Vulnerabilites related to mod_ssl - mod_ssl
cve-2002-1157
Vulnerability from cvelistv5
Published
2004-09-01 04:00
Modified
2024-08-08 03:19
Severity ?
EPSS score ?
Summary
Cross-site scripting vulnerability in the mod_ssl Apache module 2.8.9 and earlier, when UseCanonicalName is off and wildcard DNS is enabled, allows remote attackers to execute script as other web site visitors, via the server name in an HTTPS response on the SSL port, which is used in a self-referencing URL, a different vulnerability than CAN-2002-0840.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T03:19:27.695Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20021026 GLSA: mod_ssl", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://archives.neohapsis.com/archives/bugtraq/2002-10/0374.html" }, { "name": "RHSA-2002:243", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2002-243.html" }, { "name": "6029", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/6029" }, { "name": "RHSA-2002:222", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2002-222.html" }, { "name": "RHSA-2003:106", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2003-106.html" }, { "name": "RHSA-2002:251", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2002-251.html" }, { "name": "DSA-181", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2002/dsa-181" }, { "name": "2107", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/2107" }, { "name": "ESA-20021029-027", "tags": [ "vendor-advisory", "x_refsource_ENGARDE", "x_transferred" ], "url": "http://www.linuxsecurity.com/advisories/other_advisory-2512.html" }, { "name": "apache-modssl-host-xss(10457)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "http://www.iss.net/security_center/static/10457.php" }, { "name": "MDKSA-2002:072", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE", "x_transferred" ], "url": "http://www.linux-mandrake.com/en/security/2002/MDKSA-2002-072.php" }, { "name": "20021023 [OpenPKG-SA-2002.010] OpenPKG Security Advisory (apache)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://online.securityfocus.com/archive/1/296753" }, { "name": "CLA-2002:541", "tags": [ "vendor-advisory", "x_refsource_CONECTIVA", "x_transferred" ], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000541" }, { "name": "RHSA-2002:248", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2002-248.html" }, { "name": "RHSA-2002:244", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2002-244.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2002-10-22T00:00:00", "descriptions": [ { "lang": "en", "value": "Cross-site scripting vulnerability in the mod_ssl Apache module 2.8.9 and earlier, when UseCanonicalName is off and wildcard DNS is enabled, allows remote attackers to execute script as other web site visitors, via the server name in an HTTPS response on the SSL port, which is used in a self-referencing URL, a different vulnerability than CAN-2002-0840." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2004-08-18T00:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "20021026 GLSA: mod_ssl", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://archives.neohapsis.com/archives/bugtraq/2002-10/0374.html" }, { "name": "RHSA-2002:243", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2002-243.html" }, { "name": "6029", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/6029" }, { "name": "RHSA-2002:222", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2002-222.html" }, { "name": "RHSA-2003:106", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2003-106.html" }, { "name": "RHSA-2002:251", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2002-251.html" }, { "name": "DSA-181", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2002/dsa-181" }, { "name": "2107", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/2107" }, { "name": "ESA-20021029-027", "tags": [ "vendor-advisory", "x_refsource_ENGARDE" ], "url": "http://www.linuxsecurity.com/advisories/other_advisory-2512.html" }, { "name": "apache-modssl-host-xss(10457)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "http://www.iss.net/security_center/static/10457.php" }, { "name": "MDKSA-2002:072", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE" ], "url": "http://www.linux-mandrake.com/en/security/2002/MDKSA-2002-072.php" }, { "name": "20021023 [OpenPKG-SA-2002.010] OpenPKG Security Advisory (apache)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://online.securityfocus.com/archive/1/296753" }, { "name": "CLA-2002:541", "tags": [ "vendor-advisory", "x_refsource_CONECTIVA" ], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000541" }, { "name": "RHSA-2002:248", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2002-248.html" }, { "name": "RHSA-2002:244", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2002-244.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2002-1157", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Cross-site scripting vulnerability in the mod_ssl Apache module 2.8.9 and earlier, when UseCanonicalName is off and wildcard DNS is enabled, allows remote attackers to execute script as other web site visitors, via the server name in an HTTPS response on the SSL port, which is used in a self-referencing URL, a different vulnerability than CAN-2002-0840." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20021026 GLSA: mod_ssl", "refsource": "BUGTRAQ", "url": "http://archives.neohapsis.com/archives/bugtraq/2002-10/0374.html" }, { "name": "RHSA-2002:243", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2002-243.html" }, { "name": "6029", "refsource": "BID", "url": "http://www.securityfocus.com/bid/6029" }, { "name": "RHSA-2002:222", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2002-222.html" }, { "name": "RHSA-2003:106", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2003-106.html" }, { "name": "RHSA-2002:251", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2002-251.html" }, { "name": "DSA-181", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2002/dsa-181" }, { "name": "2107", "refsource": "OSVDB", "url": "http://www.osvdb.org/2107" }, { "name": "ESA-20021029-027", "refsource": "ENGARDE", "url": "http://www.linuxsecurity.com/advisories/other_advisory-2512.html" }, { "name": "apache-modssl-host-xss(10457)", "refsource": "XF", "url": "http://www.iss.net/security_center/static/10457.php" }, { "name": "MDKSA-2002:072", "refsource": "MANDRAKE", "url": "http://www.linux-mandrake.com/en/security/2002/MDKSA-2002-072.php" }, { "name": "20021023 [OpenPKG-SA-2002.010] OpenPKG Security Advisory (apache)", "refsource": "BUGTRAQ", "url": "http://online.securityfocus.com/archive/1/296753" }, { "name": "CLA-2002:541", "refsource": "CONECTIVA", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000541" }, { "name": "RHSA-2002:248", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2002-248.html" }, { "name": "RHSA-2002:244", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2002-244.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2002-1157", "datePublished": "2004-09-01T04:00:00", "dateReserved": "2002-09-26T00:00:00", "dateUpdated": "2024-08-08T03:19:27.695Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2004-0700
Vulnerability from cvelistv5
Published
2004-07-21 04:00
Modified
2024-08-08 00:24
Severity ?
EPSS score ?
Summary
Format string vulnerability in the mod_proxy hook functions function in ssl_engine_log.c in mod_ssl before 2.8.19 for Apache before 1.3.31 may allow remote attackers to execute arbitrary messages via format string specifiers in certain log messages for HTTPS that are handled by the ssl_log function.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T00:24:27.061Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://virulent.siyahsapka.org/" }, { "name": "7929", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/7929" }, { "name": "USN-177-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/usn-177-1" }, { "name": "10736", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/10736" }, { "name": "RHSA-2004:405", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2004-405.html" }, { "name": "apache-modssl-format-string(16705)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16705" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.org/0407-advisories/modsslFormat.txt" }, { "name": "CLA-2004:857", "tags": [ "vendor-advisory", "x_refsource_CONECTIVA", "x_transferred" ], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000857" }, { "name": "MDKSA-2004:075", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE", "x_transferred" ], "url": "http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2004:075" }, { "name": "DSA-532", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2004/dsa-532" }, { "name": "RHSA-2004:408", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2004-408.html" }, { "name": "FLSA:1888", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://bugzilla.fedora.us/show_bug.cgi?id=1888" }, { "name": "[apache-modssl] 20040716 [ANNOUNCE] mod_ssl 2.8.19 for Apache 1.3.31", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://marc.info/?l=apache-modssl\u0026m=109001100906749\u0026w=2" }, { "name": "VU#303448", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/303448" }, { "name": "20040716 [OpenPKG-SA-2004.032] OpenPKG Security Advisory (apache)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=109005001205991\u0026w=2" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2004-07-16T00:00:00", "descriptions": [ { "lang": "en", "value": "Format string vulnerability in the mod_proxy hook functions function in ssl_engine_log.c in mod_ssl before 2.8.19 for Apache before 1.3.31 may allow remote attackers to execute arbitrary messages via format string specifiers in certain log messages for HTTPS that are handled by the ssl_log function." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-07-10T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "http://virulent.siyahsapka.org/" }, { "name": "7929", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/7929" }, { "name": "USN-177-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/usn-177-1" }, { "name": "10736", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/10736" }, { "name": "RHSA-2004:405", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2004-405.html" }, { "name": "apache-modssl-format-string(16705)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16705" }, { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.org/0407-advisories/modsslFormat.txt" }, { "name": "CLA-2004:857", "tags": [ "vendor-advisory", "x_refsource_CONECTIVA" ], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000857" }, { "name": "MDKSA-2004:075", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE" ], "url": "http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2004:075" }, { "name": "DSA-532", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2004/dsa-532" }, { "name": "RHSA-2004:408", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2004-408.html" }, { "name": "FLSA:1888", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://bugzilla.fedora.us/show_bug.cgi?id=1888" }, { "name": "[apache-modssl] 20040716 [ANNOUNCE] mod_ssl 2.8.19 for Apache 1.3.31", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://marc.info/?l=apache-modssl\u0026m=109001100906749\u0026w=2" }, { "name": "VU#303448", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/303448" }, { "name": "20040716 [OpenPKG-SA-2004.032] OpenPKG Security Advisory (apache)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://marc.info/?l=bugtraq\u0026m=109005001205991\u0026w=2" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2004-0700", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Format string vulnerability in the mod_proxy hook functions function in ssl_engine_log.c in mod_ssl before 2.8.19 for Apache before 1.3.31 may allow remote attackers to execute arbitrary messages via format string specifiers in certain log messages for HTTPS that are handled by the ssl_log function." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://virulent.siyahsapka.org/", "refsource": "MISC", "url": "http://virulent.siyahsapka.org/" }, { "name": "7929", "refsource": "OSVDB", "url": "http://www.osvdb.org/7929" }, { "name": "USN-177-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/usn-177-1" }, { "name": "10736", "refsource": "BID", "url": "http://www.securityfocus.com/bid/10736" }, { "name": "RHSA-2004:405", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2004-405.html" }, { "name": "apache-modssl-format-string(16705)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16705" }, { "name": "http://packetstormsecurity.org/0407-advisories/modsslFormat.txt", "refsource": "MISC", "url": "http://packetstormsecurity.org/0407-advisories/modsslFormat.txt" }, { "name": "CLA-2004:857", "refsource": "CONECTIVA", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000857" }, { "name": "MDKSA-2004:075", "refsource": "MANDRAKE", "url": "http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2004:075" }, { "name": "DSA-532", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2004/dsa-532" }, { "name": "RHSA-2004:408", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2004-408.html" }, { "name": "FLSA:1888", "refsource": "FEDORA", "url": "https://bugzilla.fedora.us/show_bug.cgi?id=1888" }, { "name": "[apache-modssl] 20040716 [ANNOUNCE] mod_ssl 2.8.19 for Apache 1.3.31", "refsource": "MLIST", "url": "http://marc.info/?l=apache-modssl\u0026m=109001100906749\u0026w=2" }, { "name": "VU#303448", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/303448" }, { "name": "20040716 [OpenPKG-SA-2004.032] OpenPKG Security Advisory (apache)", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=109005001205991\u0026w=2" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2004-0700", "datePublished": "2004-07-21T04:00:00", "dateReserved": "2004-07-19T00:00:00", "dateUpdated": "2024-08-08T00:24:27.061Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2002-0082
Vulnerability from cvelistv5
Published
2002-06-25 04:00
Modified
2024-08-08 02:35
Severity ?
EPSS score ?
Summary
The dbm and shm session cache code in mod_ssl before 2.8.7-1.3.23, and Apache-SSL before 1.3.22+1.46, does not properly initialize memory using the i2d_SSL_SESSION function, which allows remote attackers to use a buffer overflow to execute arbitrary code via a large client certificate that is signed by a trusted Certificate Authority (CA), which produces a large serialized session.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T02:35:17.584Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "CSSA-2002-011.0", "tags": [ "vendor-advisory", "x_refsource_CALDERA", "x_transferred" ], "url": "http://www.calderasystems.com/support/security/advisories/CSSA-2002-011.0.txt" }, { "name": "4189", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/4189" }, { "name": "RHSA-2002:045", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2002-045.html" }, { "name": "HPSBUX0204-190", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://www.securityfocus.com/advisories/4008" }, { "name": "20020301 Apache-SSL buffer overflow (fix available)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=101518491916936\u0026w=2" }, { "name": "20020227 mod_ssl Buffer Overflow Condition (Update Available)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://online.securityfocus.com/archive/1/258646" }, { "name": "MDKSA-2002:020", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE", "x_transferred" ], "url": "http://www.linux-mandrake.com/en/security/2002/MDKSA-2002-020.php" }, { "name": "ESA-20020301-005", "tags": [ "vendor-advisory", "x_refsource_ENGARDE", "x_transferred" ], "url": "http://www.linuxsecurity.com/advisories/other_advisory-1923.html" }, { "name": "20020304 Apache-SSL 1.3.22+1.47 - update to security fix", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=101528358424306\u0026w=2" }, { "name": "RHSA-2002:042", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2002-042.html" }, { "name": "apache-modssl-bo(8308)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "http://www.iss.net/security_center/static/8308.php" }, { "name": "RHSA-2002:041", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2002-041.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.apacheweek.com/issues/02-03-01#security" }, { "name": "SSRT0817", "tags": [ "vendor-advisory", "x_refsource_COMPAQ", "x_transferred" ], "url": "http://ftp.support.compaq.com/patches/.new/html/SSRT0817.shtml" }, { "name": "CLA-2002:465", "tags": [ "vendor-advisory", "x_refsource_CONECTIVA", "x_transferred" ], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000465" }, { "name": "HPSBTL0203-031", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://www.securityfocus.com/advisories/3965" }, { "name": "DSA-120", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2002/dsa-120" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.com/files/153567/Apache-mod_ssl-OpenSSL-Remote-Buffer-Overflow.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2002-02-27T00:00:00", "descriptions": [ { "lang": "en", "value": "The dbm and shm session cache code in mod_ssl before 2.8.7-1.3.23, and Apache-SSL before 1.3.22+1.46, does not properly initialize memory using the i2d_SSL_SESSION function, which allows remote attackers to use a buffer overflow to execute arbitrary code via a large client certificate that is signed by a trusted Certificate Authority (CA), which produces a large serialized session." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-07-09T16:06:03", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "CSSA-2002-011.0", "tags": [ "vendor-advisory", "x_refsource_CALDERA" ], "url": "http://www.calderasystems.com/support/security/advisories/CSSA-2002-011.0.txt" }, { "name": "4189", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/4189" }, { "name": "RHSA-2002:045", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2002-045.html" }, { "name": "HPSBUX0204-190", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://www.securityfocus.com/advisories/4008" }, { "name": "20020301 Apache-SSL buffer overflow (fix available)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://marc.info/?l=bugtraq\u0026m=101518491916936\u0026w=2" }, { "name": "20020227 mod_ssl Buffer Overflow Condition (Update Available)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://online.securityfocus.com/archive/1/258646" }, { "name": "MDKSA-2002:020", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE" ], "url": "http://www.linux-mandrake.com/en/security/2002/MDKSA-2002-020.php" }, { "name": "ESA-20020301-005", "tags": [ "vendor-advisory", "x_refsource_ENGARDE" ], "url": "http://www.linuxsecurity.com/advisories/other_advisory-1923.html" }, { "name": "20020304 Apache-SSL 1.3.22+1.47 - update to security fix", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://marc.info/?l=bugtraq\u0026m=101528358424306\u0026w=2" }, { "name": "RHSA-2002:042", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2002-042.html" }, { "name": "apache-modssl-bo(8308)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "http://www.iss.net/security_center/static/8308.php" }, { "name": "RHSA-2002:041", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2002-041.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.apacheweek.com/issues/02-03-01#security" }, { "name": "SSRT0817", "tags": [ "vendor-advisory", "x_refsource_COMPAQ" ], "url": "http://ftp.support.compaq.com/patches/.new/html/SSRT0817.shtml" }, { "name": "CLA-2002:465", "tags": [ "vendor-advisory", "x_refsource_CONECTIVA" ], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000465" }, { "name": "HPSBTL0203-031", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://www.securityfocus.com/advisories/3965" }, { "name": "DSA-120", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2002/dsa-120" }, { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.com/files/153567/Apache-mod_ssl-OpenSSL-Remote-Buffer-Overflow.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2002-0082", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The dbm and shm session cache code in mod_ssl before 2.8.7-1.3.23, and Apache-SSL before 1.3.22+1.46, does not properly initialize memory using the i2d_SSL_SESSION function, which allows remote attackers to use a buffer overflow to execute arbitrary code via a large client certificate that is signed by a trusted Certificate Authority (CA), which produces a large serialized session." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "CSSA-2002-011.0", "refsource": "CALDERA", "url": "http://www.calderasystems.com/support/security/advisories/CSSA-2002-011.0.txt" }, { "name": "4189", "refsource": "BID", "url": "http://www.securityfocus.com/bid/4189" }, { "name": "RHSA-2002:045", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2002-045.html" }, { "name": "HPSBUX0204-190", "refsource": "HP", "url": "http://www.securityfocus.com/advisories/4008" }, { "name": "20020301 Apache-SSL buffer overflow (fix available)", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=101518491916936\u0026w=2" }, { "name": "20020227 mod_ssl Buffer Overflow Condition (Update Available)", "refsource": "BUGTRAQ", "url": "http://online.securityfocus.com/archive/1/258646" }, { "name": "MDKSA-2002:020", "refsource": "MANDRAKE", "url": "http://www.linux-mandrake.com/en/security/2002/MDKSA-2002-020.php" }, { "name": "ESA-20020301-005", "refsource": "ENGARDE", "url": "http://www.linuxsecurity.com/advisories/other_advisory-1923.html" }, { "name": "20020304 Apache-SSL 1.3.22+1.47 - update to security fix", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=101528358424306\u0026w=2" }, { "name": "RHSA-2002:042", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2002-042.html" }, { "name": "apache-modssl-bo(8308)", "refsource": "XF", "url": "http://www.iss.net/security_center/static/8308.php" }, { "name": "RHSA-2002:041", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2002-041.html" }, { "name": "http://www.apacheweek.com/issues/02-03-01#security", "refsource": "CONFIRM", "url": "http://www.apacheweek.com/issues/02-03-01#security" }, { "name": "SSRT0817", "refsource": "COMPAQ", "url": "http://ftp.support.compaq.com/patches/.new/html/SSRT0817.shtml" }, { "name": "CLA-2002:465", "refsource": "CONECTIVA", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000465" }, { "name": "HPSBTL0203-031", "refsource": "HP", "url": "http://www.securityfocus.com/advisories/3965" }, { "name": "DSA-120", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2002/dsa-120" }, { "name": "http://packetstormsecurity.com/files/153567/Apache-mod_ssl-OpenSSL-Remote-Buffer-Overflow.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/153567/Apache-mod_ssl-OpenSSL-Remote-Buffer-Overflow.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2002-0082", "datePublished": "2002-06-25T04:00:00", "dateReserved": "2002-03-01T00:00:00", "dateUpdated": "2024-08-08T02:35:17.584Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Vulnerability from fkie_nvd
Published
2004-07-27 04:00
Modified
2024-11-20 23:49
Severity ?
Summary
Format string vulnerability in the mod_proxy hook functions function in ssl_engine_log.c in mod_ssl before 2.8.19 for Apache before 1.3.31 may allow remote attackers to execute arbitrary messages via format string specifiers in certain log messages for HTTPS that are handled by the ssl_log function.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:mod_ssl:mod_ssl:2.3.11:*:*:*:*:*:*:*", "matchCriteriaId": "2B29D8AB-D664-4AF1-8967-03572ECBBA38", "vulnerable": true }, { "criteria": "cpe:2.3:a:mod_ssl:mod_ssl:2.4.0:*:*:*:*:*:*:*", "matchCriteriaId": "E78D69A6-3F25-4048-8739-E8A064C5614D", "vulnerable": true }, { "criteria": "cpe:2.3:a:mod_ssl:mod_ssl:2.4.1:*:*:*:*:*:*:*", "matchCriteriaId": "0229B381-1AD6-4AEC-8B94-0D2AF77DC60A", "vulnerable": true }, { "criteria": "cpe:2.3:a:mod_ssl:mod_ssl:2.4.2:*:*:*:*:*:*:*", "matchCriteriaId": "E257E1DB-C60A-4BD4-9FE9-F3D784D30BEB", "vulnerable": true }, { "criteria": "cpe:2.3:a:mod_ssl:mod_ssl:2.4.3:*:*:*:*:*:*:*", "matchCriteriaId": "8FC3770C-D06D-496D-8F28-9A4036B498E6", "vulnerable": true }, { "criteria": "cpe:2.3:a:mod_ssl:mod_ssl:2.4.4:*:*:*:*:*:*:*", "matchCriteriaId": "AC894E0F-1CC9-43BF-8E83-673034BB0211", "vulnerable": true }, { "criteria": "cpe:2.3:a:mod_ssl:mod_ssl:2.4.5:*:*:*:*:*:*:*", "matchCriteriaId": "ABA6F650-DDBD-4A93-A4AF-73A07F362BBA", "vulnerable": true }, { "criteria": "cpe:2.3:a:mod_ssl:mod_ssl:2.4.6:*:*:*:*:*:*:*", "matchCriteriaId": "3234A39B-79B9-4A41-A72F-8FD1477E21C4", "vulnerable": true }, { "criteria": "cpe:2.3:a:mod_ssl:mod_ssl:2.4.7:*:*:*:*:*:*:*", "matchCriteriaId": "C4A08F3D-CAB6-4F10-B7E3-6580FB2A6CA0", "vulnerable": true }, { "criteria": "cpe:2.3:a:mod_ssl:mod_ssl:2.4.8:*:*:*:*:*:*:*", "matchCriteriaId": "8B9C8865-9A18-4507-B9E3-48F4F19C18EA", "vulnerable": true }, { "criteria": "cpe:2.3:a:mod_ssl:mod_ssl:2.4.9:*:*:*:*:*:*:*", "matchCriteriaId": "F57A822D-E474-49B1-A262-BDA9829ED2CB", "vulnerable": true }, { "criteria": "cpe:2.3:a:mod_ssl:mod_ssl:2.4.10:*:*:*:*:*:*:*", "matchCriteriaId": "049AADD4-CBBB-4CA3-8105-D3D94649C6BD", "vulnerable": true }, { "criteria": "cpe:2.3:a:mod_ssl:mod_ssl:2.5.0:*:*:*:*:*:*:*", "matchCriteriaId": "67FCB442-61F5-42B3-849D-70638627B7CC", "vulnerable": true }, { "criteria": "cpe:2.3:a:mod_ssl:mod_ssl:2.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "8F910BD4-B1C5-458B-9540-8F9E32C1FC7A", "vulnerable": true }, { "criteria": "cpe:2.3:a:mod_ssl:mod_ssl:2.6.0:*:*:*:*:*:*:*", "matchCriteriaId": "2DC707E0-4F4D-45C2-86C4-F6764668FDB2", "vulnerable": true }, { "criteria": "cpe:2.3:a:mod_ssl:mod_ssl:2.6.1:*:*:*:*:*:*:*", "matchCriteriaId": "61731D0A-2C38-4C2A-8FC0-0634D7EFA0E4", "vulnerable": true }, { "criteria": "cpe:2.3:a:mod_ssl:mod_ssl:2.6.2:*:*:*:*:*:*:*", "matchCriteriaId": "92D81C48-613B-4021-95A9-F049CDC63E23", "vulnerable": true }, { "criteria": "cpe:2.3:a:mod_ssl:mod_ssl:2.6.3:*:*:*:*:*:*:*", "matchCriteriaId": "1D73CD68-2C38-4FE8-9ABE-5558E7BF135B", "vulnerable": true }, { "criteria": "cpe:2.3:a:mod_ssl:mod_ssl:2.6.4:*:*:*:*:*:*:*", "matchCriteriaId": "C1B98B05-AEE6-4753-B3F3-8B09DE91985B", "vulnerable": true }, { "criteria": "cpe:2.3:a:mod_ssl:mod_ssl:2.6.5:*:*:*:*:*:*:*", "matchCriteriaId": "E3061E09-41FD-4477-B8DA-AA019F63C5F2", "vulnerable": true }, { "criteria": "cpe:2.3:a:mod_ssl:mod_ssl:2.6.6:*:*:*:*:*:*:*", "matchCriteriaId": "F810E15C-61CF-40D0-9F40-12B1A65F8EAE", "vulnerable": true }, { "criteria": "cpe:2.3:a:mod_ssl:mod_ssl:2.7.0:*:*:*:*:*:*:*", "matchCriteriaId": "3BDE0520-8E51-4DFF-8CA2-5EF32281DD15", "vulnerable": true }, { "criteria": "cpe:2.3:a:mod_ssl:mod_ssl:2.7.1:*:*:*:*:*:*:*", "matchCriteriaId": "BB888875-1AFC-4569-B783-CDE92B717882", "vulnerable": true }, { "criteria": "cpe:2.3:a:mod_ssl:mod_ssl:2.8.0:*:*:*:*:*:*:*", "matchCriteriaId": "FD6F68B8-B03D-43F9-BD40-1C30829597A6", "vulnerable": true }, { "criteria": "cpe:2.3:a:mod_ssl:mod_ssl:2.8.1:*:*:*:*:*:*:*", "matchCriteriaId": "C39E94EF-FEF4-41CA-BCD5-F3273D40D0F0", "vulnerable": true }, { "criteria": "cpe:2.3:a:mod_ssl:mod_ssl:2.8.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "5778FC41-73B9-46E8-8A75-1BB09D36D081", "vulnerable": true }, { "criteria": "cpe:2.3:a:mod_ssl:mod_ssl:2.8.2:*:*:*:*:*:*:*", "matchCriteriaId": "08A7DE9F-3088-445E-A09A-FC8E155C4E95", "vulnerable": true }, { "criteria": "cpe:2.3:a:mod_ssl:mod_ssl:2.8.3:*:*:*:*:*:*:*", "matchCriteriaId": "3906A1FB-3105-4248-B9D2-B915AEF90E9A", "vulnerable": true }, { "criteria": "cpe:2.3:a:mod_ssl:mod_ssl:2.8.4:*:*:*:*:*:*:*", "matchCriteriaId": "F1DB98C0-A15B-4186-8DAC-D906ABBEC2F7", "vulnerable": true }, { "criteria": "cpe:2.3:a:mod_ssl:mod_ssl:2.8.5:*:*:*:*:*:*:*", "matchCriteriaId": "15B615EC-D5AF-4C62-AF0A-453F7FD11DAD", "vulnerable": true }, { "criteria": "cpe:2.3:a:mod_ssl:mod_ssl:2.8.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "A56EBBAA-30C7-4872-9966-F2DA78FC4AC9", "vulnerable": true }, { "criteria": "cpe:2.3:a:mod_ssl:mod_ssl:2.8.5.2:*:*:*:*:*:*:*", "matchCriteriaId": "77AC8014-D4BE-498B-A684-D2C2AA9CDB41", "vulnerable": true }, { "criteria": "cpe:2.3:a:mod_ssl:mod_ssl:2.8.6:*:*:*:*:*:*:*", "matchCriteriaId": "50211658-1959-4E97-9FF5-6ABAF3B98C36", "vulnerable": true }, { "criteria": "cpe:2.3:a:mod_ssl:mod_ssl:2.8.7:*:*:*:*:*:*:*", "matchCriteriaId": "CFC67365-5E6C-4BA2-B50F-5D6A6B3E7E72", "vulnerable": true }, { "criteria": "cpe:2.3:a:mod_ssl:mod_ssl:2.8.8:*:*:*:*:*:*:*", "matchCriteriaId": "4A320B10-6961-4A6F-BE8E-B4C1E90C0291", "vulnerable": true }, { "criteria": "cpe:2.3:a:mod_ssl:mod_ssl:2.8.9:*:*:*:*:*:*:*", "matchCriteriaId": "6535C201-61AE-4C2F-950F-D55C554DF4DD", "vulnerable": true }, { "criteria": "cpe:2.3:a:mod_ssl:mod_ssl:2.8.10:*:*:*:*:*:*:*", "matchCriteriaId": "7E038ED0-981E-4107-A0CC-59CBCF32D618", "vulnerable": true }, { "criteria": "cpe:2.3:a:mod_ssl:mod_ssl:2.8.12:*:*:*:*:*:*:*", "matchCriteriaId": "7F857736-54C2-45DF-B93C-CA8152E433A0", "vulnerable": true }, { "criteria": "cpe:2.3:a:mod_ssl:mod_ssl:2.8.14:*:*:*:*:*:*:*", "matchCriteriaId": "01DDB4D6-07E4-4EF6-BF70-363543373003", "vulnerable": true }, { "criteria": "cpe:2.3:a:mod_ssl:mod_ssl:2.8.15:*:*:*:*:*:*:*", "matchCriteriaId": "A691D1FB-75BB-400A-994A-CFAC2C276085", "vulnerable": true }, { "criteria": "cpe:2.3:a:mod_ssl:mod_ssl:2.8.16:*:*:*:*:*:*:*", "matchCriteriaId": "E8D44D44-51B2-479E-BC44-128B4340A93E", "vulnerable": true }, { "criteria": "cpe:2.3:a:mod_ssl:mod_ssl:2.8.17:*:*:*:*:*:*:*", "matchCriteriaId": "BAA93449-5248-45FB-AD18-F407BADBC500", "vulnerable": true }, { "criteria": "cpe:2.3:a:mod_ssl:mod_ssl:2.8.18:*:*:*:*:*:*:*", "matchCriteriaId": "D680A59D-4BA8-4F9B-95E5-49F15B6A1388", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:gentoo:linux:1.4:*:*:*:*:*:*:*", "matchCriteriaId": "65ED9D8C-604D-4B0B-A192-C0DA4D2E9AEB", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Format string vulnerability in the mod_proxy hook functions function in ssl_engine_log.c in mod_ssl before 2.8.19 for Apache before 1.3.31 may allow remote attackers to execute arbitrary messages via format string specifiers in certain log messages for HTTPS that are handled by the ssl_log function." }, { "lang": "es", "value": "Vulnerabilidad de cadena de formateo en la funci\u00f3n ssl_log en ssl_engine_log.c en mod_ssl 2.8.10 de Apache 1.3.31 puede permitir a atacantes remotos ejecutar mensajes de su elecci\u00f3n mediante especificadores de cadena de formato en ciertos mensajes de registro de HTTPS." } ], "id": "CVE-2004-0700", "lastModified": "2024-11-20T23:49:12.030", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": true, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2004-07-27T04:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000857" }, { "source": "cve@mitre.org", "url": "http://marc.info/?l=apache-modssl\u0026m=109001100906749\u0026w=2" }, { "source": "cve@mitre.org", "url": "http://marc.info/?l=bugtraq\u0026m=109005001205991\u0026w=2" }, { "source": "cve@mitre.org", "url": "http://packetstormsecurity.org/0407-advisories/modsslFormat.txt" }, { "source": "cve@mitre.org", "url": "http://virulent.siyahsapka.org/" }, { "source": "cve@mitre.org", "url": "http://www.debian.org/security/2004/dsa-532" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/303448" }, { "source": "cve@mitre.org", "url": "http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2004:075" }, { "source": "cve@mitre.org", "url": "http://www.osvdb.org/7929" }, { "source": "cve@mitre.org", "url": "http://www.redhat.com/support/errata/RHSA-2004-405.html" }, { "source": "cve@mitre.org", "url": "http://www.redhat.com/support/errata/RHSA-2004-408.html" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/10736" }, { "source": "cve@mitre.org", "url": "http://www.ubuntu.com/usn/usn-177-1" }, { "source": "cve@mitre.org", "url": "https://bugzilla.fedora.us/show_bug.cgi?id=1888" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16705" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000857" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=apache-modssl\u0026m=109001100906749\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=109005001205991\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://packetstormsecurity.org/0407-advisories/modsslFormat.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://virulent.siyahsapka.org/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2004/dsa-532" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/303448" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2004:075" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.osvdb.org/7929" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2004-405.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2004-408.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/10736" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ubuntu.com/usn/usn-177-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://bugzilla.fedora.us/show_bug.cgi?id=1888" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16705" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2002-03-15 05:00
Modified
2024-11-20 23:38
Severity ?
Summary
The dbm and shm session cache code in mod_ssl before 2.8.7-1.3.23, and Apache-SSL before 1.3.22+1.46, does not properly initialize memory using the i2d_SSL_SESSION function, which allows remote attackers to use a buffer overflow to execute arbitrary code via a large client certificate that is signed by a trusted Certificate Authority (CA), which produces a large serialized session.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
apache-ssl | apache-ssl | 1.40 | |
apache-ssl | apache-ssl | 1.41 | |
apache-ssl | apache-ssl | 1.42 | |
apache-ssl | apache-ssl | 1.44 | |
apache-ssl | apache-ssl | 1.45 | |
apache-ssl | apache-ssl | 1.46 | |
mod_ssl | mod_ssl | 2.7.1 | |
mod_ssl | mod_ssl | 2.8 | |
mod_ssl | mod_ssl | 2.8.1 | |
mod_ssl | mod_ssl | 2.8.2 | |
mod_ssl | mod_ssl | 2.8.3 | |
mod_ssl | mod_ssl | 2.8.4 | |
mod_ssl | mod_ssl | 2.8.5 | |
mod_ssl | mod_ssl | 2.8.6 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:apache-ssl:apache-ssl:1.40:*:*:*:*:*:*:*", "matchCriteriaId": "AFF77CC7-14EE-44E6-ADD8-17DEFD336BE0", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache-ssl:apache-ssl:1.41:*:*:*:*:*:*:*", "matchCriteriaId": "075C7AD9-B254-4CAD-8E71-D0DB542D90E6", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache-ssl:apache-ssl:1.42:*:*:*:*:*:*:*", "matchCriteriaId": "FD50710F-6471-4CB7-9047-BC0285F92A68", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache-ssl:apache-ssl:1.44:*:*:*:*:*:*:*", "matchCriteriaId": "5AF68B78-F29E-4A4F-9F7B-E408F606C14D", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache-ssl:apache-ssl:1.45:*:*:*:*:*:*:*", "matchCriteriaId": "A3154AB7-23F9-4D0D-935A-D530DC1F110C", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache-ssl:apache-ssl:1.46:*:*:*:*:*:*:*", "matchCriteriaId": "2716A670-2751-4348-8F56-0F2427D660CD", "vulnerable": true }, { "criteria": "cpe:2.3:a:mod_ssl:mod_ssl:2.7.1:*:*:*:*:*:*:*", "matchCriteriaId": "BB888875-1AFC-4569-B783-CDE92B717882", "vulnerable": true }, { "criteria": "cpe:2.3:a:mod_ssl:mod_ssl:2.8:*:*:*:*:*:*:*", "matchCriteriaId": "3E1E3411-A16E-4B11-983D-C83644B471CA", "vulnerable": true }, { "criteria": "cpe:2.3:a:mod_ssl:mod_ssl:2.8.1:*:*:*:*:*:*:*", "matchCriteriaId": "C39E94EF-FEF4-41CA-BCD5-F3273D40D0F0", "vulnerable": true }, { "criteria": "cpe:2.3:a:mod_ssl:mod_ssl:2.8.2:*:*:*:*:*:*:*", "matchCriteriaId": "08A7DE9F-3088-445E-A09A-FC8E155C4E95", "vulnerable": true }, { "criteria": "cpe:2.3:a:mod_ssl:mod_ssl:2.8.3:*:*:*:*:*:*:*", "matchCriteriaId": "3906A1FB-3105-4248-B9D2-B915AEF90E9A", "vulnerable": true }, { "criteria": "cpe:2.3:a:mod_ssl:mod_ssl:2.8.4:*:*:*:*:*:*:*", "matchCriteriaId": "F1DB98C0-A15B-4186-8DAC-D906ABBEC2F7", "vulnerable": true }, { "criteria": "cpe:2.3:a:mod_ssl:mod_ssl:2.8.5:*:*:*:*:*:*:*", "matchCriteriaId": "15B615EC-D5AF-4C62-AF0A-453F7FD11DAD", "vulnerable": true }, { "criteria": "cpe:2.3:a:mod_ssl:mod_ssl:2.8.6:*:*:*:*:*:*:*", "matchCriteriaId": "50211658-1959-4E97-9FF5-6ABAF3B98C36", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The dbm and shm session cache code in mod_ssl before 2.8.7-1.3.23, and Apache-SSL before 1.3.22+1.46, does not properly initialize memory using the i2d_SSL_SESSION function, which allows remote attackers to use a buffer overflow to execute arbitrary code via a large client certificate that is signed by a trusted Certificate Authority (CA), which produces a large serialized session." }, { "lang": "es", "value": "El c\u00f3digo de mod_ssl dbm y shm cache anteriores a 2.8.7-1.3.23 y Apache-SSL anteriores a 1.3.22 1.46 no inicializa adecuadamente la memoria usando la funci\u00f3n i2d_SSL_SESSION, lo que permite a atacantes remotos usar un desbordamiento de buffer para ejecutar c\u00f3digo arbitrario mediante un certificado de cliente largo firmado por una Autoricad Certificadora (CA) larga, lo que produce una sesi\u00f3n serializada larga." } ], "id": "CVE-2002-0082", "lastModified": "2024-11-20T23:38:15.983", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": true, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2002-03-15T05:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000465" }, { "source": "cve@mitre.org", "url": "http://ftp.support.compaq.com/patches/.new/html/SSRT0817.shtml" }, { "source": "cve@mitre.org", "url": "http://marc.info/?l=bugtraq\u0026m=101518491916936\u0026w=2" }, { "source": "cve@mitre.org", "url": "http://marc.info/?l=bugtraq\u0026m=101528358424306\u0026w=2" }, { "source": "cve@mitre.org", "url": "http://online.securityfocus.com/archive/1/258646" }, { "source": "cve@mitre.org", "url": "http://packetstormsecurity.com/files/153567/Apache-mod_ssl-OpenSSL-Remote-Buffer-Overflow.html" }, { "source": "cve@mitre.org", "url": "http://www.apacheweek.com/issues/02-03-01#security" }, { "source": "cve@mitre.org", "url": "http://www.calderasystems.com/support/security/advisories/CSSA-2002-011.0.txt" }, { "source": "cve@mitre.org", "url": "http://www.debian.org/security/2002/dsa-120" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.iss.net/security_center/static/8308.php" }, { "source": "cve@mitre.org", "url": "http://www.linux-mandrake.com/en/security/2002/MDKSA-2002-020.php" }, { "source": "cve@mitre.org", "url": "http://www.linuxsecurity.com/advisories/other_advisory-1923.html" }, { "source": "cve@mitre.org", "url": "http://www.redhat.com/support/errata/RHSA-2002-041.html" }, { "source": "cve@mitre.org", "url": "http://www.redhat.com/support/errata/RHSA-2002-042.html" }, { "source": "cve@mitre.org", "url": "http://www.redhat.com/support/errata/RHSA-2002-045.html" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/advisories/3965" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/advisories/4008" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/4189" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000465" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://ftp.support.compaq.com/patches/.new/html/SSRT0817.shtml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=101518491916936\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=101528358424306\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://online.securityfocus.com/archive/1/258646" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://packetstormsecurity.com/files/153567/Apache-mod_ssl-OpenSSL-Remote-Buffer-Overflow.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.apacheweek.com/issues/02-03-01#security" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.calderasystems.com/support/security/advisories/CSSA-2002-011.0.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2002/dsa-120" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.iss.net/security_center/static/8308.php" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.linux-mandrake.com/en/security/2002/MDKSA-2002-020.php" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.linuxsecurity.com/advisories/other_advisory-1923.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2002-041.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2002-042.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2002-045.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/advisories/3965" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/advisories/4008" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/4189" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2002-11-04 05:00
Modified
2024-11-20 23:40
Severity ?
Summary
Cross-site scripting vulnerability in the mod_ssl Apache module 2.8.9 and earlier, when UseCanonicalName is off and wildcard DNS is enabled, allows remote attackers to execute script as other web site visitors, via the server name in an HTTPS response on the SSL port, which is used in a self-referencing URL, a different vulnerability than CAN-2002-0840.
References
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:mod_ssl:mod_ssl:*:*:*:*:*:*:*:*", "matchCriteriaId": "60B71520-78FD-4935-BC0B-D1F299DD2B11", "versionEndIncluding": "2.8.9", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Cross-site scripting vulnerability in the mod_ssl Apache module 2.8.9 and earlier, when UseCanonicalName is off and wildcard DNS is enabled, allows remote attackers to execute script as other web site visitors, via the server name in an HTTPS response on the SSL port, which is used in a self-referencing URL, a different vulnerability than CAN-2002-0840." }, { "lang": "es", "value": "Vulnerabilidad de scripts en sitios cruzados en el m\u00f3dulo de Apache mod_ssl 2.8.9 y anteriores, cuando UseCanonicalName est\u00e1 desactivado y DNS comod\u00edn est\u00e1 activado, permite a atacantes remotos ejecutar scripts como otros visitantes del sitio web, mediante el nombre del servidor en una respuesta HTTPS en el puerto SSL, usado en una URL que se referencia a s\u00ed misma. Es una vulnerabilidad distinta de CAN-2002-0840." } ], "id": "CVE-2002-1157", "lastModified": "2024-11-20T23:40:43.400", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": true, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2002-11-04T05:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://archives.neohapsis.com/archives/bugtraq/2002-10/0374.html" }, { "source": "cve@mitre.org", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000541" }, { "source": "cve@mitre.org", "url": "http://online.securityfocus.com/archive/1/296753" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.debian.org/security/2002/dsa-181" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.iss.net/security_center/static/10457.php" }, { "source": "cve@mitre.org", "url": "http://www.linux-mandrake.com/en/security/2002/MDKSA-2002-072.php" }, { "source": "cve@mitre.org", "url": "http://www.linuxsecurity.com/advisories/other_advisory-2512.html" }, { "source": "cve@mitre.org", "url": "http://www.osvdb.org/2107" }, { "source": "cve@mitre.org", "url": "http://www.redhat.com/support/errata/RHSA-2002-222.html" }, { "source": "cve@mitre.org", "url": "http://www.redhat.com/support/errata/RHSA-2002-243.html" }, { "source": "cve@mitre.org", "url": "http://www.redhat.com/support/errata/RHSA-2002-244.html" }, { "source": "cve@mitre.org", "url": "http://www.redhat.com/support/errata/RHSA-2002-248.html" }, { "source": "cve@mitre.org", "url": "http://www.redhat.com/support/errata/RHSA-2002-251.html" }, { "source": "cve@mitre.org", "url": "http://www.redhat.com/support/errata/RHSA-2003-106.html" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/6029" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://archives.neohapsis.com/archives/bugtraq/2002-10/0374.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000541" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://online.securityfocus.com/archive/1/296753" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.debian.org/security/2002/dsa-181" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.iss.net/security_center/static/10457.php" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.linux-mandrake.com/en/security/2002/MDKSA-2002-072.php" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.linuxsecurity.com/advisories/other_advisory-2512.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.osvdb.org/2107" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2002-222.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2002-243.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2002-244.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2002-248.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2002-251.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2003-106.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/6029" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }