Vulnerabilities > CVE-2002-1157 - Cross-Site Scripting vulnerability in Mod_SSL Wildcard DNS

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
mod-ssl
nessus

Summary

Cross-site scripting vulnerability in the mod_ssl Apache module 2.8.9 and earlier, when UseCanonicalName is off and wildcard DNS is enabled, allows remote attackers to execute script as other web site visitors, via the server name in an HTTPS response on the SSL port, which is used in a self-referencing URL, a different vulnerability than CAN-2002-0840.

Vulnerable Configurations

Part Description Count
Application
Mod_Ssl
1

Nessus

  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2002-251.NASL
    descriptionUpdated apache and httpd packages are available which fix a number of security issues for Red Hat Linux Advanced Server 2.1. [Updated 06 Feb 2003] Added fixed packages for Advanced Workstation 2.1 The Apache HTTP server is a powerful, full-featured, efficient, and freely-available Web server. Buffer overflows in the ApacheBench support program (ab.c) in Apache versions prior to 1.3.27 allow a malicious Web server to cause a denial of service and possibly execute arbitrary code via a long response. The Common Vulnerabilities and Exposures project has assigned the name CVE-2002-0843 to this issue. Two cross-site scripting vulnerabilities are present in the error pages for the default
    last seen2020-06-01
    modified2020-06-02
    plugin id12332
    published2004-07-06
    reporterThis script is Copyright (C) 2004-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/12332
    titleRHEL 2.1 : apache (RHSA-2002:251)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2002:251. The text 
    # itself is copyright (C) Red Hat, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(12332);
      script_version ("1.21");
      script_cvs_date("Date: 2019/10/25 13:36:10");
    
      script_cve_id("CVE-2002-0839", "CVE-2002-0840", "CVE-2002-0843", "CVE-2002-1157");
      script_xref(name:"RHSA", value:"2002:251");
    
      script_name(english:"RHEL 2.1 : apache (RHSA-2002:251)");
      script_summary(english:"Checks the rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Red Hat host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Updated apache and httpd packages are available which fix a number of
    security issues for Red Hat Linux Advanced Server 2.1.
    
    [Updated 06 Feb 2003] Added fixed packages for Advanced Workstation
    2.1
    
    The Apache HTTP server is a powerful, full-featured, efficient, and
    freely-available Web server.
    
    Buffer overflows in the ApacheBench support program (ab.c) in Apache
    versions prior to 1.3.27 allow a malicious Web server to cause a
    denial of service and possibly execute arbitrary code via a long
    response. The Common Vulnerabilities and Exposures project has
    assigned the name CVE-2002-0843 to this issue.
    
    Two cross-site scripting vulnerabilities are present in the error
    pages for the default '404 Not Found' error, and for the error
    response when a plain HTTP request is received on an SSL port. Both of
    these issues are only exploitable if the 'UseCanonicalName' setting
    has been changed to 'Off', and wildcard DNS is in use. These issues
    would allow remote attackers to execute scripts as other Web page
    visitors, for instance, to steal cookies. These issues affect versions
    of Apache 1.3 before 1.3.26, and versions of mod_ssl before 2.8.12.
    The Common Vulnerabilities and Exposures project has assigned the
    names CVE-2002-0840 and CVE-2002-1157 to these issues.
    
    The shared memory scoreboard in the HTTP daemon for Apache 1.3, prior
    to version 1.3.27, allowed a user running as the 'apache' UID to send
    a SIGUSR1 signal to any process as root, resulting in a denial of
    service (process kill) or other such behavior that would not normally
    be allowed. The Common Vulnerabilities and Exposures project has
    assigned the name CVE-2002-0839 to this issue.
    
    All users of the Apache HTTP server are advised to upgrade to the
    applicable errata packages. For Red Hat Linux Advanced Server 2.1
    these packages include Apache version 1.3.27 which is not vulnerable
    to these issues.
    
    Note that the instructions in the 'Solution' section of this errata
    contain additional steps required to complete the upgrade process."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2002-0839"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2002-0840"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2002-0843"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2002-1157"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.apacheweek.com/issues/02-10-04"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/errata/RHSA-2002:251"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:apache");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:apache-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:apache-manual");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:mod_ssl");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:2.1");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2002/10/11");
      script_set_attribute(attribute:"patch_publication_date", value:"2003/02/05");
      script_set_attribute(attribute:"plugin_publication_date", value:"2004/07/06");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2004-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Red Hat Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Red Hat" >!< release) audit(AUDIT_OS_NOT, "Red Hat");
    os_ver = pregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Red Hat");
    os_ver = os_ver[1];
    if (! preg(pattern:"^2\.1([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Red Hat 2.1", "Red Hat " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "s390" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Red Hat", cpu);
    if (cpu !~ "^i[3-6]86$") audit(AUDIT_ARCH_NOT, "i386", cpu);
    
    yum_updateinfo = get_kb_item("Host/RedHat/yum-updateinfo");
    if (!empty_or_null(yum_updateinfo)) 
    {
      rhsa = "RHSA-2002:251";
      yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);
      if (!empty_or_null(yum_report))
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_HOLE,
          extra      : yum_report 
        );
        exit(0);
      }
      else
      {
        audit_message = "affected by Red Hat security advisory " + rhsa;
        audit(AUDIT_OS_NOT, audit_message);
      }
    }
    else
    {
      flag = 0;
      if (rpm_check(release:"RHEL2.1", cpu:"i386", reference:"apache-1.3.27-2")) flag++;
      if (rpm_check(release:"RHEL2.1", cpu:"i386", reference:"apache-devel-1.3.27-2")) flag++;
      if (rpm_check(release:"RHEL2.1", cpu:"i386", reference:"apache-manual-1.3.27-2")) flag++;
      if (rpm_check(release:"RHEL2.1", cpu:"i386", reference:"mod_ssl-2.8.12-2")) flag++;
    
      if (flag)
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_HOLE,
          extra      : rpm_report_get() + redhat_report_package_caveat()
        );
        exit(0);
      }
      else
      {
        tested = pkg_tests_get();
        if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
        else audit(AUDIT_PACKAGE_NOT_INSTALLED, "apache / apache-devel / apache-manual / mod_ssl");
      }
    }
    
  • NASL familyMandriva Local Security Checks
    NASL idMANDRAKE_MDKSA-2002-072.NASL
    descriptionA cross-site scripting vulnerability was discovered in mod_ssl by Joe Orton. This only affects servers using a combination of wildcard DNS and
    last seen2020-06-01
    modified2020-06-02
    plugin id13972
    published2004-07-31
    reporterThis script is Copyright (C) 2004-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/13972
    titleMandrake Linux Security Advisory : mod_ssl (MDKSA-2002:072)
    code
    #%NASL_MIN_LEVEL 80502
    
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Mandrake Linux Security Advisory MDKSA-2002:072. 
    # The text itself is copyright (C) Mandriva S.A.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(13972);
      script_version ("1.16");
      script_cvs_date("Date: 2019/08/02 13:32:46");
    
      script_cve_id("CVE-2002-1157");
      script_xref(name:"MDKSA", value:"2002:072");
    
      script_name(english:"Mandrake Linux Security Advisory : mod_ssl (MDKSA-2002:072)");
      script_summary(english:"Checks rpm output for the updated package");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Mandrake Linux host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "A cross-site scripting vulnerability was discovered in mod_ssl by Joe
    Orton. This only affects servers using a combination of wildcard DNS
    and 'UseCanonicalName off' (which is not the default in Mandrake
    Linux). With this setting turned off, Apache will attempt to use the
    hostname:port that the client supplies, which is where the problem
    comes into play. With this setting turned on (the default), Apache
    constructs a self-referencing URL and will use ServerName and Port to
    form the canonical name.
    
    It is recommended that all users upgrade, regardless of the setting of
    the 'UseCanonicalName' configuration option."
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected mod_ssl package."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:mod_ssl");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:mandrakesoft:mandrake_linux:7.2");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:mandrakesoft:mandrake_linux:8.0");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:mandrakesoft:mandrake_linux:8.1");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:mandrakesoft:mandrake_linux:8.2");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:mandrakesoft:mandrake_linux:9.0");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2002/10/24");
      script_set_attribute(attribute:"plugin_publication_date", value:"2004/07/31");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2004-2019 Tenable Network Security, Inc.");
      script_family(english:"Mandriva Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/Mandrake/release", "Host/Mandrake/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Mandrake/release")) audit(AUDIT_OS_NOT, "Mandriva / Mandake Linux");
    if (!get_kb_item("Host/Mandrake/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu !~ "^(amd64|i[3-6]86|x86_64)$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Mandriva / Mandrake Linux", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"MDK7.2", cpu:"i386", reference:"mod_ssl-2.8.5-3.2mdk", yank:"mdk")) flag++;
    
    if (rpm_check(release:"MDK8.0", cpu:"i386", reference:"mod_ssl-2.8.5-3.2mdk", yank:"mdk")) flag++;
    
    if (rpm_check(release:"MDK8.1", cpu:"i386", reference:"mod_ssl-2.8.5-3.2mdk", yank:"mdk")) flag++;
    
    if (rpm_check(release:"MDK8.2", cpu:"i386", reference:"mod_ssl-2.8.7-3.2mdk", yank:"mdk")) flag++;
    
    if (rpm_check(release:"MDK9.0", cpu:"i386", reference:"mod_ssl-2.8.10-5.1mdk", yank:"mdk")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyCGI abuses : XSS
    NASL idMOD_SSL_WILDCARD_DNS_XSS.NASL
    descriptionAccording to the web server banner, the version of mod_ssl running on the remote host has a cross-site scripting vulnerability. A remote attacker could exploit this by tricking a user into requesting a maliciously crafted URL, resulting in stolen credentials. Note that several Linux distributions (such as RedHat) patched the old version of this module. Therefore, this might be a false positive. Please check with your vendor to determine if you really are affected by this flaw.
    last seen2020-06-01
    modified2020-06-02
    plugin id11622
    published2003-05-12
    reporterThis script is Copyright (C) 2003-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/11622
    titleApache mod_ssl Host: Header XSS
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
     script_id(11622);
     script_version("1.26");
     script_cvs_date("Date: 2018/11/15 20:50:20");
    
     script_cve_id("CVE-2002-1157");
     script_bugtraq_id(6029);
    
     script_name(english:"Apache mod_ssl Host: Header XSS");
     script_summary(english:"Checks for version of mod_ssl");
    
     script_set_attribute(attribute:"synopsis", value:"The remote web server module has a cross-site scripting vulnerability.");
     script_set_attribute(attribute:"description", value:
    "According to the web server banner, the version of mod_ssl running on
    the remote host has a cross-site scripting vulnerability. A remote
    attacker could exploit this by tricking a user into requesting a
    maliciously crafted URL, resulting in stolen credentials.
    
    Note that several Linux distributions (such as RedHat) patched the old
    version of this module.  Therefore, this might be a false positive. 
    Please check with your vendor to determine if you really are affected by
    this flaw.");
     script_set_attribute(attribute:"see_also", value:"https://seclists.org/bugtraq/2002/Oct/384");
     script_set_attribute(attribute:"solution", value:"Upgrade to mod_ssl 2.8.10 or later.");
     script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N");
     script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
     script_set_attribute(attribute:"exploitability_ease", value:"No exploit is required");
     script_set_attribute(attribute:"exploit_available", value:"false");
     script_cwe_id(20, 74, 79, 442, 629, 711, 712, 722, 725, 750, 751, 800, 801, 809, 811, 864, 900, 928, 931, 990);
    
     script_set_attribute(attribute:"vuln_publication_date", value:"2002/10/22");
     script_set_attribute(attribute:"plugin_publication_date", value:"2003/05/12");
    
     script_set_attribute(attribute:"potential_vulnerability", value:"true");
     script_set_attribute(attribute:"plugin_type", value:"remote");
     script_end_attributes();
    
     script_category(ACT_GATHER_INFO);
     script_family(english:"CGI abuses : XSS");
    
     script_copyright(english:"This script is Copyright (C) 2003-2018 Tenable Network Security, Inc.");
    
     script_dependencie("find_service1.nasl", "no404.nasl", "http_version.nasl", "cross_site_scripting.nasl");
     script_require_keys("Settings/ParanoidReport", "www/apache");
     script_require_ports("Services/www", 80);
    
     exit(0);
    }
    
    include("audit.inc");
    include("backport.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("http.inc");
    
    if (report_paranoia < 2) audit(AUDIT_PARANOID);
    
    if(get_kb_item(string("www/", port, "/generic_xss"))) exit(0);
    
    port = get_http_port(default:80);
    banner = get_backport_banner(banner:get_http_banner(port:port));
    if(!banner || backported)exit(0);
    
    serv = strstr(banner, "Server");
    if("Apache/" >!< serv ) exit(0);
    if("Apache/2" >< serv) exit(0);
    if("Apache-AdvancedExtranetServer/2" >< serv)exit(0);
    
    if(ereg(pattern:".*mod_ssl/(1.*|2\.([0-7]\..*|8\.[0-9][^0-9])).*", string:serv))
    {
       security_warning(port);
       set_kb_item(name: 'www/'+port+'/XSS', value: TRUE);
    }
    
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-181.NASL
    descriptionJoe Orton discovered a cross site scripting problem in mod_ssl, an Apache module that adds Strong cryptography (i.e. HTTPS support) to the webserver. The module will return the server name unescaped in the response to an HTTP request on an SSL port. Like the other recent Apache XSS bugs, this only affects servers using a combination of
    last seen2020-06-01
    modified2020-06-02
    plugin id15018
    published2004-09-29
    reporterThis script is Copyright (C) 2004-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/15018
    titleDebian DSA-181-1 : libapache-mod-ssl - XSS
    code
    #%NASL_MIN_LEVEL 80502
    
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Debian Security Advisory DSA-181. The text 
    # itself is copyright (C) Software in the Public Interest, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(15018);
      script_version("1.18");
      script_cvs_date("Date: 2019/08/02 13:32:17");
    
      script_cve_id("CVE-2002-1157");
      script_bugtraq_id(6029);
      script_xref(name:"DSA", value:"181");
    
      script_name(english:"Debian DSA-181-1 : libapache-mod-ssl - XSS");
      script_summary(english:"Checks dpkg output for the updated package");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Debian host is missing a security-related update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Joe Orton discovered a cross site scripting problem in mod_ssl, an
    Apache module that adds Strong cryptography (i.e. HTTPS support) to
    the webserver. The module will return the server name unescaped in the
    response to an HTTP request on an SSL port.
    
    Like the other recent Apache XSS bugs, this only affects servers using
    a combination of 'UseCanonicalName off' (default in the Debian package
    of Apache) and wildcard DNS. This is very unlikely to happen, though.
    Apache 2.0/mod_ssl is not vulnerable since it already escapes this
    HTML.
    
    With this setting turned on, whenever Apache needs to construct a
    self-referencing URL (a URL that refers back to the server the
    response is coming from) it will use ServerName and Port to form a
    'canonical' name. With this setting off, Apache will use the
    hostname:port that the client supplied, when possible. This also
    affects SERVER_NAME and SERVER_PORT in CGI scripts."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.debian.org/security/2002/dsa-181"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "Upgrade the libapache-mod-ssl package.
    
    This problem has been fixed in version 2.8.9-2.1 for the current
    stable distribution (woody), in version 2.4.10-1.3.9-1potato4 for the
    old stable distribution (potato) and version 2.8.9-2.3 for the
    unstable distribution (sid)."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libapache-mod-ssl");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:2.2");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:3.0");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2002/10/22");
      script_set_attribute(attribute:"plugin_publication_date", value:"2004/09/29");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2004-2019 Tenable Network Security, Inc.");
      script_family(english:"Debian Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("debian_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Debian/release")) audit(AUDIT_OS_NOT, "Debian");
    if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    if (deb_check(release:"2.2", prefix:"libapache-mod-ssl", reference:"2.4.10-1.3.9-1potato4")) flag++;
    if (deb_check(release:"2.2", prefix:"libapache-mod-ssl-doc", reference:"2.4.10-1.3.9-1potato4")) flag++;
    if (deb_check(release:"3.0", prefix:"libapache-mod-ssl", reference:"2.8.9-2.1")) flag++;
    if (deb_check(release:"3.0", prefix:"libapache-mod-ssl-doc", reference:"2.8.9-2.1")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:deb_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    

Redhat

advisories
  • rhsa
    idRHSA-2002:222
  • rhsa
    idRHSA-2002:243
  • rhsa
    idRHSA-2002:244
  • rhsa
    idRHSA-2002:248
  • rhsa
    idRHSA-2002:251
  • rhsa
    idRHSA-2003:106