSS due to unescaped hostnames", "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:PARTIAL/A:NONE/"}}, {"lastseen": "2018-08-31T00:35:47", "bulletinFamily": "software", "description": "\nVarious XSS flaws due to unescaped hostnames and URIs HTML output in\nmod_info, mod_status, mod_imagemap, mod_ldap, and mod_proxy_ftp.\n\n", "modified": "2013-02-18T00:00:00", "published": "2012-07-11T00:00:00", "id": "HTTPD:AEC535E4694ACC7E97FCD2C233D6508F", "href": "https://httpd.apache.org/security_report.html", "title": "Apache Httpd < None: XSS due to unescaped hostnames", "type": "httpd", "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:PARTIAL/A:NONE/"}}, {"lastseen": "2016-09-26T21:39:37", "bulletinFamily": "software", "description": "\nA XSS flaw affected the mod_proxy_balancer manager interface.\n\n", "modified": "2013-02-25T00:00:00", "published": "2012-10-07T00:00:00", "id": "HTTPD:BB1AA9DD3213B01A2B8676A7058E751D", "href": "https://httpd.apache.org/security_report.html", "type": "httpd", "title": "Apache Httpd < 2.4.4: XSS in mod_proxy_balancer", "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:PARTIAL/A:NONE/"}}, {"lastseen": "2018-08-31T00:35:47", "bulletinFamily": "software", "description": "\nA XSS flaw affected the mod_proxy_balancer manager interface.\n\n", "modified": "2013-02-18T00:00:00", "published": "2012-10-07T00:00:00", "id": "HTTPD:4312651F86EAC231454F213850551A72", "href": "https://httpd.apache.org/security_report.html", "title": "Apache Httpd < None: XSS in mod_proxy_balancer", "type": "httpd", "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:PARTIAL/A:NONE/"}}, {"lastseen": "2016-09-26T21:39:37", "bulletinFamily": "software", "description": "\nA XSS flaw affected the mod_proxy_balancer manager interface.\n\n", "modified": "2013-02-25T00:00:00", "published": "2012-10-07T00:00:00", "id": "HTTPD:674C5F61105615D84BCA1BB93F6745A7", "href": "https://httpd.apache.org/security_report.html", "type": "httpd", "title": "Apache Httpd < 2.2.24: XSS in mod_proxy_balancer", "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:PARTIAL/A:NONE/"}}, {"lastseen": "2016-09-26T21:39:37", "bulletinFamily": "software", "description": "\nmod_rewrite does not filter terminal escape sequences from logs,\nwhich could make it easier for attackers to insert those sequences\ninto terminal emulators containing vulnerabilities related to escape\nsequences.\n", "modified": "2013-07-22T00:00:00", "published": "2013-03-13T00:00:00", "id": "HTTPD:7F0E0FC1918FB566008F71DECFC1018C", "href": "https://httpd.apache.org/security_report.html", "type": "httpd", "title": "Apache Httpd < 2.2.25: mod_rewrite log escape filtering", "cvss": {"score": 5.1, "vector": "AV:NETWORK/AC:HIGH/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2018-08-31T00:35:47", "bulletinFamily": "software", "description": "\nmod_rewrite does not filter terminal escape sequences from logs,\nwhich could make it easier for attackers to insert those sequences\ninto terminal emulators containing vulnerabilities related to escape\nsequences.\n", "modified": "2013-04-19T00:00:00", "published": "2013-03-13T00:00:00", "id": "HTTPD:165F07A887CF324D4FCE2FE811384166", "href": "https://httpd.apache.org/security_report.html", "title": "Apache Httpd < None: mod_rewrite log escape filtering", "type": "httpd", "cvss": {"score": 5.1, "vector": "AV:NETWORK/AC:HIGH/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2016-09-26T21:39:37", "bulletinFamily": "software", "description": "\nmod_rewrite does not filter terminal escape sequences from logs,\nwhich could make it easier for attackers to insert those sequences\ninto terminal emulators containing vulnerabilities related to escape\nsequences.\n", "modified": "2013-07-22T00:00:00", "published": "2013-03-13T00:00:00", "id": "HTTPD:311C093CD618C68C0E3AE73784262C59", "href": "https://httpd.apache.org/security_report.html", "type": "httpd", "title": "Apache Httpd < 2.0.65: mod_rewrite log escape filtering", "cvss": {"score": 5.1, "vector": "AV:NETWORK/AC:HIGH/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}], "cisco": [{"lastseen": "2018-02-03T00:00:53", "bulletinFamily": "software", "description": "A vulnerability in the do_rewritelog() function of Apache HTTP Server could allow an unauthenticated, remote attacker to gain access to sensitive information.\n\nThe vulnerability is due to improper handling of certain escape sequences by the affected software. An unauthenticated, remote attacker could exploit this vulnerability by sending a crafted HTTP request to the targeted device. Processing the crafted request could allow certain escape sequences to be written to the log file. If an attacker views these sequences in the log file with a terminal emulator, the attacker could execute arbitrary commands on the targeted system.\n\nApache has confirmed this vulnerability and released updated software.\n\nTo exploit the vulnerability, the attacker must submit crafted HTTP requests to the system. In a typical network configuration, the attacker would likely need access to trusted, internal networks to submit crafted requests to the targeted system. This access requirement could reduce the likelihood of a successful exploit.\n\nAccording to the vendor, the updated Apache HTTP Server version 2.0.65 will be released in September 2013.", "modified": "2013-09-26T17:26:55", "published": "2013-05-30T19:48:16", "id": "CISCO-SA-20130530-CVE-2013-1862", "href": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/Cisco-SA-20130530-CVE-2013-1862", "type": "cisco", "title": "Apache HTTP Server mod_rewrite Log File Manipulation Vulnerability", "cvss": {"score": 5.1, "vector": "AV:NETWORK/AC:HIGH/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}], "kaspersky": [{"lastseen": "2019-02-19T17:02:39", "bulletinFamily": "info", "description": "### *Detect date*:\n07/22/2013\n\n### *Severity*:\nWarning\n\n### *Description*:\nMultiple serious vulnerabilities have been found in Apache httpd. Malicious users can exploit these vulnerabilities to cause denial of service or execute arbitrary commands Below is a complete list of vulnerabilities\n\n### *Affected products*:\nApache httpd 2.2 versions 2.2.24 and earlier\n\n### *Solution*:\nUpdate to latest version\n\n### *Original advisories*:\n[Apache changelog](<http://httpd.apache.org/security/vulnerabilities_22.html>) \n\n\n### *Impacts*:\nACE \n\n### *Related products*:\n[Apache HTTP Server](<https://threats.kaspersky.com/en/product/Apache-HTTP-Server/>)\n\n### *CVE-IDS*:\n[CVE-2013-1862](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1862>) \n[CVE-2013-1896](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1896>)", "modified": "2019-02-15T00:00:00", "published": "2013-07-22T00:00:00", "id": "KLA10068", "href": "https://threats.kaspersky.com/en/vulnerability/KLA10068", "title": "\r KLA10068Multiple vulnerabilities in Apache httpd ", "type": "kaspersky", "cvss": {"score": 5.1, "vector": "AV:NETWORK/AC:HIGH/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}]}