The Apache Software Foundation's HTTP Server is an effort to develop
and maintain an open-source HTTP server for modern operating systems
including Unix and Windows NT. The goal of this project is to provide
a secure, efficient and extensible server that provides HTTP services
in sync with the current HTTP standards. More details about it are
available at http://httpd.apache.org .
II. DESCRIPTION
Apache HTTP Server contains a vulnerability in its shared memory
scoreboard. Attackers who can execute commands under the Apache UID
can either send a (SIGUSR1) signal to any process as root, in most
cases killing the process, or launch a local denial of service (DoS)
attack.
III. ANALYSIS
Exploitation requires execute permission under the Apache UID. This
can be obtained by any local user with a legitimate Apache scripting
resource (ie: PHP, Perl), exploiting a vulnerability in web-based
applications written in the above example languages, or through the
use of some other local/remote Apache exploit.
Once such a status is attained, the attacker can then attach to the
httpd daemon's 'scoreboard', which is stored in a shared memory
segment owned by Apache. The attacker can then cause a DoS condition
on the system by continuously filling the table with null values and
causing the server to spawn new children.
The attacker also has the ability to send any process a SIGUSR1
signal as root. This is accomplished by continuously overwriting the
parent[].pid and parent[].last_rtime segments within the scoreboard
to the pid of the target process and a time in the past. When the
target pid receives the signal SIGUSR1, it will react according to
how it is designed to manage the signal. According to the man page
(man 7 signal), if the signal is un-handled then the default action
is to terminate:
...
SIGUSR1 30,10,16 A User-defined signal 1
...
The letters in the "Action" column have the following meanings:
A Default action is to terminate the process.
...
iDEFENSE successfully terminated arbitrary processes, including those
that "kicked" people off the system.
IV. DETECTION
Apache HTTP Server 1.3.x, running on all applicable Unix platforms,
is affected.
V. VENDOR FIX/RESPONSE
Apache HTTP Server 1.3.27 fixes this problem. It should be available
on October 3 at http://www.apache.org/dist/httpd/ .
VI. CVE INFORMATION
The Mitre Corp.'s Common Vulnerabilities and Exposures (CVE) Project
has assigned the identification number CAN-2002-0839 to this issue.
VII. DISCLOSURE TIMELINE
8/27/2002 Issue disclosed to iDEFENSE
9/18/2002 Vendor notified at security@apache.org
9/18/2002 iDEFENSE clients notified
9/19/2002 Response received from Mark J Cox (mark@awe.com)
10/3/2002 Coordinated public disclosure
VIII. CREDIT
zen-parse (zen-parse@gmx.net) disclosed this issue to iDEFENSE.
Get paid for security research
http://www.idefense.com/contributor.html
Subscribe to iDEFENSE Advisories:
send email to listserv@idefense.com, subject line: "subscribe"
About iDEFENSE:
iDEFENSE is a global security intelligence company that proactively
monitors sources throughout the world — from technical
vulnerabilities and hacker profiling to the global spread of viruses
and other malicious code. iALERT, our security intelligence service,
provides decision-makers, frontline security professionals and
network administrators with timely access to actionable intelligence
and decision support on cyber-related threats. For more information,
visit http://www.idefense.com.
-dave
David Endler, CISSP
Director, Technical Intelligence
iDEFENSE, Inc.
14151 Newbrook Drive
Suite 100
Chantilly, VA 20151
voice: 703-344-2632
fax: 703-961-1071
{"id": "SECURITYVULNS:DOC:3582", "bulletinFamily": "software", "title": "iDEFENSE Security Advisory 10.03.2002: Apache 1.3.x shared memory scoreboard vulnerabilities", "description": "-----BEGIN PGP SIGNED MESSAGE-----\r\nHash: SHA1\r\n\r\niDEFENSE Security Advisory 10.03.2002\r\nApache 1.3.x shared memory scoreboard vulnerabilities\r\n\r\n16:00 GMT, October 3, 2002\r\n\r\n\r\nI. BACKGROUND\r\n\r\nThe Apache Software Foundation's HTTP Server is an effort to develop\r\nand maintain an open-source HTTP server for modern operating systems\r\nincluding Unix and Windows NT. The goal of this project is to provide\r\na secure, efficient and extensible server that provides HTTP services\r\nin sync with the current HTTP standards. More details about it are\r\navailable at http://httpd.apache.org .\r\n\r\nII. DESCRIPTION\r\n\r\nApache HTTP Server contains a vulnerability in its shared memory\r\nscoreboard. Attackers who can execute commands under the Apache UID\r\ncan either send a (SIGUSR1) signal to any process as root, in most\r\ncases killing the process, or launch a local denial of service (DoS)\r\nattack.\r\n\r\nIII. ANALYSIS\r\n\r\nExploitation requires execute permission under the Apache UID. This\r\ncan be obtained by any local user with a legitimate Apache scripting\r\nresource (ie: PHP, Perl), exploiting a vulnerability in web-based\r\napplications written in the above example languages, or through the\r\nuse of some other local/remote Apache exploit.\r\n\r\nOnce such a status is attained, the attacker can then attach to the\r\nhttpd daemon's 'scoreboard', which is stored in a shared memory\r\nsegment owned by Apache. The attacker can then cause a DoS condition\r\non the system by continuously filling the table with null values and\r\ncausing the server to spawn new children. \r\n\r\nThe attacker also has the ability to send any process a SIGUSR1\r\nsignal as root. This is accomplished by continuously overwriting the\r\nparent[].pid and parent[].last_rtime segments within the scoreboard\r\nto the pid of the target process and a time in the past. When the\r\ntarget pid receives the signal SIGUSR1, it will react according to\r\nhow it is designed to manage the signal. According to the man page\r\n(man 7 signal), if the signal is un-handled then the default action\r\nis to terminate:\r\n\r\n ...\r\n SIGUSR1 30,10,16 A User-defined signal 1\r\n ...\r\n The letters in the "Action" column have the following meanings:\r\n\r\n A Default action is to terminate the process.\r\n ...\r\n\r\niDEFENSE successfully terminated arbitrary processes, including those\r\nthat "kicked" people off the system.\r\n\r\nIV. DETECTION\r\n\r\nApache HTTP Server 1.3.x, running on all applicable Unix platforms,\r\nis affected.\r\n\r\nV. VENDOR FIX/RESPONSE\r\n\r\nApache HTTP Server 1.3.27 fixes this problem. It should be available\r\non October 3 at http://www.apache.org/dist/httpd/ . \r\n\r\nVI. CVE INFORMATION\r\n\r\nThe Mitre Corp.'s Common Vulnerabilities and Exposures (CVE) Project\r\nhas assigned the identification number CAN-2002-0839 to this issue.\r\n\r\nVII. DISCLOSURE TIMELINE\r\n\r\n8/27/2002 Issue disclosed to iDEFENSE\r\n9/18/2002 Vendor notified at security@apache.org\r\n9/18/2002 iDEFENSE clients notified\r\n9/19/2002 Response received from Mark J Cox (mark@awe.com)\r\n10/3/2002 Coordinated public disclosure\r\n\r\nVIII. CREDIT\r\n\r\nzen-parse (zen-parse@gmx.net) disclosed this issue to iDEFENSE.\r\n\r\n\r\nGet paid for security research\r\nhttp://www.idefense.com/contributor.html\r\n\r\nSubscribe to iDEFENSE Advisories:\r\nsend email to listserv@idefense.com, subject line: "subscribe"\r\n\r\n\r\nAbout iDEFENSE:\r\n\r\niDEFENSE is a global security intelligence company that proactively\r\nmonitors sources throughout the world \u2014 from technical\r\nvulnerabilities and hacker profiling to the global spread of viruses\r\nand other malicious code. iALERT, our security intelligence service,\r\nprovides decision-makers, frontline security professionals and\r\nnetwork administrators with timely access to actionable intelligence\r\nand decision support on cyber-related threats. For more information,\r\nvisit http://www.idefense.com.\r\n\r\n\r\n- -dave\r\n\r\nDavid Endler, CISSP\r\nDirector, Technical Intelligence\r\niDEFENSE, Inc.\r\n14151 Newbrook Drive\r\nSuite 100\r\nChantilly, VA 20151\r\nvoice: 703-344-2632\r\nfax: 703-961-1071\r\n\r\ndendler@idefense.com\r\nwww.idefense.com\r\n\r\n-----BEGIN PGP SIGNATURE-----\r\nVersion: PGP 7.1.2\r\nComment: http://pgp.mit.edu:11371/pks/lookup?op=get&search=0x4B0ACC2A\r\n\r\niQA/AwUBPZx0I0rdNYRLCswqEQIowQCfQT+FYR1FLTEzlf49SpJXwDnie8wAn3Kr\r\nCncduGV6EYHqVayQE90b7Yij\r\n=4T8j\r\n-----END PGP SIGNATURE-----\r\n", "published": "2002-10-04T00:00:00", "modified": "2002-10-04T00:00:00", "cvss": {"score": 7.2, "vector": "AV:LOCAL/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}, "href": "https://vulners.com/securityvulns/SECURITYVULNS:DOC:3582", "reporter": "Securityvulns", "references": [], "cvelist": ["CVE-2002-0839"], "type": "securityvulns", "lastseen": "2018-08-31T11:10:06", "edition": 1, "viewCount": 11, "enchantments": {"score": {"value": 7.0, "vector": "NONE", "modified": "2018-08-31T11:10:06", "rev": 2}, "dependencies": {"references": [{"type": "cve", "idList": ["CVE-2002-0839"]}, {"type": "httpd", "idList": ["HTTPD:582E5F5C83A78E6AB4160A9DA9C85EC3", "HTTPD:FD39C4D226D200E398768949407242D4"]}, {"type": "osvdb", "idList": ["OSVDB:4552"]}, {"type": "nessus", "idList": ["DEBIAN_DSA-188.NASL", "REDHAT-RHSA-2002-251.NASL", "DEBIAN_DSA-195.NASL", "APACHE_1_3_27.NASL", "MANDRAKE_MDKSA-2002-068.NASL", "HPUX_PHSS_28099.NASL", "DEBIAN_DSA-187.NASL", "HPUX_PHSS_28098.NASL", "HPUX_PHSS_28705.NASL", "HPUX_PHSS_28090.NASL"]}, {"type": "suse", "idList": ["SUSE-SA:2002:039"]}, {"type": "redhat", "idList": ["RHSA-2002:251"]}, {"type": "openvas", "idList": ["OPENVAS:53737", "OPENVAS:53735", "OPENVAS:835104", "OPENVAS:1361412562310835104", "OPENVAS:53738"]}, {"type": "cert", "idList": ["VU:910713"]}, {"type": "debian", "idList": ["DEBIAN:DSA-187-1:D302E", "DEBIAN:DSA-195-1:90D16", "DEBIAN:DSA-188-1:F3286"]}], "modified": "2018-08-31T11:10:06", "rev": 2}, "vulnersScore": 7.0}, "affectedSoftware": []}
{"cve": [{"lastseen": "2021-02-02T05:19:06", "description": "The shared memory scoreboard in the HTTP daemon for Apache 1.3.x before 1.3.27 allows any user running as the Apache UID to send a SIGUSR1 signal to any process as root, resulting in a denial of service (process kill) or possibly other behaviors that would not normally be allowed, by modifying the parent[].pid and parent[].last_rtime segments in the scoreboard.", "edition": 4, "cvss3": {}, "published": "2002-10-11T04:00:00", "title": "CVE-2002-0839", "type": "cve", "cwe": ["NVD-CWE-Other"], "bulletinFamily": "NVD", "cvss2": {"severity": "HIGH", "exploitabilityScore": 3.9, "obtainAllPrivilege": true, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 7.2, "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "LOCAL", "authentication": "NONE"}, "impactScore": 10.0, "obtainUserPrivilege": false}, "cvelist": ["CVE-2002-0839"], "modified": "2016-10-18T02:22:00", "cpe": ["cpe:/a:apache:http_server:1.3.24", "cpe:/a:apache:http_server:1.3.22", "cpe:/a:apache:http_server:1.3.20", "cpe:/a:apache:http_server:1.3.19", "cpe:/a:apache:http_server:1.3.25", "cpe:/a:apache:http_server:1.3.26", "cpe:/a:apache:http_server:1.3.23"], "id": "CVE-2002-0839", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2002-0839", "cvss": {"score": 7.2, "vector": "AV:L/AC:L/Au:N/C:C/I:C/A:C"}, "cpe23": ["cpe:2.3:a:apache:http_server:1.3.19:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:1.3.22:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:1.3.24:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:1.3.26:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:1.3.20:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:1.3.23:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:1.3.25:*:*:*:*:*:*:*"]}], "httpd": [{"lastseen": "2016-09-26T21:39:38", "bulletinFamily": "software", "cvelist": ["CVE-2002-0839"], "description": "\nThe permissions of the shared memory used for the scoreboard\nallows an attacker who can execute under\nthe Apache UID to send a signal to any process as root or cause a local \ndenial of service attack.\n\n", "edition": 1, "modified": "2002-10-03T00:00:00", "published": "2001-11-11T00:00:00", "id": "HTTPD:FD39C4D226D200E398768949407242D4", "href": "https://httpd.apache.org/security_report.html", "type": "httpd", "title": "Apache Httpd < 1.3.27: Shared memory permissions lead to local privilege escalation", "cvss": {"score": 7.2, "vector": "AV:LOCAL/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2020-12-24T14:26:52", "bulletinFamily": "software", "cvelist": ["CVE-2002-0839"], "description": "\nThe permissions of the shared memory used for the scoreboard\nallows an attacker who can execute under\nthe Apache UID to send a signal to any process as root or cause a local \ndenial of service attack.\n\n", "edition": 5, "modified": "2002-10-03T00:00:00", "published": "2001-11-11T00:00:00", "id": "HTTPD:582E5F5C83A78E6AB4160A9DA9C85EC3", "href": "https://httpd.apache.org/security_report.html", "title": "Apache Httpd < None: Shared memory permissions lead to local privilege escalation", "type": "httpd", "cvss": {"score": 7.2, "vector": "AV:L/AC:L/Au:N/C:C/I:C/A:C"}}], "osvdb": [{"lastseen": "2017-04-28T13:19:59", "bulletinFamily": "software", "cvelist": ["CVE-2002-0839"], "edition": 1, "description": "## Vulnerability Description\nApache HTTP server contains a flaw that may allow a local denial of service. The issue is triggered when a local user with privileges as the Apache UID sends a SIGUSR1 signal to any process as root, resulting in loss of availability of the system.\n## Technical Description\nAn attacker, with execute permission under the Apache UID, can attach to the httpd daemon scoreboard, which is stored in a shared memory segment owned by Apache. By sending any process a SIGUSR1 signal as root, the local attacker can continuously overwrite the parent[].pid and parent[].last_rtime segments within the scoreboard to the pid of the target process and a time in the past. When the target pid receives the signal SIGUSR1, it will react according to how it is designed to manage the signal.\n## Solution Description\nUpgrade to Apache version 1.3.27 or higher, as it has been reported to fix this vulnerability. An upgrade is required as there are no known workarounds.\n## Short Description\nApache HTTP server contains a flaw that may allow a local denial of service. The issue is triggered when a local user with privileges as the Apache UID sends a SIGUSR1 signal to any process as root, resulting in loss of availability of the system.\n## References:\nVendor URL: http://httpd.apache.org/\n[Vendor Specific Advisory URL](http://www-1.ibm.com/services/continuity/recover1.nsf/mss/MSS-OAR-E01-2004.0928.1)\n[Vendor Specific Advisory URL](http://www.apacheweek.com/features/security-13)\n[Vendor Specific Advisory URL](http://www.debian.org/security/2002/dsa-187)\n[Vendor Specific Advisory URL](http://www.oracle.com/technology/deploy/security/pdf/2002alert45rev1.pdf)\n[Vendor Specific Advisory URL](http://www.mandrakesoft.com/security/advisories?name=MDKSA-2002:068-1)\nRedHat RHSA: RHSA-2002:222-21\nOther Advisory URL: http://www.xatrix.org/article.php?s=1966\nOther Advisory URL: http://www.securiteam.com/unixfocus/6S001155PG.html\n[Nessus Plugin ID:12332](https://vulners.com/search?query=pluginID:12332)\n[Nessus Plugin ID:11137](https://vulners.com/search?query=pluginID:11137)\n[Nessus Plugin ID:13968](https://vulners.com/search?query=pluginID:13968)\nMail List Post: http://archives.neohapsis.com/archives/vulnwatch/2002-q4/0012.html\nMail List Post: http://archives.neohapsis.com/archives/bugtraq/2002-10/0195.html\nISS X-Force ID: 10280\nGeneric Exploit URL: http://www.securiteam.com/exploits/6R00S2060U.html\n[CVE-2002-0839](https://vulners.com/cve/CVE-2002-0839)\nCIAC Advisory: N-005\nCERT VU: 825353\nBugtraq ID: 5884\n", "modified": "2002-10-03T00:00:00", "published": "2002-10-03T00:00:00", "href": "https://vulners.com/osvdb/OSVDB:4552", "id": "OSVDB:4552", "type": "osvdb", "title": "Apache HTTP Server Shared Memory Scoreboard DoS", "cvss": {"score": 7.2, "vector": "AV:LOCAL/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}], "suse": [{"lastseen": "2016-09-04T11:28:41", "bulletinFamily": "unix", "cvelist": ["CVE-2002-0972", "CVE-2002-0839", "CVE-2002-1200"], "description": "The syslog-ng package is a portable syslog implementation which can be used as syslogd replacement. Syslog-ng contained buffer overflows in its macro expansion routines. These overflows could be triggered by remote attackers if certain configuration options were enabled. Syslog-ng is not used by default on SuSE Linux, and even if installed, the problematic options are not enabled by default. We recommend an update of the syslog-ng package nevertheless if you use syslog-ng for logging. To be sure the update takes effect you have to restart the daemon by issuing the following command as root:", "edition": 1, "modified": "2002-10-31T10:25:06", "published": "2002-10-31T10:25:06", "id": "SUSE-SA:2002:039", "href": "http://lists.opensuse.org/opensuse-security-announce/2002-10/msg00012.html", "type": "suse", "title": "remote command execution in syslog-ng", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}], "nessus": [{"lastseen": "2021-01-07T11:51:17", "description": "A number of vulnerabilities were discovered in Apache versions prior\nto 1.3.27. The first is regarding the use of shared memory (SHM) in\nApache. An attacker that is able to execute code as the UID of the\nwebserver (typically 'apache') is able to send arbitrary processes a\nUSR1 signal as root. Using this vulnerability, the attacker can also\ncause the Apache process to continously span more children processes,\nthus causing a local DoS. Another vulnerability was discovered by\nMatthew Murphy regarding a cross site scripting vulnerability in the\nstandard 404 error page. Finally, some buffer overflows were found in\nthe 'ab' benchmark program that is included with Apache.\n\nAll of these vulnerabilities were fixed in Apache 1.3.27; the packages\nprovided have these fixes applied.", "edition": 26, "published": "2004-07-31T00:00:00", "title": "Mandrake Linux Security Advisory : apache (MDKSA-2002:068)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2002-0843", "CVE-2002-0840", "CVE-2002-0839"], "modified": "2004-07-31T00:00:00", "cpe": ["cpe:/o:mandrakesoft:mandrake_linux:7.2", "cpe:/o:mandrakesoft:mandrake_linux:8.2", "p-cpe:/a:mandriva:linux:apache-modules", "p-cpe:/a:mandriva:linux:apache-devel", "cpe:/o:mandrakesoft:mandrake_linux:8.0", "p-cpe:/a:mandriva:linux:apache-common", "p-cpe:/a:mandriva:linux:apache-manual", "cpe:/o:mandrakesoft:mandrake_linux:9.0", "p-cpe:/a:mandriva:linux:apache-source", "cpe:/o:mandrakesoft:mandrake_linux:8.1", "p-cpe:/a:mandriva:linux:apache"], "id": "MANDRAKE_MDKSA-2002-068.NASL", "href": "https://www.tenable.com/plugins/nessus/13968", "sourceData": "#%NASL_MIN_LEVEL 70300\n\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Mandrake Linux Security Advisory MDKSA-2002:068. \n# The text itself is copyright (C) Mandriva S.A.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(13968);\n script_version(\"1.23\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/06\");\n\n script_cve_id(\"CVE-2002-0839\", \"CVE-2002-0840\", \"CVE-2002-0843\");\n script_xref(name:\"MDKSA\", value:\"2002:068\");\n\n script_name(english:\"Mandrake Linux Security Advisory : apache (MDKSA-2002:068)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Mandrake Linux host is missing one or more security\nupdates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"A number of vulnerabilities were discovered in Apache versions prior\nto 1.3.27. The first is regarding the use of shared memory (SHM) in\nApache. An attacker that is able to execute code as the UID of the\nwebserver (typically 'apache') is able to send arbitrary processes a\nUSR1 signal as root. Using this vulnerability, the attacker can also\ncause the Apache process to continously span more children processes,\nthus causing a local DoS. Another vulnerability was discovered by\nMatthew Murphy regarding a cross site scripting vulnerability in the\nstandard 404 error page. Finally, some buffer overflows were found in\nthe 'ab' benchmark program that is included with Apache.\n\nAll of these vulnerabilities were fixed in Apache 1.3.27; the packages\nprovided have these fixes applied.\"\n );\n # http://marc.theaimsgroup.com/?l=apache-httpd-users&m=103367270822891&w=2\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://marc.info/?l=apache-httpd-users&m=103367270822891&w=2\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:apache\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:apache-common\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:apache-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:apache-manual\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:apache-modules\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:apache-source\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:mandrakesoft:mandrake_linux:7.2\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:mandrakesoft:mandrake_linux:8.0\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:mandrakesoft:mandrake_linux:8.1\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:mandrakesoft:mandrake_linux:8.2\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:mandrakesoft:mandrake_linux:9.0\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2002/10/15\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2004/07/31\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2004-2021 Tenable Network Security, Inc.\");\n script_family(english:\"Mandriva Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/Mandrake/release\", \"Host/Mandrake/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Mandrake/release\")) audit(AUDIT_OS_NOT, \"Mandriva / Mandake Linux\");\nif (!get_kb_item(\"Host/Mandrake/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu !~ \"^(amd64|i[3-6]86|x86_64)$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Mandriva / Mandrake Linux\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"MDK7.2\", cpu:\"i386\", reference:\"apache-1.3.22-10.2mdk\", yank:\"mdk\")) flag++;\nif (rpm_check(release:\"MDK7.2\", cpu:\"i386\", reference:\"apache-common-1.3.22-10.2mdk\", yank:\"mdk\")) flag++;\nif (rpm_check(release:\"MDK7.2\", cpu:\"i386\", reference:\"apache-devel-1.3.22-10.2mdk\", yank:\"mdk\")) flag++;\nif (rpm_check(release:\"MDK7.2\", cpu:\"i386\", reference:\"apache-manual-1.3.22-10.2mdk\", yank:\"mdk\")) flag++;\nif (rpm_check(release:\"MDK7.2\", cpu:\"i386\", reference:\"apache-modules-1.3.22-10.2mdk\", yank:\"mdk\")) flag++;\nif (rpm_check(release:\"MDK7.2\", cpu:\"i386\", reference:\"apache-source-1.3.22-10.2mdk\", yank:\"mdk\")) flag++;\n\nif (rpm_check(release:\"MDK8.0\", cpu:\"i386\", reference:\"apache-1.3.22-10.2mdk\", yank:\"mdk\")) flag++;\nif (rpm_check(release:\"MDK8.0\", cpu:\"i386\", reference:\"apache-common-1.3.22-10.2mdk\", yank:\"mdk\")) flag++;\nif (rpm_check(release:\"MDK8.0\", cpu:\"i386\", reference:\"apache-devel-1.3.22-10.2mdk\", yank:\"mdk\")) flag++;\nif (rpm_check(release:\"MDK8.0\", cpu:\"i386\", reference:\"apache-manual-1.3.22-10.2mdk\", yank:\"mdk\")) flag++;\nif (rpm_check(release:\"MDK8.0\", cpu:\"i386\", reference:\"apache-modules-1.3.22-10.2mdk\", yank:\"mdk\")) flag++;\nif (rpm_check(release:\"MDK8.0\", cpu:\"i386\", reference:\"apache-source-1.3.22-10.2mdk\", yank:\"mdk\")) flag++;\n\nif (rpm_check(release:\"MDK8.1\", cpu:\"i386\", reference:\"apache-1.3.22-10.2mdk\", yank:\"mdk\")) flag++;\nif (rpm_check(release:\"MDK8.1\", cpu:\"i386\", reference:\"apache-common-1.3.22-10.2mdk\", yank:\"mdk\")) flag++;\nif (rpm_check(release:\"MDK8.1\", cpu:\"i386\", reference:\"apache-devel-1.3.22-10.2mdk\", yank:\"mdk\")) flag++;\nif (rpm_check(release:\"MDK8.1\", cpu:\"i386\", reference:\"apache-manual-1.3.22-10.2mdk\", yank:\"mdk\")) flag++;\nif (rpm_check(release:\"MDK8.1\", cpu:\"i386\", reference:\"apache-modules-1.3.22-10.2mdk\", yank:\"mdk\")) flag++;\nif (rpm_check(release:\"MDK8.1\", cpu:\"i386\", reference:\"apache-source-1.3.22-10.2mdk\", yank:\"mdk\")) flag++;\n\nif (rpm_check(release:\"MDK8.2\", cpu:\"i386\", reference:\"apache-1.3.23-4.2mdk\", yank:\"mdk\")) flag++;\nif (rpm_check(release:\"MDK8.2\", cpu:\"i386\", reference:\"apache-common-1.3.23-4.2mdk\", yank:\"mdk\")) flag++;\nif (rpm_check(release:\"MDK8.2\", cpu:\"i386\", reference:\"apache-devel-1.3.23-4.2mdk\", yank:\"mdk\")) flag++;\nif (rpm_check(release:\"MDK8.2\", cpu:\"i386\", reference:\"apache-manual-1.3.23-4.2mdk\", yank:\"mdk\")) flag++;\nif (rpm_check(release:\"MDK8.2\", cpu:\"i386\", reference:\"apache-modules-1.3.23-4.2mdk\", yank:\"mdk\")) flag++;\nif (rpm_check(release:\"MDK8.2\", cpu:\"i386\", reference:\"apache-source-1.3.23-4.2mdk\", yank:\"mdk\")) flag++;\n\nif (rpm_check(release:\"MDK9.0\", cpu:\"i386\", reference:\"apache-1.3.26-6.1mdk\", yank:\"mdk\")) flag++;\nif (rpm_check(release:\"MDK9.0\", cpu:\"i386\", reference:\"apache-common-1.3.26-6.1mdk\", yank:\"mdk\")) flag++;\nif (rpm_check(release:\"MDK9.0\", cpu:\"i386\", reference:\"apache-devel-1.3.26-6.1mdk\", yank:\"mdk\")) flag++;\nif (rpm_check(release:\"MDK9.0\", cpu:\"i386\", reference:\"apache-manual-1.3.26-6.1mdk\", yank:\"mdk\")) flag++;\nif (rpm_check(release:\"MDK9.0\", cpu:\"i386\", reference:\"apache-modules-1.3.26-6.1mdk\", yank:\"mdk\")) flag++;\nif (rpm_check(release:\"MDK9.0\", cpu:\"i386\", reference:\"apache-source-1.3.26-6.1mdk\", yank:\"mdk\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-03-01T01:24:10", "description": "The remote host is running a version of Apache web server prior to\n1.3.27. It is, therefore, affected by multiple vulnerabilities :\n\n - There is a cross-site scripting vulnerability caused by\n a failure to filter HTTP/1.1 'Host' headers that are\n sent by browsers.\n\n - A vulnerability in the handling of the Apache scorecard\n could allow an attacker to cause a denial of service.\n\n - A buffer overflow vulnerability exists in the\n 'support/ab.c' read_connection() function. The ab.c file\n is a benchmarking support utility that is provided with\n the Apache web server.", "edition": 30, "cvss3": {"score": 7.3, "vector": "AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L"}, "published": "2002-10-04T00:00:00", "title": "Apache < 1.3.27 Multiple Vulnerabilities (DoS, XSS)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2002-0843", "CVE-2002-0840", "CVE-2002-0839"], "modified": "2021-03-02T00:00:00", "cpe": ["cpe:/a:apache:http_server"], "id": "APACHE_1_3_27.NASL", "href": "https://www.tenable.com/plugins/nessus/11137", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n\n# Script audit and contributions from Carmichael Security\n# Erik Anderson <eanders@carmichaelsecurity.com>\n# Added BugtraqID\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(11137);\n script_version(\"1.43\");\n script_cvs_date(\"Date: 2018/11/15 20:50:25\");\n\n script_cve_id(\"CVE-2002-0839\", \"CVE-2002-0840\", \"CVE-2002-0843\");\n script_bugtraq_id(5847, 5884, 5887, 5995, 5996);\n \n script_name(english:\"Apache < 1.3.27 Multiple Vulnerabilities (DoS, XSS)\");\n script_summary(english:\"Checks for version of Apache.\");\n \n script_set_attribute(attribute:\"synopsis\", value:\n\"The remote web server is affected by multiple vulnerabilities.\");\n script_set_attribute(attribute:\"description\", value:\n\"The remote host is running a version of Apache web server prior to\n1.3.27. It is, therefore, affected by multiple vulnerabilities :\n\n - There is a cross-site scripting vulnerability caused by\n a failure to filter HTTP/1.1 'Host' headers that are\n sent by browsers.\n\n - A vulnerability in the handling of the Apache scorecard\n could allow an attacker to cause a denial of service.\n\n - A buffer overflow vulnerability exists in the\n 'support/ab.c' read_connection() function. The ab.c file\n is a benchmarking support utility that is provided with\n the Apache web server.\");\n script_set_attribute(attribute:\"see_also\", value:\"https://seclists.org/bugtraq/2002/Oct/199\");\n # https://web.archive.org/web/20040815124139/http://archives.neohapsis.com/archives/vulnwatch/2002-q4/0012.html\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?767573c2\");\n script_set_attribute(attribute:\"see_also\", value:\"https://seclists.org/bugtraq/2002/Nov/163\");\n # https://web.archive.org/web/20071220060323/http://archives.neohapsis.com/archives/vulnwatch/2002-q4/0003.html\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?e06ce83b\");\n script_set_attribute(attribute:\"solution\", value:\"Upgrade to Apache web server version 1.3.27 or later.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:POC/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:P/RL:O/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_cwe_id(20, 74, 79, 442, 629, 711, 712, 722, 725, 750, 751, 800, 801, 809, 811, 864, 900, 928, 931, 990);\n\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2002/10/04\");\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2002/10/02\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"remote\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:apache:http_server\");\n script_end_attributes();\n \n script_category(ACT_GATHER_INFO);\n \n script_copyright(english:\"This script is Copyright (C) 2002-2018 Tenable Network Security, Inc.\");\n script_family(english:\"Web Servers\");\n script_dependencie(\"apache_http_version.nasl\");\n script_require_keys(\"installed_sw/Apache\");\n script_require_ports(\"Services/www\", 80);\n exit(0);\n}\n\n#\n# The script code starts here\n#\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"http.inc\");\ninclude(\"audit.inc\");\ninclude(\"install_func.inc\");\n\nget_install_count(app_name:\"Apache\", exit_if_zero:TRUE);\nport = get_http_port(default:80);\ninstall = get_single_install(app_name:\"Apache\", port:port, exit_if_unknown_ver:TRUE);\n\n# Check if we could get a version first, then check if it was\n# backported\nversion = get_kb_item_or_exit('www/apache/'+port+'/version', exit_code:1);\nbackported = get_kb_item_or_exit('www/apache/'+port+'/backported', exit_code:1);\n\nif (report_paranoia < 2 && backported) audit(AUDIT_BACKPORT_SERVICE, port, \"Apache\");\nsource = get_kb_item_or_exit('www/apache/'+port+'/source', exit_code:1);\n\n# Check if the version looks like either ServerTokens Major/Minor\n# was used\n\nif (version =~ '^1(\\\\.3)?$') exit(1, \"The banner from the Apache server listening on port \"+port+\" - \"+source+\" - is not granular enough to make a determination.\");\nif (version !~ \"^\\d+(\\.\\d+)*$\") exit(1, \"The version of Apache listening on port \" + port + \" - \" + version + \" - is non-numeric and, therefore, cannot be used to make a determination.\");\nif (version =~ '^1\\\\.3' && ver_compare(ver:version, fix:'1.3.27') == -1)\n{\n set_kb_item(name:\"www/\"+port+\"/XSS\", value:TRUE);\n if (report_verbosity > 0)\n {\n report = \n '\\n Version source : ' + source +\n '\\n Installed version : ' + version +\n '\\n Fixed version : 1.3.27\\n';\n security_hole(port:port, extra:report);\n }\n else security_hole(port);\n exit(0);\n}\nelse audit(AUDIT_LISTEN_NOT_VULN, \"Apache\", port, install[\"version\"]);\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-01-12T11:32:09", "description": "s700_800 11.04 Virtualvault 4.5 IWS Update : \n\nPotential vulnerability regarding ownership permissions of System V\nshared memory based scoreboards. (CERT VU#825353, CVE CAN-2002-0839)\nPotential cross-site scripting vulnerability in the default error page\nwhen using wildcard DNS. (CERT VU#240329, CVE CAN-2002-0840) Potential\noverflows in ab.c which could be exploited by a malicious server.\n(CERT VU#858881, CVE CAN-2002-0843) Exposure of CGI source when a POST\nrequest is sent to a location where both DAV and CGI are enabled.\n(CERT VU#91071, CVE CAN-2002-1156).", "edition": 23, "published": "2005-03-18T00:00:00", "title": "HP-UX PHSS_28111 : HP-UX Running Apache, Increased Privileges or Denial of Service (DoS) or Execution of Arbitrary Code (HPSBUX00224 SSRT2393 rev.3)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2002-0843", "CVE-2002-0840", "CVE-2002-1156", "CVE-2002-0839"], "modified": "2005-03-18T00:00:00", "cpe": ["cpe:/o:hp:hp-ux"], "id": "HPUX_PHSS_28111.NASL", "href": "https://www.tenable.com/plugins/nessus/17492", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and patch checks in this plugin were \n# extracted from HP patch PHSS_28111. The text itself is\n# copyright (C) Hewlett-Packard Development Company, L.P.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(17492);\n script_version(\"1.18\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/11\");\n\n script_cve_id(\"CVE-2002-0839\", \"CVE-2002-0840\", \"CVE-2002-0843\", \"CVE-2002-1156\");\n script_xref(name:\"CERT\", value:\"240329\");\n script_xref(name:\"CERT\", value:\"825353\");\n script_xref(name:\"CERT\", value:\"858881\");\n script_xref(name:\"CERT\", value:\"91071\");\n script_xref(name:\"HP\", value:\"emr_na-c00944288\");\n script_xref(name:\"HP\", value:\"HPSBUX00224\");\n script_xref(name:\"HP\", value:\"SSRT2393\");\n\n script_name(english:\"HP-UX PHSS_28111 : HP-UX Running Apache, Increased Privileges or Denial of Service (DoS) or Execution of Arbitrary Code (HPSBUX00224 SSRT2393 rev.3)\");\n script_summary(english:\"Checks for the patch in the swlist output\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote HP-UX host is missing a security-related patch.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"s700_800 11.04 Virtualvault 4.5 IWS Update : \n\nPotential vulnerability regarding ownership permissions of System V\nshared memory based scoreboards. (CERT VU#825353, CVE CAN-2002-0839)\nPotential cross-site scripting vulnerability in the default error page\nwhen using wildcard DNS. (CERT VU#240329, CVE CAN-2002-0840) Potential\noverflows in ab.c which could be exploited by a malicious server.\n(CERT VU#858881, CVE CAN-2002-0843) Exposure of CGI source when a POST\nrequest is sent to a location where both DAV and CGI are enabled.\n(CERT VU#91071, CVE CAN-2002-1156).\"\n );\n # http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00944288\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?4d769217\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Install patch PHSS_28111 or subsequent.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:hp:hp-ux\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2002/10/11\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2003/02/07\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2005/03/18\");\n script_set_attribute(attribute:\"patch_modification_date\", value:\"2007/04/05\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2005-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"HP-UX Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/HP-UX/version\", \"Host/HP-UX/swlist\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"hpux.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/HP-UX/version\")) audit(AUDIT_OS_NOT, \"HP-UX\");\nif (!get_kb_item(\"Host/HP-UX/swlist\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\nif (!hpux_check_ctx(ctx:\"11.04\"))\n{\n exit(0, \"The host is not affected since PHSS_28111 applies to a different OS release.\");\n}\n\npatches = make_list(\"PHSS_28111\", \"PHSS_28521\", \"PHSS_29541\", \"PHSS_29892\", \"PHSS_30159\", \"PHSS_30647\", \"PHSS_31827\", \"PHSS_32141\", \"PHSS_34171\", \"PHSS_35104\", \"PHSS_35306\", \"PHSS_35458\", \"PHSS_35553\");\nforeach patch (patches)\n{\n if (hpux_installed(app:patch))\n {\n exit(0, \"The host is not affected because patch \"+patch+\" is installed.\");\n }\n}\n\n\nflag = 0;\nif (hpux_check_patch(app:\"VaultTS.VV-CORE-CMN\", version:\"A.04.50\")) flag++;\nif (hpux_check_patch(app:\"VaultTS.VV-IWS\", version:\"A.04.50\")) flag++;\nif (hpux_check_patch(app:\"VaultTS.VVOS-ADM-RUN\", version:\"A.04.50\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:hpux_report_get());\n else security_hole(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-01-12T11:32:09", "description": "s700_800 11.04 Virtualvault 4.5 OWS update : \n\nPotential vulnerability regarding ownership permissions of System V\nshared memory based scoreboards. (CERT VU#825353, CVE CAN-2002-0839)\nPotential cross-site scripting vulnerability in the default error page\nwhen using wildcard DNS. (CERT VU#240329, CVE CAN-2002-0840) Potential\noverflows in ab.c which could be exploited by a malicious server.\n(CERT VU#858881, CVE CAN-2002-0843) Exposure of CGI source when a POST\nrequest is sent to a location where both DAV and CGI are enabled.\n(CERT VU#91071, CVE CAN-2002-1156).", "edition": 23, "published": "2005-03-18T00:00:00", "title": "HP-UX PHSS_28098 : HP-UX Running Apache, Increased Privileges or Denial of Service (DoS) or Execution of Arbitrary Code (HPSBUX00224 SSRT2393 rev.3)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2002-0843", "CVE-2002-0840", "CVE-2002-1156", "CVE-2002-0839"], "modified": "2005-03-18T00:00:00", "cpe": ["cpe:/o:hp:hp-ux"], "id": "HPUX_PHSS_28098.NASL", "href": "https://www.tenable.com/plugins/nessus/17490", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and patch checks in this plugin were \n# extracted from HP patch PHSS_28098. The text itself is\n# copyright (C) Hewlett-Packard Development Company, L.P.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(17490);\n script_version(\"1.17\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/11\");\n\n script_cve_id(\"CVE-2002-0839\", \"CVE-2002-0840\", \"CVE-2002-0843\", \"CVE-2002-1156\");\n script_xref(name:\"CERT\", value:\"240329\");\n script_xref(name:\"CERT\", value:\"825353\");\n script_xref(name:\"CERT\", value:\"858881\");\n script_xref(name:\"CERT\", value:\"91071\");\n script_xref(name:\"HP\", value:\"emr_na-c00944288\");\n script_xref(name:\"HP\", value:\"HPSBUX00224\");\n script_xref(name:\"HP\", value:\"SSRT2393\");\n\n script_name(english:\"HP-UX PHSS_28098 : HP-UX Running Apache, Increased Privileges or Denial of Service (DoS) or Execution of Arbitrary Code (HPSBUX00224 SSRT2393 rev.3)\");\n script_summary(english:\"Checks for the patch in the swlist output\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote HP-UX host is missing a security-related patch.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"s700_800 11.04 Virtualvault 4.5 OWS update : \n\nPotential vulnerability regarding ownership permissions of System V\nshared memory based scoreboards. (CERT VU#825353, CVE CAN-2002-0839)\nPotential cross-site scripting vulnerability in the default error page\nwhen using wildcard DNS. (CERT VU#240329, CVE CAN-2002-0840) Potential\noverflows in ab.c which could be exploited by a malicious server.\n(CERT VU#858881, CVE CAN-2002-0843) Exposure of CGI source when a POST\nrequest is sent to a location where both DAV and CGI are enabled.\n(CERT VU#91071, CVE CAN-2002-1156).\"\n );\n # http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00944288\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?4d769217\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Install patch PHSS_28098 or subsequent.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:hp:hp-ux\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2002/10/11\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2003/02/13\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2005/03/18\");\n script_set_attribute(attribute:\"patch_modification_date\", value:\"2007/04/05\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2005-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"HP-UX Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/HP-UX/version\", \"Host/HP-UX/swlist\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"hpux.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/HP-UX/version\")) audit(AUDIT_OS_NOT, \"HP-UX\");\nif (!get_kb_item(\"Host/HP-UX/swlist\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\nif (!hpux_check_ctx(ctx:\"11.04\"))\n{\n exit(0, \"The host is not affected since PHSS_28098 applies to a different OS release.\");\n}\n\npatches = make_list(\"PHSS_28098\", \"PHSS_28685\", \"PHSS_29545\", \"PHSS_29690\", \"PHSS_30160\", \"PHSS_30648\", \"PHSS_31828\", \"PHSS_32184\", \"PHSS_33396\", \"PHSS_34119\", \"PHSS_35107\", \"PHSS_35461\", \"PHSS_35556\");\nforeach patch (patches)\n{\n if (hpux_installed(app:patch))\n {\n exit(0, \"The host is not affected because patch \"+patch+\" is installed.\");\n }\n}\n\n\nflag = 0;\nif (hpux_check_patch(app:\"VaultTS.VV-CORE-CMN\", version:\"A.04.50\")) flag++;\nif (hpux_check_patch(app:\"VaultTS.VV-IWS-GUI\", version:\"A.04.50\")) flag++;\nif (hpux_check_patch(app:\"VaultTS.VV-IWS-JAVA\", version:\"A.04.50\")) flag++;\nif (hpux_check_patch(app:\"VaultTS.VV-IWS-JK\", version:\"A.04.50\")) flag++;\nif (hpux_check_patch(app:\"VaultWS.WS-CORE\", version:\"A.04.50\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:hpux_report_get());\n else security_hole(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-01-12T11:32:09", "description": "s700_800 11.04 Virtualvault 4.6 IWS update. : \n\nPotential vulnerability regarding ownership permissions of System V\nshared memory based scoreboards. (CERT VU#825353, CVE CAN-2002-0839)\nPotential cross-site scripting vulnerability in the default error page\nwhen using wildcard DNS. (CERT VU#240329, CVE CAN-2002-0840) Potential\noverflows in ab.c which could be exploited by a malicious server.\n(CERT VU#858881, CVE CAN-2002-0843) Exposure of CGI source when a POST\nrequest is sent to a location where both DAV and CGI are enabled.\n(CERT VU#91071, CVE CAN-2002-1156).", "edition": 23, "published": "2005-02-16T00:00:00", "title": "HP-UX PHSS_28090 : HP-UX Running Apache, Increased Privileges or Denial of Service (DoS) or Execution of Arbitrary Code (HPSBUX00224 SSRT2393 rev.3)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2002-0843", "CVE-2002-0840", "CVE-2002-1156", "CVE-2002-0839"], "modified": "2005-02-16T00:00:00", "cpe": ["cpe:/o:hp:hp-ux"], "id": "HPUX_PHSS_28090.NASL", "href": "https://www.tenable.com/plugins/nessus/17118", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and patch checks in this plugin were \n# extracted from HP patch PHSS_28090. The text itself is\n# copyright (C) Hewlett-Packard Development Company, L.P.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(17118);\n script_version(\"1.18\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/11\");\n\n script_cve_id(\"CVE-2002-0839\", \"CVE-2002-0840\", \"CVE-2002-0843\", \"CVE-2002-1156\");\n script_xref(name:\"CERT\", value:\"240329\");\n script_xref(name:\"CERT\", value:\"825353\");\n script_xref(name:\"CERT\", value:\"858881\");\n script_xref(name:\"CERT\", value:\"91071\");\n script_xref(name:\"HP\", value:\"emr_na-c00944288\");\n script_xref(name:\"HP\", value:\"HPSBUX00224\");\n script_xref(name:\"HP\", value:\"SSRT2393\");\n\n script_name(english:\"HP-UX PHSS_28090 : HP-UX Running Apache, Increased Privileges or Denial of Service (DoS) or Execution of Arbitrary Code (HPSBUX00224 SSRT2393 rev.3)\");\n script_summary(english:\"Checks for the patch in the swlist output\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote HP-UX host is missing a security-related patch.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"s700_800 11.04 Virtualvault 4.6 IWS update. : \n\nPotential vulnerability regarding ownership permissions of System V\nshared memory based scoreboards. (CERT VU#825353, CVE CAN-2002-0839)\nPotential cross-site scripting vulnerability in the default error page\nwhen using wildcard DNS. (CERT VU#240329, CVE CAN-2002-0840) Potential\noverflows in ab.c which could be exploited by a malicious server.\n(CERT VU#858881, CVE CAN-2002-0843) Exposure of CGI source when a POST\nrequest is sent to a location where both DAV and CGI are enabled.\n(CERT VU#91071, CVE CAN-2002-1156).\"\n );\n # http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00944288\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?4d769217\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Install patch PHSS_28090 or subsequent.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:hp:hp-ux\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2002/10/11\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2003/02/07\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2005/02/16\");\n script_set_attribute(attribute:\"patch_modification_date\", value:\"2007/04/05\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2005-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"HP-UX Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/HP-UX/version\", \"Host/HP-UX/swlist\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"hpux.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/HP-UX/version\")) audit(AUDIT_OS_NOT, \"HP-UX\");\nif (!get_kb_item(\"Host/HP-UX/swlist\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\nif (!hpux_check_ctx(ctx:\"11.04\"))\n{\n exit(0, \"The host is not affected since PHSS_28090 applies to a different OS release.\");\n}\n\npatches = make_list(\"PHSS_28090\", \"PHSS_28684\", \"PHSS_29542\", \"PHSS_29893\", \"PHSS_30153\", \"PHSS_30643\", \"PHSS_30946\", \"PHSS_31825\", \"PHSS_32139\", \"PHSS_32206\", \"PHSS_34170\", \"PHSS_35105\", \"PHSS_35307\", \"PHSS_35459\", \"PHSS_35554\");\nforeach patch (patches)\n{\n if (hpux_installed(app:patch))\n {\n exit(0, \"The host is not affected because patch \"+patch+\" is installed.\");\n }\n}\n\n\nflag = 0;\nif (hpux_check_patch(app:\"VaultTS.VV-IWS\", version:\"A.04.60\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:hpux_report_get());\n else security_hole(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-01-12T11:32:10", "description": "s700_800 11.X OV NNM6.2 Intermediate Patch, Feb 2003 : \n\nPotential vulnerability regarding ownership permissions of System V\nshared memory based scoreboards. (CERT VU#825353, CVE CAN-2002-0839)\nPotential cross-site scripting vulnerability in the default error page\nwhen using wildcard DNS. (CERT VU#240329, CVE CAN-2002-0840) Potential\noverflows in ab.c which could be exploited by a malicious server.\n(CERT VU#858881, CVE CAN-2002-0843) Exposure of CGI source when a POST\nrequest is sent to a location where both DAV and CGI are enabled.\n(CERT VU#91071, CVE CAN-2002-1156).", "edition": 23, "published": "2005-02-16T00:00:00", "title": "HP-UX PHSS_28705 : HP-UX Running Apache, Increased Privileges or Denial of Service (DoS) or Execution of Arbitrary Code (HPSBUX00224 SSRT2393 rev.3)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2002-0843", "CVE-2002-0840", "CVE-2002-1156", "CVE-2002-0839"], "modified": "2005-02-16T00:00:00", "cpe": ["cpe:/o:hp:hp-ux"], "id": "HPUX_PHSS_28705.NASL", "href": "https://www.tenable.com/plugins/nessus/16993", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and patch checks in this plugin were \n# extracted from HP patch PHSS_28705. The text itself is\n# copyright (C) Hewlett-Packard Development Company, L.P.\n#\n\nif (NASL_LEVEL < 3000) exit(0);\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(16993);\n script_version(\"1.15\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/11\");\n\n script_cve_id(\"CVE-2002-0839\", \"CVE-2002-0840\", \"CVE-2002-0843\", \"CVE-2002-1156\");\n script_xref(name:\"CERT\", value:\"240329\");\n script_xref(name:\"CERT\", value:\"825353\");\n script_xref(name:\"CERT\", value:\"858881\");\n script_xref(name:\"CERT\", value:\"91071\");\n script_xref(name:\"HP\", value:\"emr_na-c00944288\");\n script_xref(name:\"HP\", value:\"HPSBUX00224\");\n script_xref(name:\"HP\", value:\"SSRT2393\");\n\n script_name(english:\"HP-UX PHSS_28705 : HP-UX Running Apache, Increased Privileges or Denial of Service (DoS) or Execution of Arbitrary Code (HPSBUX00224 SSRT2393 rev.3)\");\n script_summary(english:\"Checks for the patch in the swlist output\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote HP-UX host is missing a security-related patch.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"s700_800 11.X OV NNM6.2 Intermediate Patch, Feb 2003 : \n\nPotential vulnerability regarding ownership permissions of System V\nshared memory based scoreboards. (CERT VU#825353, CVE CAN-2002-0839)\nPotential cross-site scripting vulnerability in the default error page\nwhen using wildcard DNS. (CERT VU#240329, CVE CAN-2002-0840) Potential\noverflows in ab.c which could be exploited by a malicious server.\n(CERT VU#858881, CVE CAN-2002-0843) Exposure of CGI source when a POST\nrequest is sent to a location where both DAV and CGI are enabled.\n(CERT VU#91071, CVE CAN-2002-1156).\"\n );\n # http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00944288\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?4d769217\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Install patch PHSS_28705 or subsequent.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:hp:hp-ux\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2003/03/05\");\n script_set_attribute(attribute:\"patch_modification_date\", value:\"2007/04/05\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2005/02/16\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2005-2021 Tenable Network Security, Inc.\");\n script_family(english:\"HP-UX Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/HP-UX/version\", \"Host/HP-UX/swlist\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"hpux.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/HP-UX/version\")) audit(AUDIT_OS_NOT, \"HP-UX\");\nif (!get_kb_item(\"Host/HP-UX/swlist\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\nif (!hpux_check_ctx(ctx:\"11.00 11.11\"))\n{\n exit(0, \"The host is not affected since PHSS_28705 applies to a different OS release.\");\n}\n\npatches = make_list(\"PHSS_28705\", \"PHSS_28878\", \"PHSS_29206\", \"PHSS_29429\", \"PHSS_29754\", \"PHSS_30104\", \"PHSS_30419\", \"PHSS_31185\", \"PHSS_32046\", \"PHSS_32690\", \"PHSS_33287\", \"PHSS_34008\", \"PHSS_35113\");\nforeach patch (patches)\n{\n if (hpux_installed(app:patch))\n {\n exit(0, \"The host is not affected because patch \"+patch+\" is installed.\");\n }\n}\n\n\nflag = 0;\nif (hpux_check_patch(app:\"OVNNMgr.OVMIB-CONTRIB\", version:\"B.06.20.00\")) flag++;\nif (hpux_check_patch(app:\"OVNNMgr.OVNNM-RUN\", version:\"B.06.20.00\")) flag++;\nif (hpux_check_patch(app:\"OVNNMgr.OVNNMGR-JPN\", version:\"B.06.20.00\")) flag++;\nif (hpux_check_patch(app:\"OVNNMgr.OVRPT-RUN\", version:\"B.06.20.00\")) flag++;\nif (hpux_check_patch(app:\"OVNNMgr.OVWWW-JPN\", version:\"B.06.20.00\")) flag++;\nif (hpux_check_patch(app:\"OVNNMgrMan.OVNNM-RUN-MAN\", version:\"B.06.20.00\")) flag++;\nif (hpux_check_patch(app:\"OVPlatform.OVEVENT-MIN\", version:\"B.06.20.00\")) flag++;\nif (hpux_check_patch(app:\"OVPlatform.OVMIN\", version:\"B.06.20.00\")) flag++;\nif (hpux_check_patch(app:\"OVPlatform.OVSNMP-MIN\", version:\"B.06.20.00\")) flag++;\nif (hpux_check_patch(app:\"OVPlatform.OVWIN\", version:\"B.06.20.00\")) flag++;\nif (hpux_check_patch(app:\"OVPlatform.OVWWW-EVNT\", version:\"B.06.20.00\")) flag++;\nif (hpux_check_patch(app:\"OVPlatform.OVWWW-FW\", version:\"B.06.20.00\")) flag++;\nif (hpux_check_patch(app:\"OVPlatform.OVWWW-SRV\", version:\"B.06.20.00\")) flag++;\nif (hpux_check_patch(app:\"OVPlatformDevKit.OVWIN-PRG\", version:\"B.06.20.00\")) flag++;\nif (hpux_check_patch(app:\"OVPlatformMan.OVEVENTMIN-MAN\", version:\"B.06.20.00\")) flag++;\nif (hpux_check_patch(app:\"OVPlatformMan.OVMIN-MAN\", version:\"B.06.20.00\")) flag++;\nif (hpux_check_patch(app:\"OVPlatformMan.OVWIN-MAN\", version:\"B.06.20.00\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:hpux_report_get());\n else security_hole(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-01-12T11:32:09", "description": "s700_800 11.04 Virtualvault 4.6 OWS update : \n\nPotential vulnerability regarding ownership permissions of System V\nshared memory based scoreboards. (CERT VU#825353, CVE CAN-2002-0839)\nPotential cross-site scripting vulnerability in the default error page\nwhen using wildcard DNS. (CERT VU#240329, CVE CAN-2002-0840) Potential\noverflows in ab.c which could be exploited by a malicious server.\n(CERT VU#858881, CVE CAN-2002-0843) Exposure of CGI source when a POST\nrequest is sent to a location where both DAV and CGI are enabled.\n(CERT VU#91071, CVE CAN-2002-1156).", "edition": 23, "published": "2005-03-18T00:00:00", "title": "HP-UX PHSS_28099 : HP-UX Running Apache, Increased Privileges or Denial of Service (DoS) or Execution of Arbitrary Code (HPSBUX00224 SSRT2393 rev.3)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2002-0843", "CVE-2002-0840", "CVE-2002-1156", "CVE-2002-0839"], "modified": "2005-03-18T00:00:00", "cpe": ["cpe:/o:hp:hp-ux"], "id": "HPUX_PHSS_28099.NASL", "href": "https://www.tenable.com/plugins/nessus/17491", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and patch checks in this plugin were \n# extracted from HP patch PHSS_28099. The text itself is\n# copyright (C) Hewlett-Packard Development Company, L.P.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(17491);\n script_version(\"1.17\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/11\");\n\n script_cve_id(\"CVE-2002-0839\", \"CVE-2002-0840\", \"CVE-2002-0843\", \"CVE-2002-1156\");\n script_xref(name:\"CERT\", value:\"240329\");\n script_xref(name:\"CERT\", value:\"825353\");\n script_xref(name:\"CERT\", value:\"858881\");\n script_xref(name:\"CERT\", value:\"91071\");\n script_xref(name:\"HP\", value:\"emr_na-c00944288\");\n script_xref(name:\"HP\", value:\"HPSBUX00224\");\n script_xref(name:\"HP\", value:\"SSRT2393\");\n\n script_name(english:\"HP-UX PHSS_28099 : HP-UX Running Apache, Increased Privileges or Denial of Service (DoS) or Execution of Arbitrary Code (HPSBUX00224 SSRT2393 rev.3)\");\n script_summary(english:\"Checks for the patch in the swlist output\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote HP-UX host is missing a security-related patch.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"s700_800 11.04 Virtualvault 4.6 OWS update : \n\nPotential vulnerability regarding ownership permissions of System V\nshared memory based scoreboards. (CERT VU#825353, CVE CAN-2002-0839)\nPotential cross-site scripting vulnerability in the default error page\nwhen using wildcard DNS. (CERT VU#240329, CVE CAN-2002-0840) Potential\noverflows in ab.c which could be exploited by a malicious server.\n(CERT VU#858881, CVE CAN-2002-0843) Exposure of CGI source when a POST\nrequest is sent to a location where both DAV and CGI are enabled.\n(CERT VU#91071, CVE CAN-2002-1156).\"\n );\n # http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00944288\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?4d769217\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Install patch PHSS_28099 or subsequent.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:hp:hp-ux\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2002/10/11\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2003/02/13\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2005/03/18\");\n script_set_attribute(attribute:\"patch_modification_date\", value:\"2007/04/05\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2005-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"HP-UX Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/HP-UX/version\", \"Host/HP-UX/swlist\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"hpux.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/HP-UX/version\")) audit(AUDIT_OS_NOT, \"HP-UX\");\nif (!get_kb_item(\"Host/HP-UX/swlist\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\nif (!hpux_check_ctx(ctx:\"11.04\"))\n{\n exit(0, \"The host is not affected since PHSS_28099 applies to a different OS release.\");\n}\n\npatches = make_list(\"PHSS_28099\", \"PHSS_28686\", \"PHSS_29546\", \"PHSS_29691\", \"PHSS_30154\", \"PHSS_30405\", \"PHSS_30645\", \"PHSS_30947\", \"PHSS_31057\", \"PHSS_31826\", \"PHSS_32183\", \"PHSS_33397\", \"PHSS_34120\", \"PHSS_35108\", \"PHSS_35462\", \"PHSS_35557\");\nforeach patch (patches)\n{\n if (hpux_installed(app:patch))\n {\n exit(0, \"The host is not affected because patch \"+patch+\" is installed.\");\n }\n}\n\n\nflag = 0;\nif (hpux_check_patch(app:\"VaultTS.VV-CORE-CMN\", version:\"A.04.60\")) flag++;\nif (hpux_check_patch(app:\"VaultTS.VV-IWS-GUI\", version:\"A.04.60\")) flag++;\nif (hpux_check_patch(app:\"VaultWS.WS-CORE\", version:\"A.04.60\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:hpux_report_get());\n else security_hole(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-01-17T13:05:14", "description": "Updated apache and httpd packages are available which fix a number of\nsecurity issues for Red Hat Linux Advanced Server 2.1.\n\n[Updated 06 Feb 2003] Added fixed packages for Advanced Workstation\n2.1\n\nThe Apache HTTP server is a powerful, full-featured, efficient, and\nfreely-available Web server.\n\nBuffer overflows in the ApacheBench support program (ab.c) in Apache\nversions prior to 1.3.27 allow a malicious Web server to cause a\ndenial of service and possibly execute arbitrary code via a long\nresponse. The Common Vulnerabilities and Exposures project has\nassigned the name CVE-2002-0843 to this issue.\n\nTwo cross-site scripting vulnerabilities are present in the error\npages for the default '404 Not Found' error, and for the error\nresponse when a plain HTTP request is received on an SSL port. Both of\nthese issues are only exploitable if the 'UseCanonicalName' setting\nhas been changed to 'Off', and wildcard DNS is in use. These issues\nwould allow remote attackers to execute scripts as other Web page\nvisitors, for instance, to steal cookies. These issues affect versions\nof Apache 1.3 before 1.3.26, and versions of mod_ssl before 2.8.12.\nThe Common Vulnerabilities and Exposures project has assigned the\nnames CVE-2002-0840 and CVE-2002-1157 to these issues.\n\nThe shared memory scoreboard in the HTTP daemon for Apache 1.3, prior\nto version 1.3.27, allowed a user running as the 'apache' UID to send\na SIGUSR1 signal to any process as root, resulting in a denial of\nservice (process kill) or other such behavior that would not normally\nbe allowed. The Common Vulnerabilities and Exposures project has\nassigned the name CVE-2002-0839 to this issue.\n\nAll users of the Apache HTTP server are advised to upgrade to the\napplicable errata packages. For Red Hat Linux Advanced Server 2.1\nthese packages include Apache version 1.3.27 which is not vulnerable\nto these issues.\n\nNote that the instructions in the 'Solution' section of this errata\ncontain additional steps required to complete the upgrade process.", "edition": 27, "published": "2004-07-06T00:00:00", "title": "RHEL 2.1 : apache (RHSA-2002:251)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2002-0843", "CVE-2002-0840", "CVE-2002-1157", "CVE-2002-0839"], "modified": "2004-07-06T00:00:00", "cpe": ["cpe:/o:redhat:enterprise_linux:2.1", "p-cpe:/a:redhat:enterprise_linux:mod_ssl", "p-cpe:/a:redhat:enterprise_linux:apache", "p-cpe:/a:redhat:enterprise_linux:apache-manual", "p-cpe:/a:redhat:enterprise_linux:apache-devel"], "id": "REDHAT-RHSA-2002-251.NASL", "href": "https://www.tenable.com/plugins/nessus/12332", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2002:251. The text \n# itself is copyright (C) Red Hat, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(12332);\n script_version(\"1.22\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2002-0839\", \"CVE-2002-0840\", \"CVE-2002-0843\", \"CVE-2002-1157\");\n script_xref(name:\"RHSA\", value:\"2002:251\");\n\n script_name(english:\"RHEL 2.1 : apache (RHSA-2002:251)\");\n script_summary(english:\"Checks the rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Red Hat host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Updated apache and httpd packages are available which fix a number of\nsecurity issues for Red Hat Linux Advanced Server 2.1.\n\n[Updated 06 Feb 2003] Added fixed packages for Advanced Workstation\n2.1\n\nThe Apache HTTP server is a powerful, full-featured, efficient, and\nfreely-available Web server.\n\nBuffer overflows in the ApacheBench support program (ab.c) in Apache\nversions prior to 1.3.27 allow a malicious Web server to cause a\ndenial of service and possibly execute arbitrary code via a long\nresponse. The Common Vulnerabilities and Exposures project has\nassigned the name CVE-2002-0843 to this issue.\n\nTwo cross-site scripting vulnerabilities are present in the error\npages for the default '404 Not Found' error, and for the error\nresponse when a plain HTTP request is received on an SSL port. Both of\nthese issues are only exploitable if the 'UseCanonicalName' setting\nhas been changed to 'Off', and wildcard DNS is in use. These issues\nwould allow remote attackers to execute scripts as other Web page\nvisitors, for instance, to steal cookies. These issues affect versions\nof Apache 1.3 before 1.3.26, and versions of mod_ssl before 2.8.12.\nThe Common Vulnerabilities and Exposures project has assigned the\nnames CVE-2002-0840 and CVE-2002-1157 to these issues.\n\nThe shared memory scoreboard in the HTTP daemon for Apache 1.3, prior\nto version 1.3.27, allowed a user running as the 'apache' UID to send\na SIGUSR1 signal to any process as root, resulting in a denial of\nservice (process kill) or other such behavior that would not normally\nbe allowed. The Common Vulnerabilities and Exposures project has\nassigned the name CVE-2002-0839 to this issue.\n\nAll users of the Apache HTTP server are advised to upgrade to the\napplicable errata packages. For Red Hat Linux Advanced Server 2.1\nthese packages include Apache version 1.3.27 which is not vulnerable\nto these issues.\n\nNote that the instructions in the 'Solution' section of this errata\ncontain additional steps required to complete the upgrade process.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2002-0839\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2002-0840\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2002-0843\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2002-1157\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.apacheweek.com/issues/02-10-04\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/errata/RHSA-2002:251\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:apache\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:apache-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:apache-manual\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:mod_ssl\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:2.1\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2002/10/11\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2003/02/05\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2004/07/06\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2004-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Red Hat Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Red Hat\" >!< release) audit(AUDIT_OS_NOT, \"Red Hat\");\nos_ver = pregmatch(pattern: \"Red Hat Enterprise Linux.*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Red Hat\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^2\\.1([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Red Hat 2.1\", \"Red Hat \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\" && \"s390\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Red Hat\", cpu);\nif (cpu !~ \"^i[3-6]86$\") audit(AUDIT_ARCH_NOT, \"i386\", cpu);\n\nyum_updateinfo = get_kb_item(\"Host/RedHat/yum-updateinfo\");\nif (!empty_or_null(yum_updateinfo)) \n{\n rhsa = \"RHSA-2002:251\";\n yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);\n if (!empty_or_null(yum_report))\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : yum_report \n );\n exit(0);\n }\n else\n {\n audit_message = \"affected by Red Hat security advisory \" + rhsa;\n audit(AUDIT_OS_NOT, audit_message);\n }\n}\nelse\n{\n flag = 0;\n if (rpm_check(release:\"RHEL2.1\", cpu:\"i386\", reference:\"apache-1.3.27-2\")) flag++;\n if (rpm_check(release:\"RHEL2.1\", cpu:\"i386\", reference:\"apache-devel-1.3.27-2\")) flag++;\n if (rpm_check(release:\"RHEL2.1\", cpu:\"i386\", reference:\"apache-manual-1.3.27-2\")) flag++;\n if (rpm_check(release:\"RHEL2.1\", cpu:\"i386\", reference:\"mod_ssl-2.8.12-2\")) flag++;\n\n if (flag)\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : rpm_report_get() + redhat_report_package_caveat()\n );\n exit(0);\n }\n else\n {\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"apache / apache-devel / apache-manual / mod_ssl\");\n }\n}\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-01-06T09:45:37", "description": "According to David Wagner, iDEFENSE and the Apache HTTP Server\nProject, several remotely exploitable vulnerabilities have been found\nin the Apache package, a commonly used webserver. These\nvulnerabilities could allow an attacker to enact a denial of service\nagainst a server or execute a cross scripting attack. The Common\nVulnerabilities and Exposures (CVE) project identified the following\nvulnerabilities :\n\n - CAN-2002-0839: A vulnerability exists on platforms using\n System V shared memory based scoreboards. This\n vulnerability allows an attacker to execute code under\n the Apache UID to exploit the Apache shared memory\n scoreboard format and send a signal to any process as\n root or cause a local denial of service attack.\n - CAN-2002-0840: Apache is susceptible to a cross site\n scripting vulnerability in the default 404 page of any\n web server hosted on a domain that allows wildcard DNS\n lookups.\n\n - CAN-2002-0843: There were some possible overflows in the\n utility ApacheBench (ab) which could be exploited by a\n malicious server.\n\n - CAN-2002-1233: A race condition in the htpasswd and\n htdigest program enables a malicious local user to read\n or even modify the contents of a password file or easily\n create and overwrite files as the user running the\n htpasswd (or htdigest respectively) program.\n\n - CAN-2001-0131: htpasswd and htdigest in Apache 2.0a9,\n 1.3.14, and others allows local users to overwrite\n arbitrary files via a symlink attack.\n\n This is the same vulnerability as CAN-2002-1233, which\n was fixed in potato already but got lost later and was\n never applied upstream.\n\n - NO-CAN: Several buffer overflows have been found in the\n ApacheBench (ab) utility that could be exploited by a\n remote server returning very long strings.\nThese problems have been fixed in version 1.3.26-0woody3 for the\ncurrent stable distribution (woody) and in 1.3.9-14.3 for the old\nstable distribution (potato). Corrected packages for the unstable\ndistribution (sid) are expected soon.", "edition": 25, "published": "2004-09-29T00:00:00", "title": "Debian DSA-187-1 : apache - several vulnerabilities", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2001-0131", "CVE-2002-0843", "CVE-2002-0840", "CVE-2002-1233", "CVE-2002-0839"], "modified": "2004-09-29T00:00:00", "cpe": ["cpe:/o:debian:debian_linux:2.2", "cpe:/o:debian:debian_linux:3.0", "p-cpe:/a:debian:debian_linux:apache"], "id": "DEBIAN_DSA-187.NASL", "href": "https://www.tenable.com/plugins/nessus/15024", "sourceData": "#%NASL_MIN_LEVEL 70300\n\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Debian Security Advisory DSA-187. The text \n# itself is copyright (C) Software in the Public Interest, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(15024);\n script_version(\"1.22\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/04\");\n\n script_cve_id(\"CVE-2001-0131\", \"CVE-2002-0839\", \"CVE-2002-0840\", \"CVE-2002-0843\", \"CVE-2002-1233\");\n script_bugtraq_id(2182, 5847, 5884, 5887, 5995);\n script_xref(name:\"DSA\", value:\"187\");\n\n script_name(english:\"Debian DSA-187-1 : apache - several vulnerabilities\");\n script_summary(english:\"Checks dpkg output for the updated package\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Debian host is missing a security-related update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"According to David Wagner, iDEFENSE and the Apache HTTP Server\nProject, several remotely exploitable vulnerabilities have been found\nin the Apache package, a commonly used webserver. These\nvulnerabilities could allow an attacker to enact a denial of service\nagainst a server or execute a cross scripting attack. The Common\nVulnerabilities and Exposures (CVE) project identified the following\nvulnerabilities :\n\n - CAN-2002-0839: A vulnerability exists on platforms using\n System V shared memory based scoreboards. This\n vulnerability allows an attacker to execute code under\n the Apache UID to exploit the Apache shared memory\n scoreboard format and send a signal to any process as\n root or cause a local denial of service attack.\n - CAN-2002-0840: Apache is susceptible to a cross site\n scripting vulnerability in the default 404 page of any\n web server hosted on a domain that allows wildcard DNS\n lookups.\n\n - CAN-2002-0843: There were some possible overflows in the\n utility ApacheBench (ab) which could be exploited by a\n malicious server.\n\n - CAN-2002-1233: A race condition in the htpasswd and\n htdigest program enables a malicious local user to read\n or even modify the contents of a password file or easily\n create and overwrite files as the user running the\n htpasswd (or htdigest respectively) program.\n\n - CAN-2001-0131: htpasswd and htdigest in Apache 2.0a9,\n 1.3.14, and others allows local users to overwrite\n arbitrary files via a symlink attack.\n\n This is the same vulnerability as CAN-2002-1233, which\n was fixed in potato already but got lost later and was\n never applied upstream.\n\n - NO-CAN: Several buffer overflows have been found in the\n ApacheBench (ab) utility that could be exploited by a\n remote server returning very long strings.\nThese problems have been fixed in version 1.3.26-0woody3 for the\ncurrent stable distribution (woody) and in 1.3.9-14.3 for the old\nstable distribution (potato). Corrected packages for the unstable\ndistribution (sid) are expected soon.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.debian.org/security/2002/dsa-187\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Upgrade the Apache package immediately.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:POC/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:debian:debian_linux:apache\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:debian:debian_linux:2.2\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:debian:debian_linux:3.0\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2002/11/04\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2004/09/29\");\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2002/10/02\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2004-2021 Tenable Network Security, Inc.\");\n script_family(english:\"Debian Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/Debian/release\", \"Host/Debian/dpkg-l\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"debian_package.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Debian/release\")) audit(AUDIT_OS_NOT, \"Debian\");\nif (!get_kb_item(\"Host/Debian/dpkg-l\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\nif (deb_check(release:\"2.2\", prefix:\"apache\", reference:\"1.3.9-14.3\")) flag++;\nif (deb_check(release:\"2.2\", prefix:\"apache-common\", reference:\"1.3.9-14.3\")) flag++;\nif (deb_check(release:\"2.2\", prefix:\"apache-dev\", reference:\"1.3.9-14.3\")) flag++;\nif (deb_check(release:\"2.2\", prefix:\"apache-doc\", reference:\"1.3.9-14.3\")) flag++;\nif (deb_check(release:\"3.0\", prefix:\"apache\", reference:\"1.3.26-0woody3\")) flag++;\nif (deb_check(release:\"3.0\", prefix:\"apache-common\", reference:\"1.3.26-0woody3\")) flag++;\nif (deb_check(release:\"3.0\", prefix:\"apache-dev\", reference:\"1.3.26-0woody3\")) flag++;\nif (deb_check(release:\"3.0\", prefix:\"apache-doc\", reference:\"1.3.26-0woody3\")) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:deb_report_get());\n else security_hole(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-01-06T09:45:47", "description": "According to David Wagner, iDEFENSE and the Apache HTTP Server\nProject, several vulnerabilities have been found in the Apache server\npackage, a commonly used webserver. Most of the code is shared between\nthe Apache and Apache-Perl packages, so vulnerabilities are shared as\nwell.\n\nThese vulnerabilities could allow an attacker to enact a denial of\nservice against a server or execute a cross site scripting attack, or\nsteal cookies from other website users. The Common Vulnerabilities and\nExposures (CVE) project identified the following vulnerabilities :\n\n - CAN-2002-0839: A vulnerability exists on platforms using\n System V shared memory based scoreboards. This\n vulnerability allows an attacker to execute code under\n the Apache UID to exploit the Apache shared memory\n scoreboard format and send a signal to any process as\n root or cause a local denial of service attack.\n - CAN-2002-0840: Apache is susceptible to a cross site\n scripting vulnerability in the default 404 page of any\n web server hosted on a domain that allows wildcard DNS\n lookups.\n\n - CAN-2002-0843: There were some possible overflows in the\n utility ApacheBench (ab) which could be exploited by a\n malicious server. No such binary programs are\n distributed by the Apache-Perl package, though.\n\n - CAN-2002-1233: A race condition in the htpasswd and\n htdigest program enables a malicious local user to read\n or even modify the contents of a password file or easily\n create and overwrite files as the user running the\n htpasswd (or htdigest respectively) program. No such\n binary programs are distributed by the Apache-Perl\n package, though.\n\n - CAN-2001-0131: htpasswd and htdigest in Apache 2.0a9,\n 1.3.14, and others allows local users to overwrite\n arbitrary files via a symlink attack. No such binary\n programs are distributed by the Apache-Perl package,\n though.\n\n - NO-CAN: Several buffer overflows have been found in the\n ApacheBench (ab) utility that could be exploited by a\n remote server returning very long strings. No such\n binary programs are distributed by the Apache-Perl\n package, though.\n\nThese problems have been fixed in version 1.3.26-1-1.26-0woody2 for\nthe current stable distribution (woody), in\n1.3.9-14.1-1.21.20000309-1.1 for the old stable distribution (potato)\nand in version 1.3.26-1.1-1.27-3-1 for the unstable distribution\n(sid).", "edition": 24, "published": "2004-09-29T00:00:00", "title": "Debian DSA-195-1 : apache-perl - several vulnerabilities", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2001-0131", "CVE-2002-0843", "CVE-2002-0840", "CVE-2002-1233", "CVE-2002-0839"], "modified": "2004-09-29T00:00:00", "cpe": ["cpe:/o:debian:debian_linux:2.2", "cpe:/o:debian:debian_linux:3.0", "p-cpe:/a:debian:debian_linux:apache-perl"], "id": "DEBIAN_DSA-195.NASL", "href": "https://www.tenable.com/plugins/nessus/15032", "sourceData": "#%NASL_MIN_LEVEL 70300\n\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Debian Security Advisory DSA-195. The text \n# itself is copyright (C) Software in the Public Interest, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(15032);\n script_version(\"1.21\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/04\");\n\n script_cve_id(\"CVE-2001-0131\", \"CVE-2002-0839\", \"CVE-2002-0840\", \"CVE-2002-0843\", \"CVE-2002-1233\");\n script_bugtraq_id(5847, 5884, 5887, 5995);\n script_xref(name:\"DSA\", value:\"195\");\n\n script_name(english:\"Debian DSA-195-1 : apache-perl - several vulnerabilities\");\n script_summary(english:\"Checks dpkg output for the updated package\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Debian host is missing a security-related update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"According to David Wagner, iDEFENSE and the Apache HTTP Server\nProject, several vulnerabilities have been found in the Apache server\npackage, a commonly used webserver. Most of the code is shared between\nthe Apache and Apache-Perl packages, so vulnerabilities are shared as\nwell.\n\nThese vulnerabilities could allow an attacker to enact a denial of\nservice against a server or execute a cross site scripting attack, or\nsteal cookies from other website users. The Common Vulnerabilities and\nExposures (CVE) project identified the following vulnerabilities :\n\n - CAN-2002-0839: A vulnerability exists on platforms using\n System V shared memory based scoreboards. This\n vulnerability allows an attacker to execute code under\n the Apache UID to exploit the Apache shared memory\n scoreboard format and send a signal to any process as\n root or cause a local denial of service attack.\n - CAN-2002-0840: Apache is susceptible to a cross site\n scripting vulnerability in the default 404 page of any\n web server hosted on a domain that allows wildcard DNS\n lookups.\n\n - CAN-2002-0843: There were some possible overflows in the\n utility ApacheBench (ab) which could be exploited by a\n malicious server. No such binary programs are\n distributed by the Apache-Perl package, though.\n\n - CAN-2002-1233: A race condition in the htpasswd and\n htdigest program enables a malicious local user to read\n or even modify the contents of a password file or easily\n create and overwrite files as the user running the\n htpasswd (or htdigest respectively) program. No such\n binary programs are distributed by the Apache-Perl\n package, though.\n\n - CAN-2001-0131: htpasswd and htdigest in Apache 2.0a9,\n 1.3.14, and others allows local users to overwrite\n arbitrary files via a symlink attack. No such binary\n programs are distributed by the Apache-Perl package,\n though.\n\n - NO-CAN: Several buffer overflows have been found in the\n ApacheBench (ab) utility that could be exploited by a\n remote server returning very long strings. No such\n binary programs are distributed by the Apache-Perl\n package, though.\n\nThese problems have been fixed in version 1.3.26-1-1.26-0woody2 for\nthe current stable distribution (woody), in\n1.3.9-14.1-1.21.20000309-1.1 for the old stable distribution (potato)\nand in version 1.3.26-1.1-1.27-3-1 for the unstable distribution\n(sid).\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.debian.org/security/2002/dsa-195\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Upgrade the Apache-Perl package immediately.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:POC/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:debian:debian_linux:apache-perl\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:debian:debian_linux:2.2\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:debian:debian_linux:3.0\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2002/11/13\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2004/09/29\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2004-2021 Tenable Network Security, Inc.\");\n script_family(english:\"Debian Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/Debian/release\", \"Host/Debian/dpkg-l\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"debian_package.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Debian/release\")) audit(AUDIT_OS_NOT, \"Debian\");\nif (!get_kb_item(\"Host/Debian/dpkg-l\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\nif (deb_check(release:\"2.2\", prefix:\"apache-perl\", reference:\"1.3.9-14.1-1.21.20000309-1.1\")) flag++;\nif (deb_check(release:\"3.0\", prefix:\"apache-perl\", reference:\"1.3.26-1-1.26-0woody2\")) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:deb_report_get());\n else security_hole(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}], "openvas": [{"lastseen": "2018-04-09T11:39:29", "bulletinFamily": "scanner", "cvelist": ["CVE-2002-0843", "CVE-2002-0840", "CVE-2002-1156", "CVE-2002-0839"], "description": "Check for the Version of Apache", "modified": "2018-04-06T00:00:00", "published": "2009-05-05T00:00:00", "id": "OPENVAS:1361412562310835104", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310835104", "type": "openvas", "title": "HP-UX Update for Apache HPSBUX00224", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# HP-UX Update for Apache HPSBUX00224\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_impact = \"Increased privileges or Denial of Service (DoS) or execution of arbitrary code.\";\ntag_affected = \"Apache on\n HP-UX B.11.00, B.11.11, B.11.20 and B.11.22 running the ApacheStrong or \n HPApache HP-UX Apache-based Web Servers. HP-UX B.11.04 running Virtualvault \n 4.5 or HP-UX and Solaris running OV-NNM6.2.\";\ntag_insight = \"A potential security vulnerability has been identifiedwith HP-UX running \n Apache that may allow a user to gain increased privileges or Denial of \n Service (DoS) or execution of arbitrary code.\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://www11.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c00944288-1\");\n script_oid(\"1.3.6.1.4.1.25623.1.0.835104\");\n script_version(\"$Revision: 9370 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-04-06 10:53:14 +0200 (Fri, 06 Apr 2018) $\");\n script_tag(name:\"creation_date\", value:\"2009-05-05 12:14:23 +0200 (Tue, 05 May 2009)\");\n script_tag(name:\"cvss_base\", value:\"7.5\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_xref(name: \"HPSBUX\", value: \"00224\");\n script_cve_id(\"CVE-2002-0839\", \"CVE-2002-0840\", \"CVE-2002-0843\", \"CVE-2002-1156\");\n script_name( \"HP-UX Update for Apache HPSBUX00224\");\n\n script_tag(name:\"summary\", value:\"Check for the Version of Apache\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"HP-UX Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/hp_hp-ux\", \"ssh/login/release\");\n script_tag(name : \"impact\" , value : tag_impact);\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-hpux.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"HPUX11.00\")\n{\n\n if ((res = ishpuxpkgvuln(pkg:\"ApacheStrong.APACHE-STRONG\", revision:\"1.3.27.00\", rls:\"HPUX11.00\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = ishpuxpkgvuln(pkg:\"HPApache\", revision:\"2.0.43.00\", rls:\"HPUX11.00\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = ishpuxpkgvuln(pkg:\"OVNNMgr.OVNNM-RUN\", patch_list:['PHSS_28705'], rls:\"HPUX11.00\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = ishpuxpkgvuln(pkg:\"OVNNMgr.OVRPT-RUN\", patch_list:['PHSS_28705'], rls:\"HPUX11.00\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"HPUX11.04\")\n{\n\n if ((res = ishpuxpkgvuln(pkg:\"VaultWS.WS-CORE\", patch_list:['PHSS_28111', 'PHSS_28098'], rls:\"HPUX11.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = ishpuxpkgvuln(pkg:\"VaultTS.VV-IWS\", patch_list:['PHSS_28111', 'PHSS_28098'], rls:\"HPUX11.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = ishpuxpkgvuln(pkg:\"VaultTS.VV-IWS-JK\", patch_list:['PHSS_28111', 'PHSS_28098'], rls:\"HPUX11.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = ishpuxpkgvuln(pkg:\"VaultTS.VV-CORE-CMN\", patch_list:['PHSS_28111', 'PHSS_28098'], rls:\"HPUX11.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = ishpuxpkgvuln(pkg:\"VaultWS.WS-CORE\", patch_list:['PHSS_28090', 'PHSS_28099'], rls:\"HPUX11.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = ishpuxpkgvuln(pkg:\"VaultTS.VV-IWS\", patch_list:['PHSS_28090', 'PHSS_28099'], rls:\"HPUX11.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = ishpuxpkgvuln(pkg:\"VaultTS.VV-CORE-CMN\", patch_list:['PHSS_28090', 'PHSS_28099'], rls:\"HPUX11.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"HPUX10.20\")\n{\n\n if ((res = ishpuxpkgvuln(pkg:\"OVNNMgr.OVNNM-RUN\", patch_list:['PHSS_28704'], rls:\"HPUX10.20\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = ishpuxpkgvuln(pkg:\"OVNNMgr.OVRPT-RUN\", patch_list:['PHSS_28704'], rls:\"HPUX10.20\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"HPUX11.22\")\n{\n\n if ((res = ishpuxpkgvuln(pkg:\"ApacheStrong.APACHE-STRONG\", revision:\"1.3.27.00\", rls:\"HPUX11.22\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = ishpuxpkgvuln(pkg:\"HPApache\", revision:\"2.0.43.00\", rls:\"HPUX11.22\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"HPUX11.20\")\n{\n\n if ((res = ishpuxpkgvuln(pkg:\"ApacheStrong.APACHE-STRONG\", revision:\"1.3.27.00\", rls:\"HPUX11.20\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = ishpuxpkgvuln(pkg:\"HPApache\", revision:\"2.0.43.00\", rls:\"HPUX11.20\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"HPUX11.11\")\n{\n\n if ((res = ishpuxpkgvuln(pkg:\"ApacheStrong.APACHE-STRONG\", revision:\"1.3.27.00\", rls:\"HPUX11.11\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = ishpuxpkgvuln(pkg:\"HPApache\", revision:\"2.0.43.00\", rls:\"HPUX11.11\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = ishpuxpkgvuln(pkg:\"OVNNMgr.OVNNM-RUN\", patch_list:['PHSS_28705'], rls:\"HPUX11.11\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = ishpuxpkgvuln(pkg:\"OVNNMgr.OVRPT-RUN\", patch_list:['PHSS_28705'], rls:\"HPUX11.11\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2017-07-24T12:56:23", "bulletinFamily": "scanner", "cvelist": ["CVE-2002-0843", "CVE-2002-0840", "CVE-2002-1156", "CVE-2002-0839"], "description": "Check for the Version of Apache", "modified": "2017-07-06T00:00:00", "published": "2009-05-05T00:00:00", "id": "OPENVAS:835104", "href": "http://plugins.openvas.org/nasl.php?oid=835104", "type": "openvas", "title": "HP-UX Update for Apache HPSBUX00224", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# HP-UX Update for Apache HPSBUX00224\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_impact = \"Increased privileges or Denial of Service (DoS) or execution of arbitrary code.\";\ntag_affected = \"Apache on\n HP-UX B.11.00, B.11.11, B.11.20 and B.11.22 running the ApacheStrong or \n HPApache HP-UX Apache-based Web Servers. HP-UX B.11.04 running Virtualvault \n 4.5 or HP-UX and Solaris running OV-NNM6.2.\";\ntag_insight = \"A potential security vulnerability has been identifiedwith HP-UX running \n Apache that may allow a user to gain increased privileges or Denial of \n Service (DoS) or execution of arbitrary code.\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://www11.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c00944288-1\");\n script_id(835104);\n script_version(\"$Revision: 6584 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-06 16:13:23 +0200 (Thu, 06 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-05-05 12:14:23 +0200 (Tue, 05 May 2009)\");\n script_tag(name:\"cvss_base\", value:\"7.5\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_xref(name: \"HPSBUX\", value: \"00224\");\n script_cve_id(\"CVE-2002-0839\", \"CVE-2002-0840\", \"CVE-2002-0843\", \"CVE-2002-1156\");\n script_name( \"HP-UX Update for Apache HPSBUX00224\");\n\n script_summary(\"Check for the Version of Apache\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"HP-UX Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/hp_hp-ux\", \"ssh/login/release\");\n script_tag(name : \"impact\" , value : tag_impact);\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-hpux.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"HPUX11.00\")\n{\n\n if ((res = ishpuxpkgvuln(pkg:\"ApacheStrong.APACHE-STRONG\", revision:\"1.3.27.00\", rls:\"HPUX11.00\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = ishpuxpkgvuln(pkg:\"HPApache\", revision:\"2.0.43.00\", rls:\"HPUX11.00\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = ishpuxpkgvuln(pkg:\"OVNNMgr.OVNNM-RUN\", patch_list:['PHSS_28705'], rls:\"HPUX11.00\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = ishpuxpkgvuln(pkg:\"OVNNMgr.OVRPT-RUN\", patch_list:['PHSS_28705'], rls:\"HPUX11.00\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"HPUX11.04\")\n{\n\n if ((res = ishpuxpkgvuln(pkg:\"VaultWS.WS-CORE\", patch_list:['PHSS_28111', 'PHSS_28098'], rls:\"HPUX11.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = ishpuxpkgvuln(pkg:\"VaultTS.VV-IWS\", patch_list:['PHSS_28111', 'PHSS_28098'], rls:\"HPUX11.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = ishpuxpkgvuln(pkg:\"VaultTS.VV-IWS-JK\", patch_list:['PHSS_28111', 'PHSS_28098'], rls:\"HPUX11.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = ishpuxpkgvuln(pkg:\"VaultTS.VV-CORE-CMN\", patch_list:['PHSS_28111', 'PHSS_28098'], rls:\"HPUX11.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = ishpuxpkgvuln(pkg:\"VaultWS.WS-CORE\", patch_list:['PHSS_28090', 'PHSS_28099'], rls:\"HPUX11.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = ishpuxpkgvuln(pkg:\"VaultTS.VV-IWS\", patch_list:['PHSS_28090', 'PHSS_28099'], rls:\"HPUX11.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = ishpuxpkgvuln(pkg:\"VaultTS.VV-CORE-CMN\", patch_list:['PHSS_28090', 'PHSS_28099'], rls:\"HPUX11.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"HPUX10.20\")\n{\n\n if ((res = ishpuxpkgvuln(pkg:\"OVNNMgr.OVNNM-RUN\", patch_list:['PHSS_28704'], rls:\"HPUX10.20\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = ishpuxpkgvuln(pkg:\"OVNNMgr.OVRPT-RUN\", patch_list:['PHSS_28704'], rls:\"HPUX10.20\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"HPUX11.22\")\n{\n\n if ((res = ishpuxpkgvuln(pkg:\"ApacheStrong.APACHE-STRONG\", revision:\"1.3.27.00\", rls:\"HPUX11.22\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = ishpuxpkgvuln(pkg:\"HPApache\", revision:\"2.0.43.00\", rls:\"HPUX11.22\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"HPUX11.20\")\n{\n\n if ((res = ishpuxpkgvuln(pkg:\"ApacheStrong.APACHE-STRONG\", revision:\"1.3.27.00\", rls:\"HPUX11.20\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = ishpuxpkgvuln(pkg:\"HPApache\", revision:\"2.0.43.00\", rls:\"HPUX11.20\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"HPUX11.11\")\n{\n\n if ((res = ishpuxpkgvuln(pkg:\"ApacheStrong.APACHE-STRONG\", revision:\"1.3.27.00\", rls:\"HPUX11.11\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = ishpuxpkgvuln(pkg:\"HPApache\", revision:\"2.0.43.00\", rls:\"HPUX11.11\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = ishpuxpkgvuln(pkg:\"OVNNMgr.OVNNM-RUN\", patch_list:['PHSS_28705'], rls:\"HPUX11.11\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = ishpuxpkgvuln(pkg:\"OVNNMgr.OVRPT-RUN\", patch_list:['PHSS_28705'], rls:\"HPUX11.11\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2017-07-24T12:50:19", "bulletinFamily": "scanner", "cvelist": ["CVE-2001-0131", "CVE-2002-0843", "CVE-2002-0840", "CVE-2002-1233", "CVE-2002-0839"], "description": "The remote host is missing an update to apache-perl\nannounced via advisory DSA 195-1.", "modified": "2017-07-07T00:00:00", "published": "2008-01-17T00:00:00", "id": "OPENVAS:53738", "href": "http://plugins.openvas.org/nasl.php?oid=53738", "type": "openvas", "title": "Debian Security Advisory DSA 195-1 (apache-perl)", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: deb_195_1.nasl 6616 2017-07-07 12:10:49Z cfischer $\n# Description: Auto-generated from advisory DSA 195-1\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2007 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largerly excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"According to David Wagner, iDEFENSE and the Apache HTTP Server\nProject, several vulnerabilities have been found in the Apache server\npackage, a commonly used webserver. Most of the code is shared\nbetween the Apache and Apache-Perl packages, so vulnerabilities are\nshared as well.\n\nThese vulnerabilities could allow an attacker to enact a denial of\nservice against a server or execute a cross site scripting attack, or\nsteal cookies from other web site users. The Common Vulnerabilities\nand Exposures (CVE) project identified the following vulnerabilities:\n\n1. CVE-2002-0839: A vulnerability exists on platforms using System V\nshared memory based scoreboards. This vulnerability allows an\nattacker to execute code under the Apache UID to exploit the Apache\nshared memory scoreboard format and send a signal to any process as\nroot or cause a local denial of service attack.\n\n2. CVE-2002-0840: Apache is susceptible to a cross site scripting\nvulnerability in the default 404 page of any web server hosted on a\ndomain that allows wildcard DNS lookups.\n\n3. CVE-2002-0843: There were some possible overflows in the utility\nApacheBench (ab) which could be exploited by a malicious server.\nNo such binary programs are distributed by the Apache-Perl package,\nthough.\n\n4. CVE-2002-1233: A race condition in the htpasswd and htdigest\nprogram enables a malicious local user to read or even modify the\ncontents of a password file or easily create and overwrite files as\nthe user running the htpasswd (or htdigest respectively) program.\nNo such binary programs are distributed by the Apache-Perl package,\nthough.\n\n5. CVE-2001-0131: htpasswd and htdigest in Apache 2.0a9, 1.3.14, and\nothers allows local users to overwrite arbitrary files via a\nsymlink attack. No such binary programs are distributed by the\nApache-Perl package, though.\n\n6. NO-CAN: Several buffer overflows have been found in the ApacheBench\n(ab) utility that could be exploited by a remote server returning\nvery long strings. No such binary programs are distributed by the\nApache-Perl package, though.\n\nThese problems have been fixed in version 1.3.26-1-1.26-0woody2 for\nthe current stable distribution (woody), in\n1.3.9-14.1-1.21.20000309-1.1 for the old stable distribution (potato)\nand in version 1.3.26-1.1-1.27-3-1 for the unstable distribution\n(sid).\n\nWe recommend that you upgrade your Apache-Perl package immediately.\";\ntag_summary = \"The remote host is missing an update to apache-perl\nannounced via advisory DSA 195-1.\";\n\ntag_solution = \"https://secure1.securityspace.com/smysecure/catid.html?in=DSA%20195-1\";\n\nif(description)\n{\n script_id(53738);\n script_version(\"$Revision: 6616 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-07 14:10:49 +0200 (Fri, 07 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2008-01-17 22:24:46 +0100 (Thu, 17 Jan 2008)\");\n script_cve_id(\"CVE-2002-0839\", \"CVE-2002-0840\", \"CVE-2002-0843\", \"CVE-2001-0131\", \"CVE-2002-1233\");\n script_bugtraq_id(5847,5884,5887);\n script_tag(name:\"cvss_base\", value:\"7.5\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_name(\"Debian Security Advisory DSA 195-1 (apache-perl)\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2005 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Debian Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/debian_linux\", \"ssh/login/packages\");\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-deb.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isdpkgvuln(pkg:\"apache-perl\", ver:\"1.3.9-14.1-1.21.20000309-1.1\", rls:\"DEB2.2\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"apache-perl\", ver:\"1.3.26-1-1.26-0woody2\", rls:\"DEB3.0\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2017-07-24T12:50:23", "bulletinFamily": "scanner", "cvelist": ["CVE-2001-0131", "CVE-2002-0843", "CVE-2002-0840", "CVE-2002-1233", "CVE-2002-0839"], "description": "The remote host is missing an update to apache-ssl\nannounced via advisory DSA 188-1.", "modified": "2017-07-07T00:00:00", "published": "2008-01-17T00:00:00", "id": "OPENVAS:53737", "href": "http://plugins.openvas.org/nasl.php?oid=53737", "type": "openvas", "title": "Debian Security Advisory DSA 188-1 (apache-ssl)", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: deb_188_1.nasl 6616 2017-07-07 12:10:49Z cfischer $\n# Description: Auto-generated from advisory DSA 188-1\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2007 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largerly excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"According to David Wagner, iDEFENSE and the Apache HTTP Server\nProject, several vulnerabilities have been found in the Apache\npackage, a commonly used webserver. Most of the code is shared\nbetween the Apache and Apache-SSL packages, so vulnerabilities are\nshared as well. These vulnerabilities could allow an attacker to\nenact a denial of service against a server or execute a cross\nscripting attack, or steal cookies from other web site users.\nVulnerabilities in the included lecacy programs htdigest, htpasswd and\nApacheBench can be exploited when called via CGI. Additionally the\ninsecure temporary file creation in htdigest and htpasswd can also be\nexploited locally. The Common Vulnerabilities and Exposures (CVE)\nproject identified the following vulnerabilities:\n\n1. CVE-2002-0839: A vulnerability exists on platforms using System V\nshared memory based scoreboards. This vulnerability allows an\nattacker to execute code under the Apache UID to exploit the Apache\nshared memory scoreboard format and send a signal to any process as\nroot or cause a local denial of service attack.\n\n2. CVE-2002-0840: Apache is susceptible to a cross site scripting\nvulnerability in the default 404 page of any web server hosted on a\ndomain that allows wildcard DNS lookups.\n\n3. CVE-2002-0843: There were some possible overflows in the utility\nApacheBench (ab) which could be exploited by a malicious server.\n\n4. CVE-2002-1233: A race condition in the htpasswd and htdigest\nprogram enables a malicious local user to read or even modify the\ncontents of a password file or easily create and overwrite files as\nthe user running the htpasswd (or htdigest respectively) program.\n\n5. CVE-2001-0131: htpasswd and htdigest in Apache 2.0a9, 1.3.14, and\nothers allows local users to overwrite arbitrary files via a\nsymlink attack.\n\nThis is the same vulnerability as CVE-2002-1233, which was fixed in\npotato already but got lost later and was never applied upstream.\n\n5. NO-CAN: Several buffer overflows have been found in the ApacheBench\n(ab) utility that could be exploited by a remote server returning\nvery long strings.\n\nThese problems have been fixed in version 1.3.26.1+1.48-0woody3 for\nthe current stable distribution (woody) and in 1.3.9.13-4.2 for the\nold stable distribution (potato). Corrected packages for the unstable\ndistribution (sid) are expected soon.\n\nWe recommend that you upgrade your Apache-SSL package immediately.\";\ntag_summary = \"The remote host is missing an update to apache-ssl\nannounced via advisory DSA 188-1.\";\n\ntag_solution = \"https://secure1.securityspace.com/smysecure/catid.html?in=DSA%20188-1\";\n\nif(description)\n{\n script_id(53737);\n script_version(\"$Revision: 6616 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-07 14:10:49 +0200 (Fri, 07 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2008-01-17 22:24:46 +0100 (Thu, 17 Jan 2008)\");\n script_cve_id(\"CVE-2002-0839\", \"CVE-2002-0840\", \"CVE-2002-0843\", \"CVE-2001-0131\", \"CVE-2002-1233\");\n script_bugtraq_id(5847,5884,5887);\n script_tag(name:\"cvss_base\", value:\"7.5\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_name(\"Debian Security Advisory DSA 188-1 (apache-ssl)\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2005 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Debian Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/debian_linux\", \"ssh/login/packages\");\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-deb.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isdpkgvuln(pkg:\"apache-ssl\", ver:\"1.3.9.13-4.2\", rls:\"DEB2.2\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"apache-ssl\", ver:\"1.3.26.1+1.48-0woody3\", rls:\"DEB3.0\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2017-07-24T12:50:00", "bulletinFamily": "scanner", "cvelist": ["CVE-2001-0131", "CVE-2002-0843", "CVE-2002-0840", "CVE-2002-1233", "CVE-2002-0839"], "description": "The remote host is missing an update to apache\nannounced via advisory DSA 187-1.", "modified": "2017-07-07T00:00:00", "published": "2008-01-17T00:00:00", "id": "OPENVAS:53735", "href": "http://plugins.openvas.org/nasl.php?oid=53735", "type": "openvas", "title": "Debian Security Advisory DSA 187-1 (apache)", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: deb_187_1.nasl 6616 2017-07-07 12:10:49Z cfischer $\n# Description: Auto-generated from advisory DSA 187-1\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2007 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largerly excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"According to David Wagner, iDEFENSE and the Apache HTTP Server\nProject, several remotely exploitable vulnerabilities have been found\nin the Apache package, a commonly used webserver. These\nvulnerabilities could allow an attacker to enact a denial of service\nagainst a server or execute a cross scripting attack. The Common\nVulnerabilities and Exposures (CVE) project identified the following\nvulnerabilities:\n\n1. CVE-2002-0839: A vulnerability exists on platforms using System V\nshared memory based scoreboards. This vulnerability allows an\nattacker who can execute under the Apache UID to exploit the Apache\nshared memory scoreboard format and send a signal to any process as\nroot or cause a local denial of service attack.\n\n2. CVE-2002-0840: Apache is susceptible to a cross site scripting\nvulnerability in the default 404 page of any web server hosted on a\ndomain that allows wildcard DNS lookups.\n\n3. CVE-2002-0843: There were some possible overflows in the utility\nApacheBench (ab) which could be exploited by a malicious server.\n\n4. CVE-2002-1233: A race condition in the htpasswd and htdigest\nprogram enables a malicious local user to read or even modify the\ncontents of a password file or easily create and overwrite files as\nthe user running the htpasswd (or htdigest respectively) program.\n\n5. CVE-2001-0131: htpasswd and htdigest in Apache 2.0a9, 1.3.14, and\nothers allows local users to overwrite arbitrary files via a\nsymlink attack.\n\nThis is the same vulnerability as CVE-2002-1233, which was fixed in\npotato already but got lost later and was never applied upstream.\n\n5. NO-CAN: Several buffer overflows have been found in the ApacheBench\n(ab) utility that could be exploited by a remote server returning\nvery long strings.\n\nThese problems have been fixed in version 1.3.26-0woody3 for the\ncurrent stable distribution (woody) and in 1.3.9-14.3 for the old\nstable distribution (potato). Corrected packages for the unstable\ndistribution (sid) are expected soon.\n\nWe recommend that you upgrade your Apache package immediately.\";\ntag_summary = \"The remote host is missing an update to apache\nannounced via advisory DSA 187-1.\";\n\ntag_solution = \"https://secure1.securityspace.com/smysecure/catid.html?in=DSA%20187-1\";\n\nif(description)\n{\n script_id(53735);\n script_version(\"$Revision: 6616 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-07 14:10:49 +0200 (Fri, 07 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2008-01-17 22:24:46 +0100 (Thu, 17 Jan 2008)\");\n script_cve_id(\"CVE-2002-0839\", \"CVE-2002-0840\", \"CVE-2002-0843\", \"CVE-2001-0131\", \"CVE-2002-1233\");\n script_bugtraq_id(5847,5884,5887);\n script_tag(name:\"cvss_base\", value:\"7.5\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_name(\"Debian Security Advisory DSA 187-1 (apache)\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2005 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Debian Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/debian_linux\", \"ssh/login/packages\");\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-deb.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isdpkgvuln(pkg:\"apache-doc\", ver:\"1.3.9-14.3\", rls:\"DEB2.2\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"apache\", ver:\"1.3.9-14.3\", rls:\"DEB2.2\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"apache-common\", ver:\"1.3.9-14.3\", rls:\"DEB2.2\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"apache-dev\", ver:\"1.3.9-14.3\", rls:\"DEB2.2\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"apache-doc\", ver:\"1.3.26-0woody3\", rls:\"DEB3.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"apache\", ver:\"1.3.26-0woody3\", rls:\"DEB3.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"apache-common\", ver:\"1.3.26-0woody3\", rls:\"DEB3.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"apache-dev\", ver:\"1.3.26-0woody3\", rls:\"DEB3.0\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}], "redhat": [{"lastseen": "2019-08-13T18:47:10", "bulletinFamily": "unix", "cvelist": ["CVE-2002-0839", "CVE-2002-0840", "CVE-2002-0843", "CVE-2002-1157"], "description": "The Apache HTTP server is a powerful, full-featured, efficient, and\nfreely-available Web server.\n\nBuffer overflows in the ApacheBench support program (ab.c) in Apache\nversions prior to 1.3.27 allow a malicious Web server to cause a denial of\nservice and possibly execute arbitrary code via a long response. The\nCommon Vulnerabilities and Exposures project has assigned the name\nCAN-2002-0843 to this issue.\n\nTwo cross-site scripting vulnerabilities are present in the error pages\nfor the default \"404 Not Found\" error, and for the error response when a\nplain HTTP request is received on an SSL port. Both of these issues are\nonly exploitable if the \"UseCanonicalName\" setting has been changed to\n\"Off\", and wildcard DNS is in use. These issues would allow remote\nattackers to execute scripts as other Web page visitors, for instance, to\nsteal cookies. These issues affect versions of Apache 1.3 before 1.3.26,\nand versions of mod_ssl before 2.8.12. The Common Vulnerabilities and\nExposures project has assigned the names CAN-2002-0840 and CAN-2002-1157 to\nthese issues.\n\nThe shared memory scoreboard in the HTTP daemon for Apache 1.3, prior to\nversion 1.3.27, allowed a user running as the \"apache\" UID to send a\nSIGUSR1 signal to any process as root, resulting in a denial of service\n(process kill) or other such behavior that would not normally be allowed. \nThe Common Vulnerabilities and Exposures project has assigned the name\nCAN-2002-0839 to this issue. \n\nAll users of the Apache HTTP server are advised to upgrade to the\napplicable errata packages. For Red Hat Linux Advanced Server 2.1 these\npackages include Apache version 1.3.27 which is not vulnerable to\nthese issues.\n\nNote that the instructions in the \"Solution\" section of this errata contain\nadditional steps required to complete the upgrade process.", "modified": "2018-03-14T19:26:11", "published": "2003-02-06T05:00:00", "id": "RHSA-2002:251", "href": "https://access.redhat.com/errata/RHSA-2002:251", "type": "redhat", "title": "(RHSA-2002:251) apache security update", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}], "cert": [{"lastseen": "2020-09-18T20:44:29", "bulletinFamily": "info", "cvelist": ["CVE-2002-0839", "CVE-2002-0840", "CVE-2002-0843", "CVE-2002-1156"], "description": "### Overview \n\nThere is an information leakage in Apache that results from an interaction between WebDAV and CGI.\n\n### Description \n\nApache version 2.0.42 allows remote attackers to obtain the source code of CGI scripts that are stored in locations for which both CGI and WebDAV are enabled. When a POST request is sent to a CGI script on an affected server, this vulnerability will cause the source code of the script to be returned to the attacker. \n \n--- \n \n### Impact \n\nRemote attackers can obtain the source code of CGI scripts located on affected servers. \n \n--- \n \n### Solution \n\n**Apply a patch from your vendor**\n\nThis vulnerability was addressed in Apache version 2.0.43, available at [_http://httpd.apache.org/download.cgi_](<http://httpd.apache.org/download.cgi>). For vendor-specific information regarding this issue, please see the Systems Affected section of this document. \n \n--- \n \n### Vendor Information\n\n910713\n\nFilter by status: All Affected Not Affected Unknown\n\nFilter by content: __ Additional information available\n\n__ Sort by: Status Alphabetical\n\nExpand all\n\n**Javascript is disabled. Click here to view vendors.**\n\n### Apache __ Affected\n\nNotified: September 26, 2002 Updated: October 29, 2002 \n\n### Status\n\nAffected\n\n### Vendor Statement\n\nWe have not received a statement from the vendor.\n\n### Vendor Information \n\nThe vendor has not provided us with any further information regarding this vulnerability.\n\n### Addendum\n\nThis vulnerability was addressed in Apache version 2.0.43, available at [_http://httpd.apache.org/download.cgi_](<http://httpd.apache.org/download.cgi>).\n\nIf you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:cert@cert.org?Subject=VU%23910713 Feedback>).\n\n### Hewlett-Packard Company __ Affected\n\nNotified: October 28, 2002 Updated: November 19, 2002 \n\n### Status\n\nAffected\n\n### Vendor Statement\n\n`Document ID: HPSBUX0210-224 \nDate Loaded: 20021029 \nTitle: Sec. Vulnerability in Apache \n`\n\n`----------------------------------------------------------------- \nSource: HEWLETT-PACKARD COMPANY \nSECURITY BULLETIN: HPSBUX0210-224 \nOriginally issued: 30 Oct 2002 \nSSRT 2393 Apache Vulnerabilities \n----------------------------------------------------------------- \n` \n`NOTICE: There are no restrictions for distribution of this Bulletin \nprovided that it remains complete and intact. \n` \n`The information in the following Security Bulletin should be acted \nupon as soon as possible. Hewlett-Packard Company will not be \nliable for any consequences to any customer resulting from \ncustomer's failure to fully implement instructions in this Security \nBulletin as soon as possible. \n` \n` ------------------------------------------------------------------ \nPROBLEM: Vulnerability regarding ownership permissions of System V \nshared memory based scoreboards. The fix resulted in the \nnew ShmemUIDisUser directive. (CERT Vul. Note VU#825353 \nand CVE CAN-2002-0839) \n` \n` Cross-site scripting vulnerability in the default error \npage when using wildcard DNS. (CERT Vul. Note VU#240329 \nand CVE CAN-2002-0840) \n` \n` Vulnerability regarding some possible overflows in ab.c \nwhich could be exploited by a malicious server. \n(CERT Vul. Note VU#858881 and CVE CAN-2002-0843) \n` \n` Fix the exposure of CGI source when a POST request is sent \nto a location where both DAV and CGI are enabled. \n(CERT Vul. Note VU#910713 and CVE CAN-2002-1156) \n` \n`IMPACT: Potential for increased privilege, denial of service (DoS), \nor execution of arbitrary code. \n` \n`PLATFORM: HP9000 Servers running HP-UX release 11.00, 11.11, 11.20, \nand 11.22 with versions 1.3.26.05 or 2.0.39.05 and earlier, \nof the HP Apache product installed are affected. \n` \n`SOLUTION: For HP-UX releases 11.00, 11.11, 11.20 and 11.22 as well \nas release 11.11 running IPv6, download new HP Apache \nproduct (1.3.27.00 or 2.0.43.00 or later) from \n<http://www.software.hp.com>. \n` \n`MANUAL ACTIONS: Yes - Update \nInstall repaired binary upgrading to \nApache 2.0.43.00 or Apache 1.3.27.00. \n` \n`AVAILABILITY: Complete product bundles are available now on \n<http://www.software.hp.com>. \n` \n` ------------------------------------------------------------------ \nA. Background \nThe Common Vulnerabilities and Exposures project (cve.mitre.org) \nhas identified multiple vulnerabilities in the Apache HTTP \nServer. It affects the following HP product numbers: \n` \n` B9415AA Apache 1.3.x HP-UX releases 11.00 and 11.11 \nB9416AA Apache 2.x HP-UX releases 11.00 and 11.11 \nB9415AA Apache 1.3.x HP-UX releases 11.20 and 11.22 \nB9416AA Apache 2.x HP-UX releases 11.20 and 11.22 \nB9416BA Apache 2.x IPv6 HP-UX release 11.11 \n` \n` With this release HP has upgraded to Apache 2.0.43 and \nApache 1.3.27, and fixes certain known vulnerabilities in the \nApache HTTP Server. \nThe release incorporates fix for the following problems: \nCAN-2002-0839 : Apache 1.3.26 \nCAN-2002-0840 : Apache 1.3.26 and Apache 2.0.39 \nCAN-2002-0843 : Apache 1.3.26 and Apache 2.0.39 \nCAN-2002-1156 : Apache 2.0.39 \nMore details on this information can be found at \n<http://www.apache.org>. \nThe CVE issues can be found at <http://cve.mitre.org> \n` \n` The Apache Group has released Apache 2.0.43 and Apache \n1.3.27 as the best known version that fixes the problems \nidentified in the above mentioned CVE issues. \n` \n` Before updating, make sure to stop any previous HP Apache binary. \nOtherwise, the previous binary will continue running, preventing \nthe new one from automatically starting, although the \ninstallation would be successful. \n` \n` The command to stop the HP Apache binary is: \nfor 1.3.26: \n/opt/apache/bin/apachectl stop \nfor 2.0.39: \n/opt/hpapache2/bin/apachectl stop \n` \n` HP Apache automatically starts upon installation if port 80 \nis available. \n` \n` Installation of this new version of HP Apache over an existing \nHP Apache installation is supported, while installation over a \nnon-HP Apache is NOT supported. \n` \n` B. Fixing the problem \nThe fixes for all HP-UX versions are in the form of new product \nbundles, instead of patches. To retrieve them, go to \n<http://www.software.hp.com/ISS_products_list.html> \n` \n` Install HP Apache versions 1.3.27.00 or 2.0.43.00 or later. \n` \n` Note: OpenView Network Node Manager (NNM) customers should not \ninstall these versions. The version of Apache delivered \nwith NNM is under investigation. This bulletin will be \nupdated when more information is available. \n` \n \n` C. To subscribe to automatically receive future NEW HP Security \nBulletins from the HP IT Resource Center via electronic \nmail, do the following: \n` \n` Use your browser to get to the HP IT Resource Center page \nat: \n` \n` <http://itrc.hp.com> \n` \n` Use the 'Login' tab at the left side of the screen to login \nusing your ID and password. Use your existing login or the \n\"Register\" button at the left to create a login, in order to \ngain access to many areas of the ITRC. Remember to save the \nUser ID assigned to you, and your password. \n` \n` In the left most frame select \"Maintenance and Support\". \n` \n` Under the \"Notifications\" section (near the bottom of \nthe page), select \"Support Information Digests\". \n` \n` To -subscribe- to future HP Security Bulletins or other \nTechnical Digests, click the check box (in the left column) \nfor the appropriate digest and then click the \"Update \nSubscriptions\" button at the bottom of the page. \n` \n` or \n` \n` To -review- bulletins already released, select the link \n(in the middle column) for the appropriate digest. \n` \n` To -gain access- to the Security Patch Matrix, select \nthe link for \"The Security Bulletins Archive\". (near the \nbottom of the page) Once in the archive the third link is \nto the current Security Patch Matrix. Updated daily, this \nmatrix categorizes security patches by platform/OS release, \nand by bulletin topic. Security Patch Check completely \nautomates the process of reviewing the patch matrix for \n11.XX systems. \n` \n` For information on the Security Patch Check tool, see: \n<http://www.software.hp.com/cgi-bin/swdepot_parser.cgi/cgi/> \ndisplayProductInfo.pl?productNumber=B6834AA \n` \n` The security patch matrix is also available via anonymous \nftp: \n` \n` <ftp://ftp.itrc.hp.com/export/patches/hp-ux_patch_matrix/> \n` \n` On the \"Support Information Digest Main\" page: \nclick on the \"HP Security Bulletin Archive\". \n` \n` D. To report new security vulnerabilities, send email to \n` \n` security-alert@hp.com \n` \n` Please encrypt any exploit information using the \nsecurity-alert PGP key, available from your local key \nserver, or by sending a message with a -subject- (not body) \nof 'get key' (no quotes) to security-alert@hp.com. \n` \n` ------------------------------------------------------------------ \n` \n`(c) Copyright 2002 Hewlett-Packard Company \nHewlett-Packard Company shall not be liable for technical or \neditorial errors or omissions contained herein. The information \nin this document is subject to change without notice. \nHewlett-Packard Company and the names of HP products referenced \nherein are trademarks and/or service marks of Hewlett-Packard \nCompany. Other product and company names mentioned herein may be` \n`trademarks and/or service marks of their respective owners. \n` \n` ________________________________________________________________ \n-----End of Document ID: HPSBUX0210-224--------------------------------------`\n\n### Vendor Information \n\nThe vendor has not provided us with any further information regarding this vulnerability.\n\n### Addendum\n\nThe CERT/CC has no additional comments at this time.\n\nIf you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:cert@cert.org?Subject=VU%23910713 Feedback>).\n\n \n\n\n### CVSS Metrics \n\nGroup | Score | Vector \n---|---|--- \nBase | | \nTemporal | | \nEnvironmental | | \n \n \n\n\n### References \n\n * <http://www.apacheweek.com/issues/02-10-04>\n * <http://www.apache.org/dist/httpd/CHANGES_2.0>\n * <http://nagoya.apache.org/bugzilla/show_bug.cgi?id=13025>\n * <http://www.securityfocus.com/bid/6065>\n\n### Acknowledgements\n\nThis document was written by Jeffrey P. Lanza and is based upon information provided by Apache.org.\n\n### Other Information\n\n**CVE IDs:** | [CVE-2002-1156](<http://web.nvd.nist.gov/vuln/detail/CVE-2002-1156>) \n---|--- \n**Severity Metric:** | 16.88 \n**Date Public:** | 2002-09-26 \n**Date First Published:** | 2002-10-29 \n**Date Last Updated: ** | 2002-11-19 22:19 UTC \n**Document Revision: ** | 11 \n", "modified": "2002-11-19T22:19:00", "published": "2002-10-29T00:00:00", "id": "VU:910713", "href": "https://www.kb.cert.org/vuls/id/910713", "type": "cert", "title": "Apache discloses source code via POST requests to a location with WebDAV and CGI enabled", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}], "debian": [{"lastseen": "2019-05-30T02:22:25", "bulletinFamily": "unix", "cvelist": ["CVE-2001-0131", "CVE-2002-0843", "CVE-2002-0840", "CVE-2002-1233", "CVE-2002-0839"], "description": "- --------------------------------------------------------------------------\nDebian Security Advisory DSA 188-1 security@debian.org\nhttp://www.debian.org/security/ Martin Schulze\nNovember 5th, 2002 http://www.debian.org/security/faq\n- --------------------------------------------------------------------------\n\nPackage : apache-ssl\nVulnerability : several\nProblem-Type : remote, local\nDebian-specific: no\nCVE Id : CAN-2002-0839 CAN-2002-0840 CAN-2002-0843 CAN-2001-0131 CAN-2002-1233\nBugTraq ID : 5847 5884 5887\n\nAccording to David Wagner, iDEFENSE and the Apache HTTP Server\nProject, several vulnerabilities have been found in the Apache\npackage, a commonly used webserver. Most of the code is shared\nbetween the Apache and Apache-SSL packages, so vulnerabilities are\nshared as well. These vulnerabilities could allow an attacker to\nenact a denial of service against a server or execute a cross\nscripting attack, or steal cookies from other web site users.\nVulnerabilities in the included lecacy programs htdigest, htpasswd and\nApacheBench can be exploited when called via CGI. Additionally the\ninsecure temporary file creation in htdigest and htpasswd can also be\nexploited locally. The Common Vulnerabilities and Exposures (CVE)\nproject identified the following vulnerabilities:\n\n1. CAN-2002-0839: A vulnerability exists on platforms using System V\n shared memory based scoreboards. This vulnerability allows an\n attacker to execute code under the Apache UID to exploit the Apache\n shared memory scoreboard format and send a signal to any process as\n root or cause a local denial of service attack.\n\n2. CAN-2002-0840: Apache is susceptible to a cross site scripting\n vulnerability in the default 404 page of any web server hosted on a\n domain that allows wildcard DNS lookups.\n\n3. CAN-2002-0843: There were some possible overflows in the utility\n ApacheBench (ab) which could be exploited by a malicious server.\n\n4. CAN-2002-1233: A race condition in the htpasswd and htdigest\n program enables a malicious local user to read or even modify the\n contents of a password file or easily create and overwrite files as\n the user running the htpasswd (or htdigest respectively) program.\n\n5. CAN-2001-0131: htpasswd and htdigest in Apache 2.0a9, 1.3.14, and\n others allows local users to overwrite arbitrary files via a\n symlink attack.\n\n This is the same vulnerability as CAN-2002-1233, which was fixed in\n potato already but got lost later and was never applied upstream.\n\n5. NO-CAN: Several buffer overflows have been found in the ApacheBench\n (ab) utility that could be exploited by a remote server returning\n very long strings.\n\nThese problems have been fixed in version 1.3.26.1+1.48-0woody3 for\nthe current stable distribution (woody) and in 1.3.9.13-4.2 for the\nold stable distribution (potato). Corrected packages for the unstable\ndistribution (sid) are expected soon.\n\nWe recommend that you upgrade your Apache-SSL package immediately.\n\nwget url\n will fetch the file for you\ndpkg -i file.deb\n will install the referenced file.\n\nIf you are using the apt-get package manager, use the line for\nsources.list as given below:\n\napt-get update\n will update the internal database\napt-get upgrade\n will install corrected packages\n\nYou may use an automated update by adding the resources from the\nfooter to the proper configuration.\n\n\nDebian GNU/Linux 2.2 alias potato\n- ---------------------------------\n\n Source archives:\n\n http://security.debian.org/pool/updates/main/a/apache-ssl/apache-ssl_1.3.9.13-4.2.dsc\n Size/MD5 checksum: 741 9b4125e33235ec9635042f439cb00f56\n http://security.debian.org/pool/updates/main/a/apache-ssl/apache-ssl_1.3.9.13-4.2.diff.gz\n Size/MD5 checksum: 32210 b182c280fef5c37ee5a5beab73ad9719\n http://security.debian.org/pool/updates/main/a/apache-ssl/apache-ssl_1.3.9.13.orig.tar.gz\n Size/MD5 checksum: 2061578 e28b3b656449a5a2f9080286ae3d743e\n\n Alpha architecture:\n\n http://security.debian.org/pool/updates/main/a/apache-ssl/apache-ssl_1.3.9.13-4.2_alpha.deb\n Size/MD5 checksum: 464208 1a4a83064ea982b2c65c6b996089938c\n\n ARM architecture:\n\n http://security.debian.org/pool/updates/main/a/apache-ssl/apache-ssl_1.3.9.13-4.2_arm.deb\n Size/MD5 checksum: 412988 312bd6f05abf39042bc3f1b8decf52e6\n\n Intel IA-32 architecture:\n\n http://security.debian.org/pool/updates/main/a/apache-ssl/apache-ssl_1.3.9.13-4.2_i386.deb\n Size/MD5 checksum: 407672 06e8c865ae2e345ee0d0c79e784d4882\n\n Motorola 680x0 architecture:\n\n http://security.debian.org/pool/updates/main/a/apache-ssl/apache-ssl_1.3.9.13-4.2_m68k.deb\n Size/MD5 checksum: 396318 2ea46b30e0c7c0d1925736b823a6b4a3\n\n PowerPC architecture:\n\n http://security.debian.org/pool/updates/main/a/apache-ssl/apache-ssl_1.3.9.13-4.2_powerpc.deb\n Size/MD5 checksum: 419722 1439a5ea30b4eee1785aca69f4c5a91f\n\n Sun Sparc architecture:\n\n http://security.debian.org/pool/updates/main/a/apache-ssl/apache-ssl_1.3.9.13-4.2_sparc.deb\n Size/MD5 checksum: 421204 89b2c9d9c14720240ef9d85f27edd010\n\n\nDebian GNU/Linux 3.0 alias woody\n- --------------------------------\n\n Source archives:\n\n http://security.debian.org/pool/updates/main/a/apache-ssl/apache-ssl_1.3.26.1+1.48-0woody3.dsc\n Size/MD5 checksum: 755 53845132be2c3c7513caa89d28e0d76a\n http://security.debian.org/pool/updates/main/a/apache-ssl/apache-ssl_1.3.26.1+1.48-0woody3.diff.gz\n Size/MD5 checksum: 38862 95a88e7c3c47467ca5387ebb6a30f899\n http://security.debian.org/pool/updates/main/a/apache-ssl/apache-ssl_1.3.26.1+1.48.orig.tar.gz\n Size/MD5 checksum: 2949638 aeab5d0b18d5275628276e0e4f6031e2\n\n Alpha architecture:\n\n http://security.debian.org/pool/updates/main/a/apache-ssl/apache-ssl_1.3.26.1+1.48-0woody3_alpha.deb\n Size/MD5 checksum: 463040 a6b257bee720e61cf2285fd791872ccf\n\n ARM architecture:\n\n http://security.debian.org/pool/updates/main/a/apache-ssl/apache-ssl_1.3.26.1+1.48-0woody3_arm.deb\n Size/MD5 checksum: 420702 b986bbf04d32abbefcc063f585c732e5\n\n Intel IA-32 architecture:\n\n http://security.debian.org/pool/updates/main/a/apache-ssl/apache-ssl_1.3.26.1+1.48-0woody3_i386.deb\n Size/MD5 checksum: 411798 4a11dfd3197fd18dc39ecb29708c1fe0\n\n Intel IA-64 architecture:\n\n http://security.debian.org/pool/updates/main/a/apache-ssl/apache-ssl_1.3.26.1+1.48-0woody3_ia64.deb\n Size/MD5 checksum: 519094 6b206d1296376e26106c5ea51d51e56c\n\n HP Precision architecture:\n\n http://security.debian.org/pool/updates/main/a/apache-ssl/apache-ssl_1.3.26.1+1.48-0woody3_hppa.deb\n Size/MD5 checksum: 448432 3d4728d15521ec9d71415e17adc0dedb\n\n Motorola 680x0 architecture:\n\n http://security.debian.org/pool/updates/main/a/apache-ssl/apache-ssl_1.3.26.1+1.48-0woody3_m68k.deb\n Size/MD5 checksum: 406288 2775fac4b6755d8fb1bf35f5293a09e8\n\n Big endian MIPS architecture:\n\n http://security.debian.org/pool/updates/main/a/apache-ssl/apache-ssl_1.3.26.1+1.48-0woody3_mips.deb\n Size/MD5 checksum: 433814 dc34a78dba69aac3dcbb9a90418eef1c\n\n Little endian MIPS architecture:\n\n http://security.debian.org/pool/updates/main/a/apache-ssl/apache-ssl_1.3.26.1+1.48-0woody3_mipsel.deb\n Size/MD5 checksum: 433178 e33531174fa2f640688f8b93d6e23501\n\n PowerPC architecture:\n\n http://security.debian.org/pool/updates/main/a/apache-ssl/apache-ssl_1.3.26.1+1.48-0woody3_powerpc.deb\n Size/MD5 checksum: 424346 57b86247482ef3f8c1220c48b8d2fe0a\n\n IBM S/390 architecture:\n\n http://security.debian.org/pool/updates/main/a/apache-ssl/apache-ssl_1.3.26.1+1.48-0woody3_s390.deb\n Size/MD5 checksum: 422288 f4bef442fe346e0592b06eeeaaa1e020\n\n Sun Sparc architecture:\n\n http://security.debian.org/pool/updates/main/a/apache-ssl/apache-ssl_1.3.26.1+1.48-0woody3_sparc.deb\n Size/MD5 checksum: 421892 d646fb279d579741c57a60a393c97f88\n\n\n These files will probably be moved into the stable distribution on\n its next revision.\n\n- ---------------------------------------------------------------------------------\nFor apt-get: deb http://security.debian.org/ stable/updates main\nFor dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main\nMailing list: debian-security-announce@lists.debian.org\nPackage info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>\n\n", "edition": 2, "modified": "2002-11-05T00:00:00", "published": "2002-11-05T00:00:00", "id": "DEBIAN:DSA-188-1:F3286", "href": "https://lists.debian.org/debian-security-announce/debian-security-announce-2002/msg00111.html", "title": "[SECURITY] [DSA 188-1] New Apache-SSL packages fix several vulnerabilities", "type": "debian", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2019-05-30T02:22:54", "bulletinFamily": "unix", "cvelist": ["CVE-2001-0131", "CVE-2002-0843", "CVE-2002-0840", "CVE-2002-1233", "CVE-2002-0839"], "description": "- --------------------------------------------------------------------------\nDebian Security Advisory DSA 187-1 security@debian.org\nhttp://www.debian.org/security/ Martin Schulze\nNovember 4th, 2002 http://www.debian.org/security/faq\n- --------------------------------------------------------------------------\n\nPackage : apache\nVulnerability : several\nProblem-Type : remote, local\nDebian-specific: no\nCVE Id : CAN-2002-0839 CAN-2002-0840 CAN-2002-0843 CAN-2001-0131 CAN-2002-1233\nBugTraq ID : 5847 5884 5887\n\nAccording to David Wagner, iDEFENSE and the Apache HTTP Server\nProject, several remotely exploitable vulnerabilities have been found\nin the Apache package, a commonly used webserver. These\nvulnerabilities could allow an attacker to enact a denial of service\nagainst a server or execute a cross scripting attack. The Common\nVulnerabilities and Exposures (CVE) project identified the following\nvulnerabilities:\n\n1. CAN-2002-0839: A vulnerability exists on platforms using System V\n shared memory based scoreboards. This vulnerability allows an\n attacker who can execute under the Apache UID to exploit the Apache\n shared memory scoreboard format and send a signal to any process as\n root or cause a local denial of service attack.\n\n2. CAN-2002-0840: Apache is susceptible to a cross site scripting\n vulnerability in the default 404 page of any web server hosted on a\n domain that allows wildcard DNS lookups.\n\n3. CAN-2002-0843: There were some possible overflows in the utility\n ApacheBench (ab) which could be exploited by a malicious server.\n\n4. CAN-2002-1233: A race condition in the htpasswd and htdigest\n program enables a malicious local user to read or even modify the\n contents of a password file or easily create and overwrite files as\n the user running the htpasswd (or htdigest respectively) program.\n\n5. CAN-2001-0131: htpasswd and htdigest in Apache 2.0a9, 1.3.14, and\n others allows local users to overwrite arbitrary files via a\n symlink attack.\n\n This is the same vulnerability as CAN-2002-1233, which was fixed in\n potato already but got lost later and was never applied upstream.\n\n5. NO-CAN: Several buffer overflows have been found in the ApacheBench\n (ab) utility that could be exploited by a remote server returning\n very long strings.\n\nThese problems have been fixed in version 1.3.26-0woody3 for the\ncurrent stable distribution (woody) and in 1.3.9-14.3 for the old\nstable distribution (potato). Corrected packages for the unstable\ndistribution (sid) are expected soon.\n\nWe recommend that you upgrade your Apache package immediately.\n\nwget url\n will fetch the file for you\ndpkg -i file.deb\n will install the referenced file.\n\nIf you are using the apt-get package manager, use the line for\nsources.list as given below:\n\napt-get update\n will update the internal database\napt-get upgrade\n will install corrected packages\n\nYou may use an automated update by adding the resources from the\nfooter to the proper configuration.\n\n\nDebian GNU/Linux 2.2 alias potato\n- ---------------------------------\n\n Source archives:\n\n http://security.debian.org/pool/updates/main/a/apache/apache_1.3.9-14.3.diff.gz\n Size/MD5 checksum: 345741 5f88eecddfe95c8366888bb71e0917ce\n http://security.debian.org/pool/updates/main/a/apache/apache_1.3.9-14.3.dsc\n Size/MD5 checksum: 666 d69af430768983c68a2d881c4c9ee236\n http://security.debian.org/pool/updates/main/a/apache/apache_1.3.9.orig.tar.gz\n Size/MD5 checksum: 1691969 6758fe8b931be0b634b6737d9debf703\n\n Architecture independent components:\n\n http://security.debian.org/pool/updates/main/a/apache/apache-doc_1.3.9-14.3_all.deb\n Size/MD5 checksum: 544588 95611594e54cb8bf69b5ffa47598a17d\n\n Alpha architecture:\n\n http://security.debian.org/pool/updates/main/a/apache/apache_1.3.9-14.3_alpha.deb\n Size/MD5 checksum: 409920 178a31efa994c54161515d7e5dceb32a\n http://security.debian.org/pool/updates/main/a/apache/apache-common_1.3.9-14.3_alpha.deb\n Size/MD5 checksum: 809564 102b7a7ed3be7752ff80f209c755ca8e\n http://security.debian.org/pool/updates/main/a/apache/apache-dev_1.3.9-14.3_alpha.deb\n Size/MD5 checksum: 754386 39db60aedbba0afaa45015149e6cabd6\n\n ARM architecture:\n\n http://security.debian.org/pool/updates/main/a/apache/apache_1.3.9-14.3_arm.deb\n Size/MD5 checksum: 366248 3cba61971237b64017d19ed554d89d99\n http://security.debian.org/pool/updates/main/a/apache/apache-common_1.3.9-14.3_arm.deb\n Size/MD5 checksum: 738516 650be6a02b3f3dd8ede817e29ab81afa\n http://security.debian.org/pool/updates/main/a/apache/apache-dev_1.3.9-14.3_arm.deb\n Size/MD5 checksum: 555462 cf94ce0aff0b69003a015e6fba73cc3c\n\n Intel IA-32 architecture:\n\n http://security.debian.org/pool/updates/main/a/apache/apache_1.3.9-14.3_i386.deb\n Size/MD5 checksum: 359946 aae786f44f00d4c62b09ccd33fbef609\n http://security.debian.org/pool/updates/main/a/apache/apache-common_1.3.9-14.3_i386.deb\n Size/MD5 checksum: 718786 33046433f742f4bf5628d82afad4c18e\n http://security.debian.org/pool/updates/main/a/apache/apache-dev_1.3.9-14.3_i386.deb\n Size/MD5 checksum: 548902 86fd170a541de8c70d5abff2fca8d544\n\n Motorola 680x0 architecture:\n\n http://security.debian.org/pool/updates/main/a/apache/apache_1.3.9-14.3_m68k.deb\n Size/MD5 checksum: 349398 e508d96353523cd52d1530ab3dc90494\n http://security.debian.org/pool/updates/main/a/apache/apache-common_1.3.9-14.3_m68k.deb\n Size/MD5 checksum: 724182 8fa69e2b49a7448d94ed50a89f680eb6\n http://security.debian.org/pool/updates/main/a/apache/apache-dev_1.3.9-14.3_m68k.deb\n Size/MD5 checksum: 549044 ba2ca56e2048b72b0af0abcbfa667603\n\n PowerPC architecture:\n\n http://security.debian.org/pool/updates/main/a/apache/apache_1.3.9-14.3_powerpc.deb\n Size/MD5 checksum: 372956 1a4130e6e35649062bdfe9eb31ba416f\n http://security.debian.org/pool/updates/main/a/apache/apache-common_1.3.9-14.3_powerpc.deb\n Size/MD5 checksum: 744222 abe11e9934a4aef4e518901f6f7aa514\n http://security.debian.org/pool/updates/main/a/apache/apache-dev_1.3.9-14.3_powerpc.deb\n Size/MD5 checksum: 574710 6c3fe2b6c5e1ea07552da8a2e6470c7e\n\n Sun Sparc architecture:\n\n http://security.debian.org/pool/updates/main/a/apache/apache_1.3.9-14.3_sparc.deb\n Size/MD5 checksum: 369762 136624ff5072da52ead45ad5e99000bc\n http://security.debian.org/pool/updates/main/a/apache/apache-common_1.3.9-14.3_sparc.deb\n Size/MD5 checksum: 766658 b4625a1f3489dc02cb624fb9d5deffdd\n http://security.debian.org/pool/updates/main/a/apache/apache-dev_1.3.9-14.3_sparc.deb\n Size/MD5 checksum: 559904 a2bf67269a3c48a036b9ac64b791ee5d\n\n\nDebian GNU/Linux 3.0 alias woody\n- --------------------------------\n\n Source archives:\n\n http://security.debian.org/pool/updates/main/a/apache/apache_1.3.26-0woody3.diff.gz\n Size/MD5 checksum: 324523 41008783f82dc718ac683db882797722\n http://security.debian.org/pool/updates/main/a/apache/apache_1.3.26-0woody3.dsc\n Size/MD5 checksum: 668 f379e80785f1308c90da3c26f081e647\n http://security.debian.org/pool/updates/main/a/apache/apache_1.3.26.orig.tar.gz\n Size/MD5 checksum: 2586182 5cd778bbe6906b5ef39dbb7ef801de61\n\n Architecture independent components:\n\n http://security.debian.org/pool/updates/main/a/apache/apache-doc_1.3.26-0woody3_all.deb\n Size/MD5 checksum: 1022554 a13fce3a93f137ef243bc743e7b5a57d\n\n Alpha architecture:\n\n http://security.debian.org/pool/updates/main/a/apache/apache_1.3.26-0woody3_alpha.deb\n Size/MD5 checksum: 395402 fef4da568cae603f57adbae95a76a592\n http://security.debian.org/pool/updates/main/a/apache/apache-common_1.3.26-0woody3_alpha.deb\n Size/MD5 checksum: 925748 38631e1fb7f2a1e8df604eaeda11591f\n http://security.debian.org/pool/updates/main/a/apache/apache-dev_1.3.26-0woody3_alpha.deb\n Size/MD5 checksum: 713834 5b6bca42fbcaf810079c2654cfef2d1d\n\n ARM architecture:\n\n http://security.debian.org/pool/updates/main/a/apache/apache_1.3.26-0woody3_arm.deb\n Size/MD5 checksum: 361042 f3a265c6a6e36f58a6b751095f46b0ad\n http://security.debian.org/pool/updates/main/a/apache/apache-common_1.3.26-0woody3_arm.deb\n Size/MD5 checksum: 838450 b448f9c0d51e144332d3f6f19ecdb59e\n http://security.debian.org/pool/updates/main/a/apache/apache-dev_1.3.26-0woody3_arm.deb\n Size/MD5 checksum: 544250 e9637f6e8771c5e24cebb811cf4a3311\n\n Intel IA-32 architecture:\n\n http://security.debian.org/pool/updates/main/a/apache/apache_1.3.26-0woody3_i386.deb\n Size/MD5 checksum: 353130 95d81b2239554383c56c7d193c476ddb\n http://security.debian.org/pool/updates/main/a/apache/apache-common_1.3.26-0woody3_i386.deb\n Size/MD5 checksum: 813172 98146bac67cff4cf252e4ff2bbbb6560\n http://security.debian.org/pool/updates/main/a/apache/apache-dev_1.3.26-0woody3_i386.deb\n Size/MD5 checksum: 535652 c1159fd49c0cf0aec2bca984f93d6f25\n\n Intel IA-64 architecture:\n\n http://security.debian.org/pool/updates/main/a/apache/apache_1.3.26-0woody3_ia64.deb\n Size/MD5 checksum: 436772 e0052fc13623fdf6658897af57ccfe57\n http://security.debian.org/pool/updates/main/a/apache/apache-common_1.3.26-0woody3_ia64.deb\n Size/MD5 checksum: 1011984 430974e4b9b3a79ed4058289bbab6acf\n http://security.debian.org/pool/updates/main/a/apache/apache-dev_1.3.26-0woody3_ia64.deb\n Size/MD5 checksum: 949028 ea2448657dbe3d4ce4f8298e4d49384e\n\n HP Precision architecture:\n\n http://security.debian.org/pool/updates/main/a/apache/apache_1.3.26-0woody3_hppa.deb\n Size/MD5 checksum: 386082 d1a30db030dc4bff1c81218a4a051643\n http://security.debian.org/pool/updates/main/a/apache/apache-common_1.3.26-0woody3_hppa.deb\n Size/MD5 checksum: 890940 4d4a7cc736df264e3162dc809629dc65\n http://security.debian.org/pool/updates/main/a/apache/apache-dev_1.3.26-0woody3_hppa.deb\n Size/MD5 checksum: 586982 4ddcb6a10031dee8d29059db2ae906fe\n\n Motorola 680x0 architecture:\n\n http://security.debian.org/pool/updates/main/a/apache/apache_1.3.26-0woody3_m68k.deb\n Size/MD5 checksum: 347810 9a13cf03c077aba227aa8ce40aabd7e7\n http://security.debian.org/pool/updates/main/a/apache/apache-common_1.3.26-0woody3_m68k.deb\n Size/MD5 checksum: 820744 3e50ff2e1980cde0009e8d681ba7a1ad\n http://security.debian.org/pool/updates/main/a/apache/apache-dev_1.3.26-0woody3_m68k.deb\n Size/MD5 checksum: 537150 ea8b8c14ac0b198a50fc73197cdbdaab\n\n Big endian MIPS architecture:\n\n http://security.debian.org/pool/updates/main/a/apache/apache_1.3.26-0woody3_mips.deb\n Size/MD5 checksum: 376358 1d82148e1e8bf0eacd544681ac668e25\n http://security.debian.org/pool/updates/main/a/apache/apache-common_1.3.26-0woody3_mips.deb\n Size/MD5 checksum: 843814 e689b5b5fdcec8d6e9bf44ec672eee8b\n http://security.debian.org/pool/updates/main/a/apache/apache-dev_1.3.26-0woody3_mips.deb\n Size/MD5 checksum: 576300 b8a0b03fd2d119a7519a16acec316e0b\n\n Little endian MIPS architecture:\n\n http://security.debian.org/pool/updates/main/a/apache/apache_1.3.26-0woody3_mipsel.deb\n Size/MD5 checksum: 376424 0e669f97720075d01ee294054da1cd1e\n http://security.debian.org/pool/updates/main/a/apache/apache-common_1.3.26-0woody3_mipsel.deb\n Size/MD5 checksum: 842510 d563cfe249296461fa2aa998e7f479f6\n http://security.debian.org/pool/updates/main/a/apache/apache-dev_1.3.26-0woody3_mipsel.deb\n Size/MD5 checksum: 565518 54a136314491e2f9ce42d3ba9a2b148f\n\n PowerPC architecture:\n\n http://security.debian.org/pool/updates/main/a/apache/apache_1.3.26-0woody3_powerpc.deb\n Size/MD5 checksum: 366902 210e698fe3f282f5a0ec0455351f0f71\n http://security.debian.org/pool/updates/main/a/apache/apache-common_1.3.26-0woody3_powerpc.deb\n Size/MD5 checksum: 845816 eeb281d15a03845769ad8db36ced9f69\n http://security.debian.org/pool/updates/main/a/apache/apache-dev_1.3.26-0woody3_powerpc.deb\n Size/MD5 checksum: 558800 9782db00bede5da95c77fda15756e603\n\n IBM S/390 architecture:\n\n http://security.debian.org/pool/updates/main/a/apache/apache_1.3.26-0woody3_s390.deb\n Size/MD5 checksum: 360932 dac73742388690f1ffe240f18e3b4d3a\n http://security.debian.org/pool/updates/main/a/apache/apache-common_1.3.26-0woody3_s390.deb\n Size/MD5 checksum: 828556 e7ba2937fa91341e1dd2e1f0ab4a5fb3\n http://security.debian.org/pool/updates/main/a/apache/apache-dev_1.3.26-0woody3_s390.deb\n Size/MD5 checksum: 554128 630504452f6cf1067c17124e805a0f33\n\n Sun Sparc architecture:\n\n http://security.debian.org/pool/updates/main/a/apache/apache_1.3.26-0woody3_sparc.deb\n Size/MD5 checksum: 360822 6a4bd36487e3f0e98be588eb367c3c6a\n http://security.debian.org/pool/updates/main/a/apache/apache-common_1.3.26-0woody3_sparc.deb\n Size/MD5 checksum: 847188 4d3dd23c4f4e7e2245aeeb2c96b67743\n http://security.debian.org/pool/updates/main/a/apache/apache-dev_1.3.26-0woody3_sparc.deb\n Size/MD5 checksum: 544730 10b2d3630f525b1ec15f813540450d10\n\n\n These files will probably be moved into the stable distribution on\n its next revision.\n\n- ---------------------------------------------------------------------------------\nFor apt-get: deb http://security.debian.org/ stable/updates main\nFor dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main\nMailing list: debian-security-announce@lists.debian.org\nPackage info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>\n\n", "edition": 2, "modified": "2002-11-04T00:00:00", "published": "2002-11-04T00:00:00", "id": "DEBIAN:DSA-187-1:D302E", "href": "https://lists.debian.org/debian-security-announce/debian-security-announce-2002/msg00110.html", "title": "[SECURITY] [DSA 187-1] New Apache packages fix several vulnerabilities", "type": "debian", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2019-05-30T02:22:59", "bulletinFamily": "unix", "cvelist": ["CVE-2001-0131", "CVE-2002-0843", "CVE-2002-0840", "CVE-2002-1233", "CVE-2002-0839"], "description": "- --------------------------------------------------------------------------\nDebian Security Advisory DSA 195-1 security@debian.org\nhttp://www.debian.org/security/ Martin Schulze\nNovember 13th, 2002 http://www.debian.org/security/faq\n- --------------------------------------------------------------------------\n\nPackage : apache-perl\nVulnerability : several\nProblem-Type : remote, local\nDebian-specific: no\nCVE Id : CAN-2002-0839 CAN-2002-0840 CAN-2002-0843 CAN-2001-0131 CAN-2002-1233\nBugTraq ID : 5847 5884 5887\n\nAccording to David Wagner, iDEFENSE and the Apache HTTP Server\nProject, several vulnerabilities have been found in the Apache server\npackage, a commonly used webserver. Most of the code is shared\nbetween the Apache and Apache-Perl packages, so vulnerabilities are\nshared as well.\n\nThese vulnerabilities could allow an attacker to enact a denial of\nservice against a server or execute a cross site scripting attack, or\nsteal cookies from other web site users. The Common Vulnerabilities\nand Exposures (CVE) project identified the following vulnerabilities:\n\n1. CAN-2002-0839: A vulnerability exists on platforms using System V\n shared memory based scoreboards. This vulnerability allows an\n attacker to execute code under the Apache UID to exploit the Apache\n shared memory scoreboard format and send a signal to any process as\n root or cause a local denial of service attack.\n\n2. CAN-2002-0840: Apache is susceptible to a cross site scripting\n vulnerability in the default 404 page of any web server hosted on a\n domain that allows wildcard DNS lookups.\n\n3. CAN-2002-0843: There were some possible overflows in the utility\n ApacheBench (ab) which could be exploited by a malicious server.\n No such binary programs are distributed by the Apache-Perl package,\n though.\n\n4. CAN-2002-1233: A race condition in the htpasswd and htdigest\n program enables a malicious local user to read or even modify the\n contents of a password file or easily create and overwrite files as\n the user running the htpasswd (or htdigest respectively) program.\n No such binary programs are distributed by the Apache-Perl package,\n though.\n\n5. CAN-2001-0131: htpasswd and htdigest in Apache 2.0a9, 1.3.14, and\n others allows local users to overwrite arbitrary files via a\n symlink attack. No such binary programs are distributed by the\n Apache-Perl package, though.\n\n6. NO-CAN: Several buffer overflows have been found in the ApacheBench\n (ab) utility that could be exploited by a remote server returning\n very long strings. No such binary programs are distributed by the\n Apache-Perl package, though.\n\nThese problems have been fixed in version 1.3.26-1-1.26-0woody2 for\nthe current stable distribution (woody), in\n1.3.9-14.1-1.21.20000309-1.1 for the old stable distribution (potato)\nand in version 1.3.26-1.1-1.27-3-1 for the unstable distribution\n(sid).\n\nWe recommend that you upgrade your Apache-Perl package immediately.\n\nwget url\n will fetch the file for you\ndpkg -i file.deb\n will install the referenced file.\n\nIf you are using the apt-get package manager, use the line for\nsources.list as given below:\n\napt-get update\n will update the internal database\napt-get upgrade\n will install corrected packages\n\nYou may use an automated update by adding the resources from the\nfooter to the proper configuration.\n\n\nDebian GNU/Linux 2.2 alias potato\n- ---------------------------------\n\n Source archives:\n\n http://security.debian.org/pool/updates/main/a/apache-perl/apache-perl_1.3.9-14.1-1.21.20000309-1.1.dsc\n Size/MD5 checksum: 612 8fa1cd6e001b2621a749f4b5c649e970\n http://security.debian.org/pool/updates/main/a/apache-perl/apache-perl_1.3.9-14.1-1.21.20000309-1.1.tar.gz\n Size/MD5 checksum: 2403933 6d1ced52706288e401f84064cbff823d\n\n Alpha architecture:\n\n http://security.debian.org/pool/updates/main/a/apache-perl/apache-perl_1.3.9-14.1-1.21.20000309-1.1_alpha.deb\n Size/MD5 checksum: 1126584 949eb23cd106f0d1be213a2d1f222e35\n\n ARM architecture:\n\n http://security.debian.org/pool/updates/main/a/apache-perl/apache-perl_1.3.9-14.1-1.21.20000309-1.1_arm.deb\n Size/MD5 checksum: 1000058 6403c48425e4b62e3e5d232eb0eca5d8\n\n Intel IA-32 architecture:\n\n http://security.debian.org/pool/updates/main/a/apache-perl/apache-perl_1.3.9-14.1-1.21.20000309-1.1_i386.deb\n Size/MD5 checksum: 956320 da48dac81fbc5f66e7f9f350c2eb90bb\n\n Motorola 680x0 architecture:\n\n http://security.debian.org/pool/updates/main/a/apache-perl/apache-perl_1.3.9-14.1-1.21.20000309-1.1_m68k.deb\n Size/MD5 checksum: 923340 bdc936f40eb10f523a7f865f3a7bf19e\n\n PowerPC architecture:\n\n http://security.debian.org/pool/updates/main/a/apache-perl/apache-perl_1.3.9-14.1-1.21.20000309-1.1_powerpc.deb\n Size/MD5 checksum: 1005128 a237e415455689fb02143ff8c8b94b50\n\n Sun Sparc architecture:\n\n http://security.debian.org/pool/updates/main/a/apache-perl/apache-perl_1.3.9-14.1-1.21.20000309-1.1_sparc.deb\n Size/MD5 checksum: 1001880 033f4c4ec40b4aa2600484e93082b798\n\n\nDebian GNU/Linux 3.0 alias woody\n- --------------------------------\n\n Source archives:\n\n http://security.debian.org/pool/updates/main/a/apache-perl/apache-perl_1.3.26-1-1.26-0woody2.dsc\n Size/MD5 checksum: 706 de8082abd65d3b5996c16b17b8a925a5\n http://security.debian.org/pool/updates/main/a/apache-perl/apache-perl_1.3.26-1-1.26-0woody2.tar.gz\n Size/MD5 checksum: 3290245 13ef2acabfbae0ad98b6e70b2dc724fe\n\n Alpha architecture:\n\n http://security.debian.org/pool/updates/main/a/apache-perl/apache-perl_1.3.26-1-1.26-0woody2_alpha.deb\n Size/MD5 checksum: 247946 387b3e7006576a5bcaad96ab02dd5108\n\n ARM architecture:\n\n http://security.debian.org/pool/updates/main/a/apache-perl/apache-perl_1.3.26-1-1.26-0woody2_arm.deb\n Size/MD5 checksum: 207682 097b58c87cef40cf815937c07e31e8ca\n\n Intel IA-32 architecture:\n\n http://security.debian.org/pool/updates/main/a/apache-perl/apache-perl_1.3.26-1-1.26-0woody2_i386.deb\n Size/MD5 checksum: 193440 b131f4f5e43cffc2a15f6b2f83f016c6\n\n Intel IA-64 architecture:\n\n http://security.debian.org/pool/updates/main/a/apache-perl/apache-perl_1.3.26-1-1.26-0woody2_ia64.deb\n Size/MD5 checksum: 320266 8fe41e1bcc6b16ada481082508af249d\n\n HP Precision architecture:\n\n http://security.debian.org/pool/updates/main/a/apache-perl/apache-perl_1.3.26-1-1.26-0woody2_hppa.deb\n Size/MD5 checksum: 241968 0223028e1a9483980427779b4b4c5ff8\n\n Motorola 680x0 architecture:\n\n http://security.debian.org/pool/updates/main/a/apache-perl/apache-perl_1.3.26-1-1.26-0woody2_m68k.deb\n Size/MD5 checksum: 182532 d9086e11cbf640adb05981afed42f9b2\n\n Big endian MIPS architecture:\n\n http://security.debian.org/pool/updates/main/a/apache-perl/apache-perl_1.3.26-1-1.26-0woody2_mips.deb\n Size/MD5 checksum: 219074 1d0801e02d82f0e1638f4837b3ba89da\n\n Little endian MIPS architecture:\n\n http://security.debian.org/pool/updates/main/a/apache-perl/apache-perl_1.3.26-1-1.26-0woody2_mipsel.deb\n Size/MD5 checksum: 218656 aca5ed9a669785205ded19e00a702a9d\n\n PowerPC architecture:\n\n http://security.debian.org/pool/updates/main/a/apache-perl/apache-perl_1.3.26-1-1.26-0woody2_powerpc.deb\n Size/MD5 checksum: 208896 30a6a3398df64c1bf9967ecc329dae95\n\n IBM S/390 architecture:\n\n http://security.debian.org/pool/updates/main/a/apache-perl/apache-perl_1.3.26-1-1.26-0woody2_s390.deb\n Size/MD5 checksum: 203072 9997d9ae90f1c8a49b31ce1f43ef25ef\n\n Sun Sparc architecture:\n\n http://security.debian.org/pool/updates/main/a/apache-perl/apache-perl_1.3.26-1-1.26-0woody2_sparc.deb\n Size/MD5 checksum: 206058 a4c9c3cc6e1b7fc63cf23972902bee84\n\n\n These files will probably be moved into the stable distribution on\n its next revision.\n\n- ---------------------------------------------------------------------------------\nFor apt-get: deb http://security.debian.org/ stable/updates main\nFor dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main\nMailing list: debian-security-announce@lists.debian.org\nPackage info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>\n\n", "edition": 2, "modified": "2002-11-13T00:00:00", "published": "2002-11-13T00:00:00", "id": "DEBIAN:DSA-195-1:90D16", "href": "https://lists.debian.org/debian-security-announce/debian-security-announce-2002/msg00119.html", "title": "[SECURITY] [DSA 195-1] New Apache-Perl packages fix several vulnerabilities", "type": "debian", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}]}