Vulnerabilities > CVE-2007-1349 - Improper Input Validation vulnerability in multiple products

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
PARTIAL
network
low complexity
apache
canonical
redhat
CWE-20
nessus

Summary

PerlRun.pm in Apache mod_perl before 1.30, and RegistryCooker.pm in mod_perl 2.x, does not properly escape PATH_INFO before use in a regular expression, which allows remote attackers to cause a denial of service (resource consumption) via a crafted URI.

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Server Side Include (SSI) Injection
    An attacker can use Server Side Include (SSI) Injection to send code to a web application that then gets executed by the web server. Doing so enables the attacker to achieve similar results to Cross Site Scripting, viz., arbitrary code execution and information disclosure, albeit on a more limited scale, since the SSI directives are nowhere near as powerful as a full-fledged scripting language. Nonetheless, the attacker can conveniently gain access to sensitive files, such as password files, and execute shell commands.
  • Cross Zone Scripting
    An attacker is able to cause a victim to load content into their web-browser that bypasses security zone controls and gain access to increased privileges to execute scripting code or other web objects such as unsigned ActiveX controls or applets. This is a privilege elevation attack targeted at zone-based web-browser security. In a zone-based model, pages belong to one of a set of zones corresponding to the level of privilege assigned to that page. Pages in an untrusted zone would have a lesser level of access to the system and/or be restricted in the types of executable content it was allowed to invoke. In a cross-zone scripting attack, a page that should be assigned to a less privileged zone is granted the privileges of a more trusted zone. This can be accomplished by exploiting bugs in the browser, exploiting incorrect configuration in the zone controls, through a cross-site scripting attack that causes the attackers' content to be treated as coming from a more trusted page, or by leveraging some piece of system functionality that is accessible from both the trusted and less trusted zone. This attack differs from "Restful Privilege Escalation" in that the latter correlates to the inadequate securing of RESTful access methods (such as HTTP DELETE) on the server, while cross-zone scripting attacks the concept of security zones as implemented by a browser.
  • Cross Site Scripting through Log Files
    An attacker may leverage a system weakness where logs are susceptible to log injection to insert scripts into the system's logs. If these logs are later viewed by an administrator through a thin administrative interface and the log data is not properly HTML encoded before being written to the page, the attackers' scripts stored in the log will be executed in the administrative interface with potentially serious consequences. This attack pattern is really a combination of two other attack patterns: log injection and stored cross site scripting.
  • Command Line Execution through SQL Injection
    An attacker uses standard SQL injection methods to inject data into the command line for execution. This could be done directly through misuse of directives such as MSSQL_xp_cmdshell or indirectly through injection of data into the database that would be interpreted as shell commands. Sometime later, an unscrupulous backend application (or could be part of the functionality of the same application) fetches the injected data stored in the database and uses this data as command line arguments without performing proper validation. The malicious data escapes that data plane by spawning new commands to be executed on the host.

Nessus

  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_122911.NASL
    descriptionSunOS 5.10: Apache 1.3 Patch. Date this patch was last updated by Sun : Mar/29/16 This plugin has been deprecated and either replaced with individual 122911 patch-revision plugins, or deemed non-security related.
    last seen2019-02-21
    modified2018-07-30
    plugin id22060
    published2006-07-18
    reporterTenable
    sourcehttps://www.tenable.com/plugins/index.php?view=single&id=22060
    titleSolaris 10 (sparc) : 122911-37 (deprecated)
    code
    
    #
    # (C) Tenable Network Security, Inc.
    #
    # @DEPRECATED@
    #
    # Disabled on 2018/03/12. Deprecated and either replaced by
    # individual patch-revision plugins, or has been deemed a
    # non-security advisory.
    #
    include("compat.inc");
    
    if (description)
    {
      script_id(22060);
      script_version("1.57");
      script_cvs_date("Date: 2018/07/30 13:40:15");
    
      script_cve_id("CVE-2007-1349", "CVE-2008-5519", "CVE-2009-0796");
    
      script_name(english:"Solaris 10 (sparc) : 122911-37 (deprecated)");
      script_summary(english:"Check for patch 122911-37");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"This plugin has been deprecated."
      );
      script_set_attribute(
        attribute:"description",
        value:
    "SunOS 5.10: Apache 1.3 Patch.
    Date this patch was last updated by Sun : Mar/29/16
    
    This plugin has been deprecated and either replaced with individual
    122911 patch-revision plugins, or deemed non-security related."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://getupdates.oracle.com/readme/122911-37"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"n/a"
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P");
      script_cwe_id(79, 200, 399);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:sun:solaris");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2016/03/29");
      script_set_attribute(attribute:"plugin_publication_date", value:"2006/07/18");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2006-2018 Tenable Network Security, Inc.");
      script_family(english:"Solaris Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Solaris/showrev");
    
      exit(0);
    }
    
    exit(0, "This plugin has been deprecated. Consult specific patch-revision plugins for patch 122911 instead.");
    
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_122911-35.NASL
    descriptionSunOS 5.10: Apache 1.3 Patch. Date this patch was last updated by Sun : Nov/12/15
    last seen2020-06-01
    modified2020-06-02
    plugin id107384
    published2018-03-12
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/107384
    titleSolaris 10 (sparc) : 122911-35
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text in this plugin was
    # extracted from the Oracle SunOS Patch Updates.
    #
    include("compat.inc");
    
    if (description)
    {
      script_id(107384);
      script_version("1.4");
      script_cvs_date("Date: 2020/01/08");
    
      script_cve_id("CVE-2007-1349", "CVE-2008-5519", "CVE-2009-0795", "CVE-2009-0796");
    
      script_name(english:"Solaris 10 (sparc) : 122911-35");
      script_summary(english:"Check for patch 122911-35");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote host is missing Sun Security Patch number 122911-35"
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "SunOS 5.10: Apache 1.3 Patch.
    Date this patch was last updated by Sun : Nov/12/15"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://getupdates.oracle.com/readme/122911-35"
      );
      script_set_attribute(attribute:"solution", value:"Install patch 122911-35 or higher");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2007-1349");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_cwe_id(79, 200, 399);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:solaris:10:122911");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:oracle:solaris:10");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2007/03/30");
      script_set_attribute(attribute:"patch_publication_date", value:"2015/11/12");
      script_set_attribute(attribute:"plugin_publication_date", value:"2018/03/12");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Solaris Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Solaris/showrev");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("solaris.inc");
    
    showrev = get_kb_item("Host/Solaris/showrev");
    if (empty_or_null(showrev)) audit(AUDIT_OS_NOT, "Solaris");
    os_ver = pregmatch(pattern:"Release: (\d+.(\d+))", string:showrev);
    if (empty_or_null(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Solaris");
    full_ver = os_ver[1];
    os_level = os_ver[2];
    if (full_ver != "5.10") audit(AUDIT_OS_NOT, "Solaris 10", "Solaris " + os_level);
    package_arch = pregmatch(pattern:"Application architecture: (\w+)", string:showrev);
    if (empty_or_null(package_arch)) audit(AUDIT_UNKNOWN_ARCH);
    package_arch = package_arch[1];
    if (package_arch != "sparc") audit(AUDIT_ARCH_NOT, "sparc", package_arch);
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    
    if (solaris_check_patch(release:"5.10", arch:"sparc", patch:"122911-35", obsoleted_by:"", package:"SUNWapchS", version:"11.10.0,REV=2005.01.08.05.16") < 0) flag++;
    if (solaris_check_patch(release:"5.10", arch:"sparc", patch:"122911-35", obsoleted_by:"", package:"SUNWapchd", version:"11.10.0,REV=2005.01.08.05.16") < 0) flag++;
    if (solaris_check_patch(release:"5.10", arch:"sparc", patch:"122911-35", obsoleted_by:"", package:"SUNWapchr", version:"11.10.0,REV=2005.01.08.05.16") < 0) flag++;
    if (solaris_check_patch(release:"5.10", arch:"sparc", patch:"122911-35", obsoleted_by:"", package:"SUNWapchu", version:"11.10.0,REV=2005.01.08.05.16") < 0) flag++;
    if (solaris_check_patch(release:"5.10", arch:"sparc", patch:"122911-35", obsoleted_by:"", package:"SUNWtcatS", version:"11.10.0,REV=2005.01.08.05.16") < 0) flag++;
    if (solaris_check_patch(release:"5.10", arch:"sparc", patch:"122911-35", obsoleted_by:"", package:"SUNWtcatr", version:"11.10.0,REV=2005.01.08.05.16") < 0) flag++;
    if (solaris_check_patch(release:"5.10", arch:"sparc", patch:"122911-35", obsoleted_by:"", package:"SUNWtcatu", version:"11.10.0,REV=2005.01.08.05.16") < 0) flag++;
    
    if (flag) {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_WARNING,
        extra      : solaris_get_report()
      );
    } else {
      patch_fix = solaris_patch_fix_get();
      if (!empty_or_null(patch_fix)) audit(AUDIT_PATCH_INSTALLED, patch_fix, "Solaris 10");
      tested = solaris_pkg_tests_get();
      if (!empty_or_null(tested)) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      audit(AUDIT_PACKAGE_NOT_INSTALLED, "SUNWapchS / SUNWapchd / SUNWapchr / SUNWapchu / SUNWtcatS / etc");
    }
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2007-577.NASL
    descriptionThis update fixes a security issue in mod_perl. An issue was found in the
    last seen2020-06-01
    modified2020-06-02
    plugin id25471
    published2007-06-12
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/25471
    titleFedora Core 6 : mod_perl-2.0.2-6.2.fc6 (2007-577)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory 2007-577.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(25471);
      script_version ("1.14");
      script_cvs_date("Date: 2019/08/02 13:32:26");
    
      script_xref(name:"FEDORA", value:"2007-577");
    
      script_name(english:"Fedora Core 6 : mod_perl-2.0.2-6.2.fc6 (2007-577)");
      script_summary(english:"Checks rpm output for the updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora Core host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This update fixes a security issue in mod_perl.
    
    An issue was found in the 'namespace_from_uri' method of the
    ModPerl::RegistryCooker class. If a server implemented a mod_perl
    registry module using this method, a remote attacker requesting a
    carefully crafted URI can cause resource consumption, which could lead
    to a denial of service. (CVE-2007-1349)
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2007-June/001937.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?d3ecc12e"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "Update the affected mod_perl, mod_perl-debuginfo and / or
    mod_perl-devel packages."
      );
      script_set_attribute(attribute:"risk_factor", value:"High");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:mod_perl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:mod_perl-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:mod_perl-devel");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora_core:6");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2007/06/11");
      script_set_attribute(attribute:"plugin_publication_date", value:"2007/06/12");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2007-2019 Tenable Network Security, Inc.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! ereg(pattern:"^6([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 6.x", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    flag = 0;
    if (rpm_check(release:"FC6", reference:"mod_perl-2.0.2-6.2.fc6")) flag++;
    if (rpm_check(release:"FC6", reference:"mod_perl-debuginfo-2.0.2-6.2.fc6")) flag++;
    if (rpm_check(release:"FC6", reference:"mod_perl-devel-2.0.2-6.2.fc6")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "mod_perl / mod_perl-debuginfo / mod_perl-devel");
    }
    
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2007-0486.NASL
    descriptionUpdated mod_perl packages that fix a security issue are now available for Red Hat Enterprise Linux 2.1. This update has been rated as having moderate security impact by the Red Hat Security Response Team. Mod_perl incorporates a Perl interpreter into the Apache web server, so that the Apache HTTP server can directly execute Perl code. The Apache::PerlRun module was found to not properly escape PATH_INFO before being used in a regular expression. If a server is configured to use Apache::PerlRun, an attacker could request a carefully crafted URI causing resource consumption, which could lead to a denial of service (CVE-2007-1349). Users of mod_perl should update to these erratum packages which contain a backported fix to correct this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id25539
    published2007-06-18
    reporterThis script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/25539
    titleRHEL 2.1 : mod_perl (RHSA-2007:0486)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2008-0627.NASL
    descriptionRed Hat Network Proxy Server version 5.1.1 is now available. This update includes a fix for a security issue in a Red Hat Network Proxy Server component. This update has been rated as having low security impact by the Red Hat Security Response Team. The Red Hat Network Proxy Server 5.1.1 release corrects a security vulnerability in a shipped component. In a typical operating environment, this component is not exposed to users of Proxy Server in a vulnerable manner. This security update will reduce risk in unique Proxy Server environments. A flaw was found in the mod_perl
    last seen2020-06-01
    modified2020-06-02
    plugin id63859
    published2013-01-24
    reporterThis script is Copyright (C) 2013-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/63859
    titleRHEL 4 : Proxy Server (RHSA-2008:0627)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2008-0261.NASL
    descriptionRed Hat Network Satellite Server version 5.0.2 is now available. This update includes fixes for a number of security issues in Red Hat Network Satellite Server components. This update has been rated as having moderate security impact by the Red Hat Security Response Team. During an internal security review, a cross-site scripting flaw was found that affected the Red Hat Network channel search feature. (CVE-2007-5961) This release also corrects several security vulnerabilities in various components shipped as part of the Red Hat Network Satellite Server. In a typical operating environment, these components are not exposed to users of Satellite Server in a vulnerable manner. These security updates will reduce risk in unique Satellite Server environments. Multiple flaws were fixed in the Apache HTTPD server. These flaws could result in a cross-site scripting, denial-of-service, or information disclosure attacks. (CVE-2004-0885, CVE-2006-5752, CVE-2006-7197, CVE-2007-1860, CVE-2007-3304, CVE-2007-4465, CVE-2007-5000, CVE-2007-6388) A denial-of-service flaw was fixed in mod_perl. (CVE-2007-1349) A denial-of-service flaw was fixed in the jabberd server. (CVE-2006-1329) Multiple cross-site scripting flaws were fixed in the image map feature in the JFreeChart package. (CVE-2007-6306) Multiple flaws were fixed in the IBM Java 1.4.2 Runtime. (CVE-2007-0243, CVE-2007-2435, CVE-2007-2788, CVE-2007-2789) Two arbitrary code execution flaws were fixed in the OpenMotif package. (CVE-2005-3964, CVE-2005-0605) A flaw which could result in weak encryption was fixed in the perl-Crypt-CBC package. (CVE-2006-0898) Multiple flaws were fixed in the Tomcat package. (CVE-2008-0128, CVE-2007-5461, CVE-2007-3385, CVE-2007-3382, CVE-2007-1358, CVE-2007-1355, CVE-2007-2450, CVE-2007-2449, CVE-2007-0450, CVE-2006-7196, CVE-2006-7195, CVE-2006-3835, CVE-2006-0254, CVE-2005-2090, CVE-2005-4838, CVE-2005-3510) Users of Red Hat Network Satellite Server 5.0 are advised to upgrade to 5.0.2, which resolves these issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id43835
    published2010-01-10
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/43835
    titleRHEL 4 : Satellite Server (RHSA-2008:0261)
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_122911-34.NASL
    descriptionSunOS 5.10: Apache 1.3 Patch. Date this patch was last updated by Sun : Jul/13/15
    last seen2020-06-01
    modified2020-06-02
    plugin id107383
    published2018-03-12
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/107383
    titleSolaris 10 (sparc) : 122911-34
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2007-576.NASL
    descriptionThis update fixes a security issue in mod_perl. An issue was found in the
    last seen2020-06-01
    modified2020-06-02
    plugin id25470
    published2007-06-12
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/25470
    titleFedora Core 5 : mod_perl-2.0.2-5.2.fc5 (2007-576)
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_X86_122912-33.NASL
    descriptionSunOS 5.10_x86: Apache 1.3 Patch. Date this patch was last updated by Sun : Mar/15/14
    last seen2020-06-01
    modified2020-06-02
    plugin id107884
    published2018-03-12
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/107884
    titleSolaris 10 (x86) : 122912-33
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2008-0263.NASL
    descriptionRed Hat Network Proxy Server version 5.0.2 is now available. This update includes fixes for a number of security issues in Red Hat Network Proxy Server components. This update has been rated as having low security impact by the Red Hat Security Response Team. The Red Hat Network Proxy Server 5.0.2 release corrects several security vulnerabilities in several shipped components. In a typical operating environment, these components are not exposed to users of Proxy Server in a vulnerable manner. These security updates will reduce risk in unique Proxy Server environments. Multiple flaws were fixed in the Apache HTTPD server. These flaws could result in a cross-site scripting or denial-of-service attack. (CVE-2007-6388, CVE-2007-5000, CVE-2007-3304, CVE-2006-5752) A denial-of-service flaw was fixed in mod_perl. (CVE-2007-1349) A denial-of-service flaw was fixed in the jabberd server. (CVE-2006-1329) Users of Red Hat Network Proxy Server 5.0 are advised to upgrade to 5.0.2, which resolves these issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id63853
    published2013-01-24
    reporterThis script is Copyright (C) 2013-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/63853
    titleRHEL 4 : Proxy Server (RHSA-2008:0263)
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_122911-32.NASL
    descriptionSunOS 5.10: Apache 1.3 Patch. Date this patch was last updated by Sun : Jul/11/13
    last seen2020-06-01
    modified2020-06-02
    plugin id107381
    published2018-03-12
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/107381
    titleSolaris 10 (sparc) : 122911-32
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_X86_122912-37.NASL
    descriptionSunOS 5.10_x86: Apache 1.3 Patch. Date this patch was last updated by Sun : Mar/29/16
    last seen2020-06-01
    modified2020-06-02
    plugin id107888
    published2018-03-12
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/107888
    titleSolaris 10 (x86) : 122912-37
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_X86_122912-32.NASL
    descriptionSunOS 5.10_x86: Apache 1.3 Patch. Date this patch was last updated by Sun : Jul/11/13
    last seen2020-06-01
    modified2020-06-02
    plugin id107883
    published2018-03-12
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/107883
    titleSolaris 10 (x86) : 122912-32
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_X86_122912-36.NASL
    descriptionSunOS 5.10_x86: Apache 1.3 Patch. Date this patch was last updated by Sun : Mar/02/16
    last seen2020-06-01
    modified2020-06-02
    plugin id107887
    published2018-03-12
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/107887
    titleSolaris 10 (x86) : 122912-36
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-488-1.NASL
    descriptionAlex Solovey discovered that mod_perl did not correctly validate certain regular expression matches. A remote attacker could send a specially crafted request to a web application using mod_perl, causing the web server to monopolize CPU resources. This could lead to a remote denial of service. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id28089
    published2007-11-10
    reporterUbuntu Security Notice (C) 2007-2019 Canonical, Inc. / NASL script (C) 2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/28089
    titleUbuntu 6.06 LTS / 6.10 / 7.04 : libapache2-mod-perl2 vulnerability (USN-488-1)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2008-0523.NASL
    descriptionRed Hat Network Proxy Server version 4.2.3 is now available. This update includes fixes for a number of security issues in Red Hat Network Proxy Server components. This update has been rated as having low security impact by the Red Hat Security Response Team. The Red Hat Network Proxy Server 4.2.3 release corrects several security vulnerabilities in several shipped components. In a typical operating environment, these components are not exposed to users of Proxy Server in a vulnerable manner. These security updates will reduce risk in unique Proxy Server environments. Multiple flaws were fixed in the Apache HTTPD server. These flaws could result in a cross-site scripting or denial-of-service attack. (CVE-2007-6388, CVE-2007-5000, CVE-2007-4465, CVE-2007-3304, CVE-2006-5752, CVE-2006-3918, CVE-2005-3352) A denial-of-service flaw was fixed in mod_perl. (CVE-2007-1349) Multiple flaws in mod_ssl. (CVE-2004-0488, CVE-2004-0700, CVE-2004-0885) A denial-of-service flaw was fixed in the jabberd server. (CVE-2006-1329) Users of Red Hat Network Proxy Server 4.2 are advised to upgrade to 4.2.3, which resolves these issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id63857
    published2013-01-24
    reporterThis script is Copyright (C) 2013-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/63857
    titleRHEL 3 / 4 : Proxy Server (RHSA-2008:0523)
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_122911-36.NASL
    descriptionSunOS 5.10: Apache 1.3 Patch. Date this patch was last updated by Sun : Mar/02/16
    last seen2020-06-01
    modified2020-06-02
    plugin id107385
    published2018-03-12
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/107385
    titleSolaris 10 (sparc) : 122911-36
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-200705-04.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-200705-04 (Apache mod_perl: Denial of Service) Alex Solvey discovered that the
    last seen2020-06-01
    modified2020-06-02
    plugin id25154
    published2007-05-03
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/25154
    titleGLSA-200705-04 : Apache mod_perl: Denial of Service
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2007-0316.NASL
    descriptionThis update fixes a security issue in mod_perl. An issue was found in the
    last seen2020-06-01
    modified2020-06-02
    plugin id27658
    published2007-11-06
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/27658
    titleFedora 7 : mod_perl-2.0.3-9.1.fc7 (2007-0316)
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_X86_122912.NASL
    descriptionSunOS 5.10_x86: Apache 1.3 Patch. Date this patch was last updated by Sun : Mar/29/16 This plugin has been deprecated and either replaced with individual 122912 patch-revision plugins, or deemed non-security related.
    last seen2019-02-21
    modified2018-07-30
    plugin id22063
    published2006-07-18
    reporterTenable
    sourcehttps://www.tenable.com/plugins/index.php?view=single&id=22063
    titleSolaris 10 (x86) : 122912-37 (deprecated)
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_X86_122912-35.NASL
    descriptionSunOS 5.10_x86: Apache 1.3 Patch. Date this patch was last updated by Sun : Nov/12/15
    last seen2020-06-01
    modified2020-06-02
    plugin id107886
    published2018-03-12
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/107886
    titleSolaris 10 (x86) : 122912-35
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS9_113146.NASL
    descriptionSunOS 5.9: Apache Security Patch. Date this patch was last updated by Sun : Mar/05/10
    last seen2020-06-01
    modified2020-06-02
    plugin id13530
    published2004-07-12
    reporterThis script is Copyright (C) 2004-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/13530
    titleSolaris 9 (sparc) : 113146-13
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS8_116973.NASL
    descriptionSunOS 5.8: Apache Patch. Date this patch was last updated by Sun : Apr/24/08
    last seen2020-06-01
    modified2020-06-02
    plugin id15482
    published2004-10-17
    reporterThis script is Copyright (C) 2004-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/15482
    titleSolaris 8 (sparc) : 116973-07
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20070614_MOD_PERL_ON_SL5_X.NASL
    descriptionAn issue was found in the
    last seen2020-06-01
    modified2020-06-02
    plugin id60211
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/60211
    titleScientific Linux Security Update : mod_perl on SL5.x, SL4.x, SL3.x i386/x86_64
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2008-0524.NASL
    descriptionRed Hat Network Satellite Server version 4.2.3 is now available. This update includes fixes for a number of security issues in Red Hat Network Satellite Server components. This update has been rated as having low security impact by the Red Hat Security Response Team. This release corrects several security vulnerabilities in various components shipped as part of the Red Hat Network Satellite Server 4.2. In a typical operating environment, these components are not exposed to users of Satellite Server in a vulnerable manner. These security updates will reduce risk in unique Satellite Server environments. Multiple flaws were fixed in the Apache HTTPD server. These flaws could result in a cross-site scripting, denial-of-service, or information disclosure attacks. (CVE-2004-0885, CVE-2006-5752, CVE-2006-7197, CVE-2007-1860, CVE-2007-3304, CVE-2007-4465, CVE-2007-5000, CVE-2007-6388) A denial-of-service flaw was fixed in mod_perl. (CVE-2007-1349) A denial-of-service flaw was fixed in the jabberd server. (CVE-2006-1329) Multiple cross-site scripting flaws were fixed in the image map feature in the JFreeChart package. (CVE-2007-6306) Multiple flaws were fixed in the IBM Java 1.4.2 Runtime. (CVE-2007-0243, CVE-2007-2435, CVE-2007-2788, CVE-2007-2789) Multiple flaws were fixed in the OpenMotif package. (CVE-2004-0687, CVE-2004-0688, CVE-2004-0914, CVE-2005-3964, CVE-2005-0605) A flaw which could result in weak encryption was fixed in the perl-Crypt-CBC package. (CVE-2006-0898) Multiple flaws were fixed in the Tomcat package. (CVE-2008-0128, CVE-2007-5461, CVE-2007-3385, CVE-2007-3382, CVE-2007-1358, CVE-2007-1355, CVE-2007-2450, CVE-2007-2449, CVE-2007-0450, CVE-2006-7196, CVE-2006-7195, CVE-2006-3835, CVE-2006-0254, CVE-2005-2090, CVE-2005-4838, CVE-2005-3510) Users of Red Hat Network Satellite Server 4.2 are advised to upgrade to 4.2.3, which resolves these issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id43837
    published2010-01-10
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/43837
    titleRHEL 3 / 4 : Satellite Server (RHSA-2008:0524)
  • NASL familySuSE Local Security Checks
    NASL idSUSE9_11496.NASL
    descriptionInsufficient quoting of special characters in the PATH_INFO variable could lead to excessive ressource consumption and a denial of service via a specially crafted URL. (CVE-2007-1349)
    last seen2020-06-01
    modified2020-06-02
    plugin id41127
    published2009-09-24
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/41127
    titleSuSE9 Security Update : mod_perl (YOU Patch Number 11496)
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS8_X86_116974.NASL
    descriptionSunOS 5.8_x86: Apache Patch. Date this patch was last updated by Sun : Apr/23/08
    last seen2020-06-01
    modified2020-06-02
    plugin id15483
    published2004-10-17
    reporterThis script is Copyright (C) 2004-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/15483
    titleSolaris 8 (x86) : 116974-07
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2007-0395.NASL
    descriptionUpdated mod_perl packages that fix a security issue are now available for Red Hat Enterprise Linux 3, 4, 5. This update has been rated as having low security impact by the Red Hat Security Response Team. Mod_perl incorporates a Perl interpreter into the Apache web server, so that the Apache web server can directly execute Perl code. An issue was found in the
    last seen2020-06-01
    modified2020-06-02
    plugin id25519
    published2007-06-14
    reporterThis script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/25519
    titleRHEL 3 / 4 / 5 : mod_perl (RHSA-2007:0395)
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_X86_122912-34.NASL
    descriptionSunOS 5.10_x86: Apache 1.3 Patch. Date this patch was last updated by Sun : Jul/13/15
    last seen2020-06-01
    modified2020-06-02
    plugin id107885
    published2018-03-12
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/107885
    titleSolaris 10 (x86) : 122912-34
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2007-0395.NASL
    descriptionUpdated mod_perl packages that fix a security issue are now available for Red Hat Enterprise Linux 3, 4, 5. This update has been rated as having low security impact by the Red Hat Security Response Team. Mod_perl incorporates a Perl interpreter into the Apache web server, so that the Apache web server can directly execute Perl code. An issue was found in the
    last seen2020-06-01
    modified2020-06-02
    plugin id25526
    published2007-06-18
    reporterThis script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/25526
    titleCentOS 3 / 4 / 5 : mod_perl (CESA-2007:0395)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2007-0395.NASL
    descriptionFrom Red Hat Security Advisory 2007:0395 : Updated mod_perl packages that fix a security issue are now available for Red Hat Enterprise Linux 3, 4, 5. This update has been rated as having low security impact by the Red Hat Security Response Team. Mod_perl incorporates a Perl interpreter into the Apache web server, so that the Apache web server can directly execute Perl code. An issue was found in the
    last seen2020-06-01
    modified2020-06-02
    plugin id67508
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/67508
    titleOracle Linux 3 / 4 / 5 : mod_perl (ELSA-2007-0395)
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_122911-33.NASL
    descriptionSunOS 5.10: Apache 1.3 Patch. Date this patch was last updated by Sun : Mar/15/14
    last seen2020-06-01
    modified2020-06-02
    plugin id107382
    published2018-03-12
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/107382
    titleSolaris 10 (sparc) : 122911-33
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS9_X86_114145.NASL
    descriptionSunOS 5.9_x86: Apache Security Patch. Date this patch was last updated by Sun : Mar/05/10
    last seen2020-06-01
    modified2020-06-02
    plugin id13593
    published2004-07-12
    reporterThis script is Copyright (C) 2004-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/13593
    titleSolaris 9 (x86) : 114145-12
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_122911-37.NASL
    descriptionSunOS 5.10: Apache 1.3 Patch. Date this patch was last updated by Sun : Mar/29/16
    last seen2020-06-01
    modified2020-06-02
    plugin id107386
    published2018-03-12
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/107386
    titleSolaris 10 (sparc) : 122911-37
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2008-0630.NASL
    descriptionRed Hat Network Satellite Server version 5.1.1 is now available. This update includes fixes for a number of security issues in Red Hat Network Satellite Server components. This update has been rated as having low security impact by the Red Hat Security Response Team. During an internal security audit, it was discovered that Red Hat Network Satellite Server shipped with an XML-RPC script, manzier.pxt, which had a single hard-coded authentication key. A remote attacker who is able to connect to the Satellite Server XML-RPC service could use this flaw to obtain limited information about Satellite Server users, such as login names, associated email addresses, internal user IDs, and partial information about entitlements. (CVE-2008-2369) This release also corrects several security vulnerabilities in various components shipped as part of Red Hat Network Satellite Server 5.1. In a typical operating environment, these components are not exposed to users of Satellite Server in a vulnerable manner. These security updates will reduce risk in unique Satellite Server environments. A denial-of-service flaw was fixed in mod_perl. (CVE-2007-1349) Multiple cross-site scripting flaws were fixed in the image map feature in the JFreeChart package. (CVE-2007-6306) A flaw which could result in weak encryption was fixed in the perl-Crypt-CBC package. (CVE-2006-0898) Multiple flaws were fixed in the Apache Tomcat package. (CVE-2005-4838, CVE-2006-0254, CVE-2007-1355, CVE-2007-1358, CVE-2007-2449, CVE-2007-5461, CVE-2008-0128) Users of Red Hat Network Satellite Server 5.1 are advised to upgrade to 5.1.1, which resolves these issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id43840
    published2010-01-10
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/43840
    titleRHEL 4 : Satellite Server (RHSA-2008:0630)
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_EF2FFB03F2B011DBAD250010B5A0A860.NASL
    descriptionMandriva reports : PerlRun.pm in Apache mod_perl 1.29 and earlier, and RegistryCooker.pm in mod_perl 2.x, does not properly escape PATH_INFO before use in a regular expression, which allows remote attackers to cause a denial of service (resource consumption) via a crafted URI.
    last seen2020-06-01
    modified2020-06-02
    plugin id25103
    published2007-04-30
    reporterThis script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/25103
    titleFreeBSD : mod_perl -- remote DoS in PATH_INFO parsing (ef2ffb03-f2b0-11db-ad25-0010b5a0a860)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRAKE_MDKSA-2007-083.NASL
    descriptionPerlRun.pm in Apache mod_perl 1.30 and earlier, and RegistryCooker.pm in mod_perl 2.x, does not properly escape PATH_INFO before use in a regular expression, which allows remote attackers to cause a denial of service (resource consumption) via a crafted URI. Updated packages have been patched to correct this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id25034
    published2007-04-12
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/25034
    titleMandrake Linux Security Advisory : apache-mod_perl (MDKSA-2007:083)

Oval

  • accepted2013-04-29T04:10:29.086-04:00
    classvulnerability
    contributors
    • nameAharon Chernin
      organizationSCAP.com, LLC
    • nameDragos Prisaca
      organizationG2, Inc.
    definition_extensions
    • commentThe operating system installed on the system is Red Hat Enterprise Linux 3
      ovaloval:org.mitre.oval:def:11782
    • commentCentOS Linux 3.x
      ovaloval:org.mitre.oval:def:16651
    • commentThe operating system installed on the system is Red Hat Enterprise Linux 4
      ovaloval:org.mitre.oval:def:11831
    • commentCentOS Linux 4.x
      ovaloval:org.mitre.oval:def:16636
    • commentOracle Linux 4.x
      ovaloval:org.mitre.oval:def:15990
    • commentThe operating system installed on the system is Red Hat Enterprise Linux 5
      ovaloval:org.mitre.oval:def:11414
    • commentThe operating system installed on the system is CentOS Linux 5.x
      ovaloval:org.mitre.oval:def:15802
    • commentOracle Linux 5.x
      ovaloval:org.mitre.oval:def:15459
    descriptionPerlRun.pm in Apache mod_perl before 1.30, and RegistryCooker.pm in mod_perl 2.x, does not properly escape PATH_INFO before use in a regular expression, which allows remote attackers to cause a denial of service (resource consumption) via a crafted URI.
    familyunix
    idoval:org.mitre.oval:def:10987
    statusaccepted
    submitted2010-07-09T03:56:16-04:00
    titlePerlRun.pm in Apache mod_perl before 1.30, and RegistryCooker.pm in mod_perl 2.x, does not properly escape PATH_INFO before use in a regular expression, which allows remote attackers to cause a denial of service (resource consumption) via a crafted URI.
    version27
  • accepted2010-06-07T04:01:05.430-04:00
    classvulnerability
    contributors
    namePai Peng
    organizationHewlett-Packard
    definition_extensions
    • commentSolaris 10 (SPARC) is installed
      ovaloval:org.mitre.oval:def:1440
    • commentSolaris 10 (x86) is installed
      ovaloval:org.mitre.oval:def:1926
    descriptionPerlRun.pm in Apache mod_perl before 1.30, and RegistryCooker.pm in mod_perl 2.x, does not properly escape PATH_INFO before use in a regular expression, which allows remote attackers to cause a denial of service (resource consumption) via a crafted URI.
    familyunix
    idoval:org.mitre.oval:def:8349
    statusaccepted
    submitted2010-03-16T15:16:58.000-04:00
    titleSecurity Vulnerabilities in the Apache 2 "mod_perl2" Module Components "PerlRun.pm" May Lead to Denial of Service (DoS) or Unauthorized Access to Data
    version36

Redhat

advisories
  • bugzilla
    id240423
    titleCVE-2007-1349 mod_perl PerlRun denial of service
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 4 is installed
        ovaloval:com.redhat.rhba:tst:20070304025
      • OR
        • AND
          • commentmod_perl-devel is earlier than 0:1.99_16-4.5
            ovaloval:com.redhat.rhsa:tst:20070395001
          • commentmod_perl-devel is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20070395002
        • AND
          • commentmod_perl is earlier than 0:1.99_16-4.5
            ovaloval:com.redhat.rhsa:tst:20070395003
          • commentmod_perl is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20070395004
    • AND
      • commentRed Hat Enterprise Linux 5 is installed
        ovaloval:com.redhat.rhba:tst:20070331005
      • OR
        • AND
          • commentmod_perl-devel is earlier than 0:2.0.2-6.3.el5
            ovaloval:com.redhat.rhsa:tst:20070395006
          • commentmod_perl-devel is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070395007
        • AND
          • commentmod_perl is earlier than 0:2.0.2-6.3.el5
            ovaloval:com.redhat.rhsa:tst:20070395008
          • commentmod_perl is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070395009
    rhsa
    idRHSA-2007:0395
    released2008-01-07
    severityLow
    titleRHSA-2007:0395: mod_perl security update (Low)
  • rhsa
    idRHSA-2007:0396
  • rhsa
    idRHSA-2007:0486
  • rhsa
    idRHSA-2008:0261
  • rhsa
    idRHSA-2008:0627
  • rhsa
    idRHSA-2008:0630
rpms
  • mod_perl-0:1.99_09-12.ent
  • mod_perl-0:1.99_16-4.5
  • mod_perl-0:2.0.2-6.3.el5
  • mod_perl-debuginfo-0:1.99_09-12.ent
  • mod_perl-debuginfo-0:1.99_16-4.5
  • mod_perl-debuginfo-0:2.0.2-6.3.el5
  • mod_perl-devel-0:1.99_09-12.ent
  • mod_perl-devel-0:1.99_16-4.5
  • mod_perl-devel-0:2.0.2-6.3.el5
  • mod_perl-0:2.0.3-1.el4s1.3
  • mod_perl-debuginfo-0:2.0.3-1.el4s1.3
  • mod_perl-devel-0:2.0.3-1.el4s1.3
  • mod_perl-0:1.26-8.el2
  • jabberd-0:2.0s10-3.38.rhn
  • java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el4
  • java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el4
  • jfreechart-0:0.9.20-3.rhn
  • openmotif21-0:2.1.30-11.RHEL4.6
  • openmotif21-debuginfo-0:2.1.30-11.RHEL4.6
  • perl-Crypt-CBC-0:2.24-1.el4
  • rhn-apache-0:1.3.27-36.rhn.rhel4
  • rhn-modjk-ap13-0:1.2.23-2rhn.rhel4
  • rhn-modperl-0:1.29-16.rhel4
  • rhn-modssl-0:2.8.12-8.rhn.10.rhel4
  • tomcat5-0:5.0.30-0jpp_10rh
  • jabberd-0:2.0s10-3.38.rhn
  • rhn-apache-0:1.3.27-36.rhn.rhel4
  • rhn-modperl-0:1.29-16.rhel4
  • jabberd-0:2.0s10-3.37.rhn
  • jabberd-0:2.0s10-3.38.rhn
  • rhn-apache-0:1.3.27-36.rhn.rhel3
  • rhn-apache-0:1.3.27-36.rhn.rhel4
  • rhn-modperl-0:1.29-16.rhel3
  • rhn-modperl-0:1.29-16.rhel4
  • jabberd-0:2.0s10-3.37.rhn
  • jabberd-0:2.0s10-3.38.rhn
  • java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el3
  • java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el4
  • java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el3
  • java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el4
  • jfreechart-0:0.9.20-3.rhn
  • openmotif21-0:2.1.30-11.RHEL4.6
  • openmotif21-0:2.1.30-9.RHEL3.8
  • openmotif21-debuginfo-0:2.1.30-11.RHEL4.6
  • openmotif21-debuginfo-0:2.1.30-9.RHEL3.8
  • perl-Crypt-CBC-0:2.24-1.el3
  • perl-Crypt-CBC-0:2.24-1.el4
  • rhn-apache-0:1.3.27-36.rhn.rhel3
  • rhn-apache-0:1.3.27-36.rhn.rhel4
  • rhn-modjk-ap13-0:1.2.23-2rhn.rhel3
  • rhn-modjk-ap13-0:1.2.23-2rhn.rhel4
  • rhn-modperl-0:1.29-16.rhel3
  • rhn-modperl-0:1.29-16.rhel4
  • rhn-modssl-0:2.8.12-8.rhn.10.rhel3
  • rhn-modssl-0:2.8.12-8.rhn.10.rhel4
  • tomcat5-0:5.0.30-0jpp_10rh
  • mod_perl-0:2.0.2-12.el4
  • mod_perl-debuginfo-0:2.0.2-12.el4
  • jfreechart-0:0.9.20-3.rhn
  • mod_perl-0:2.0.2-12.el4
  • mod_perl-debuginfo-0:2.0.2-12.el4
  • perl-Crypt-CBC-0:2.24-1.el4
  • rhn-html-0:5.1.1-7
  • tomcat5-0:5.0.30-0jpp_10rh
  • ant-0:1.6.5-1jpp_1rh
  • avalon-logkit-0:1.2-2jpp_4rh
  • axis-0:1.2.1-1jpp_3rh
  • classpathx-jaf-0:1.0-2jpp_6rh
  • classpathx-mail-0:1.1.1-2jpp_8rh
  • geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh
  • geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh
  • geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh
  • geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh
  • geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh
  • geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh
  • geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh
  • geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh
  • geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh
  • geronimo-specs-0:1.0-0.M4.1jpp_10rh
  • geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh
  • jakarta-commons-modeler-0:2.0-3jpp_2rh
  • log4j-0:1.2.12-1jpp_1rh
  • mx4j-1:3.0.1-1jpp_4rh
  • pcsc-lite-0:1.3.3-3.el4
  • pcsc-lite-debuginfo-0:1.3.3-3.el4
  • pcsc-lite-doc-0:1.3.3-3.el4
  • pcsc-lite-libs-0:1.3.3-3.el4
  • rhpki-ca-0:7.3.0-20.el4
  • rhpki-java-tools-0:7.3.0-10.el4
  • rhpki-kra-0:7.3.0-14.el4
  • rhpki-manage-0:7.3.0-19.el4
  • rhpki-native-tools-0:7.3.0-6.el4
  • rhpki-ocsp-0:7.3.0-13.el4
  • rhpki-tks-0:7.3.0-13.el4
  • tomcat5-0:5.5.23-0jpp_4rh.16
  • tomcat5-common-lib-0:5.5.23-0jpp_4rh.16
  • tomcat5-jasper-0:5.5.23-0jpp_4rh.16
  • tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16
  • tomcat5-server-lib-0:5.5.23-0jpp_4rh.16
  • tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16
  • xerces-j2-0:2.7.1-1jpp_1rh
  • xml-commons-0:1.3.02-2jpp_1rh
  • xml-commons-apis-0:1.3.02-2jpp_1rh

References