Vulnerabilities > CVE-2012-4558 - Cross-site Scripting vulnerability in Apache Http Server

047910
CVSS 0.0 - NONE
Attack vector
UNKNOWN
Attack complexity
UNKNOWN
Privileges required
UNKNOWN
Confidentiality impact
UNKNOWN
Integrity impact
UNKNOWN
Availability impact
UNKNOWN

Summary

Multiple cross-site scripting (XSS) vulnerabilities in the balancer_handler function in the manager interface in mod_proxy_balancer.c in the mod_proxy_balancer module in the Apache HTTP Server 2.2.x before 2.2.24-dev and 2.4.x before 2.4.4 allow remote attackers to inject arbitrary web script or HTML via a crafted string.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Cross Site Scripting through Log Files
    An attacker may leverage a system weakness where logs are susceptible to log injection to insert scripts into the system's logs. If these logs are later viewed by an administrator through a thin administrative interface and the log data is not properly HTML encoded before being written to the page, the attackers' scripts stored in the log will be executed in the administrative interface with potentially serious consequences. This attack pattern is really a combination of two other attack patterns: log injection and stored cross site scripting.
  • Embedding Scripts in Non-Script Elements
    This attack is a form of Cross-Site Scripting (XSS) where malicious scripts are embedded in elements that are not expected to host scripts such as image tags (<img>), comments in XML documents (< !-CDATA->), etc. These tags may not be subject to the same input validation, output validation, and other content filtering and checking routines, so this can create an opportunity for an attacker to tunnel through the application's elements and launch a XSS attack through other elements. As with all remote attacks, it is important to differentiate the ability to launch an attack (such as probing an internal network for unpatched servers) and the ability of the remote attacker to collect and interpret the output of said attack.
  • Embedding Scripts within Scripts
    An attack of this type exploits a programs' vulnerabilities that are brought on by allowing remote hosts to execute scripts. The attacker leverages this capability to execute scripts to execute his/her own script by embedding it within other scripts that the target software is likely to execute. The attacker must have the ability to inject script into script that is likely to be executed. If this is done, then the attacker can potentially launch a variety of probes and attacks against the web server's local environment, in many cases the so-called DMZ, back end resources the web server can communicate with, and other hosts. With the proliferation of intermediaries, such as Web App Firewalls, network devices, and even printers having JVMs and Web servers, there are many locales where an attacker can inject malicious scripts. Since this attack pattern defines scripts within scripts, there are likely privileges to execute said attack on the host. Of course, these attacks are not solely limited to the server side, client side scripts like Ajax and client side JavaScript can contain malicious scripts as well. In general all that is required is for there to be sufficient privileges to execute a script, but not protected against writing.
  • Cross-Site Scripting in Error Pages
    An attacker distributes a link (or possibly some other query structure) with a request to a third party web server that is malformed and also contains a block of exploit code in order to have the exploit become live code in the resulting error page. When the third party web server receives the crafted request and notes the error it then creates an error message that echoes the malformed message, including the exploit. Doing this converts the exploit portion of the message into to valid language elements that are executed by the viewing browser. When a victim executes the query provided by the attacker the infected error message error message is returned including the exploit code which then runs in the victim's browser. XSS can result in execution of code as well as data leakage (e.g. session cookies can be sent to the attacker). This type of attack is especially dangerous since the exploit appears to come from the third party web server, who the victim may trust and hence be more vulnerable to deception.
  • Cross-Site Scripting Using Alternate Syntax
    The attacker uses alternate forms of keywords or commands that result in the same action as the primary form but which may not be caught by filters. For example, many keywords are processed in a case insensitive manner. If the site's web filtering algorithm does not convert all tags into a consistent case before the comparison with forbidden keywords it is possible to bypass filters (e.g., incomplete black lists) by using an alternate case structure. For example, the "script" tag using the alternate forms of "Script" or "ScRiPt" may bypass filters where "script" is the only form tested. Other variants using different syntax representations are also possible as well as using pollution meta-characters or entities that are eventually ignored by the rendering engine. The attack can result in the execution of otherwise prohibited functionality.

Nessus

  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2013-308.NASL
    descriptionapache2 was updated to fix : - fix for cross site scripting vulnerability in mod_balancer. This is CVE-2012-4558 [bnc#807152] - fixes for low profile cross site scripting vulnerabilities, known as CVE-2012-3499 [bnc#806458] - Escape filename for the case that uploads are allowed with untrusted user
    last seen2020-06-05
    modified2014-06-13
    plugin id74964
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/74964
    titleopenSUSE Security Update : apache2 (openSUSE-SU-2013:0629-1)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20130513_HTTPD_ON_SL5_X.NASL
    descriptionCross-site scripting (XSS) flaws were found in the mod_proxy_balancer module
    last seen2020-03-18
    modified2013-05-15
    plugin id66441
    published2013-05-15
    reporterThis script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/66441
    titleScientific Linux Security Update : httpd on SL5.x, SL6.x i386/x86_64 (20130513)
  • NASL familyMisc.
    NASL idJUNIPER_NSM_JSA10685_CRED.NASL
    descriptionThe remote host is running a version of NSM (Network and Security Manager) Server that is prior to 2012.2R9. It is, therefore, affected by multiple vulnerabilities in the bundled version of Apache HTTP Server : - A flaw exists due to improper escaping of filenames in 406 and 300 HTTP responses. A remote attacker can exploit this, by uploading a file with a specially crafted name, to inject arbitrary HTTP headers or conduct cross-site scripting attacks. (CVE-2008-0456) - Multiple cross-site scripting vulnerabilities exist in the mod_negotiation module due to improper sanitization of input passed via filenames. An attacker can exploit this to execute arbitrary script code in a user
    last seen2020-06-01
    modified2020-06-02
    plugin id84878
    published2015-07-20
    reporterThis script is Copyright (C) 2015-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/84878
    titleJuniper NSM < 2012.2R9 Apache HTTP Server Multiple Vulnerabilities (JSA10685) (credentialed check)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2013-1209.NASL
    descriptionThe version of JBoss Enterprise Application Platform installed on the remote system is affected by the following issues : - Flaws in the mod_info, mod_status, mod_imagemap, mod_ldap, and mod_proxy_ftp modules can allow an attacker to perform cross-site scripting (XSS) attacks. (CVE-2012-3499) - Flaws in the web interface of the mod_proxy_balancer module can allow a remote attacker to perform XSS attacks. (CVE-2012-4558) - A flaw in mod_rewrite can allow remote attackers to execute arbitrary commands via an HTTP request containing an escape sequence for a terminal emulator. (CVE-2013-1862) - A flaw in the method by which the mod_dav module handles merge requests can allow an attacker to create a denial of service by sending a crafted merge request that contains URIs that are not configured for DAV. (CVE-2013-1896) - A flaw in PicketBox can allow local users to obtain the admin encryption key by reading the Vault data file. (CVE-2013-1921) - A flaw in Apache Santuario XML Security can allow context-dependent attackers to spoof an XML Signature by using the CanonicalizationMethod parameter to specify an arbitrary weak algorithm. (CVE-2013-2172) - A flaw in JGroup
    last seen2020-06-01
    modified2020-06-02
    plugin id72238
    published2014-01-31
    reporterThis script is Copyright (C) 2014-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/72238
    titleJBoss Enterprise Application Platform 6.1.1 Update (RHSA-2013:1209)
  • NASL familyMisc.
    NASL idJUNIPER_NSM_JSA10685.NASL
    descriptionThe remote host is running a version of NSM (Network and Security Manager) Server that is prior to 2012.2R9. It is, therefore, affected by multiple vulnerabilities in the bundled version of Apache HTTP Server : - A flaw exists due to improper escaping of filenames in 406 and 300 HTTP responses. A remote attacker can exploit this, by uploading a file with a specially crafted name, to inject arbitrary HTTP headers or conduct cross-site scripting attacks. (CVE-2008-0456) - Multiple cross-site scripting vulnerabilities exist in the mod_negotiation module due to improper sanitization of input passed via filenames. An attacker can exploit this to execute arbitrary script code in a user
    last seen2020-06-01
    modified2020-06-02
    plugin id84877
    published2015-07-20
    reporterThis script is Copyright (C) 2015-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/84877
    titleJuniper NSM < 2012.2R9 Apache HTTP Server Multiple Vulnerabilities (JSA10685)
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_SECUPD2013-004.NASL
    descriptionThe remote host is running a version of Mac OS X 10.6 or 10.7 that does not have Security Update 2013-004 applied. This update contains several security-related fixes for the following component : - Apache - Bind - Certificate Trust Policy - ClamAV - Installer - IPSec - Mobile Device Management - OpenSSL - PHP - PostgreSQL - QuickTime - sudo Note that successful exploitation of the most serious issues could result in arbitrary code execution.
    last seen2020-06-01
    modified2020-06-02
    plugin id69878
    published2013-09-13
    reporterThis script is Copyright (C) 2013-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/69878
    titleMac OS X Multiple Vulnerabilities (Security Update 2013-004)
  • NASL familyWeb Servers
    NASL idAPACHE_2_2_24.NASL
    descriptionAccording to its banner, the version of Apache 2.2.x running on the remote host is prior to 2.2.24. It is, therefore, potentially affected by the following cross-site scripting vulnerabilities : - Errors exist related to the modules mod_info, mod_status, mod_imagemap, mod_ldap, and mod_proxy_ftp and unescaped hostnames and URIs that could allow cross- site scripting attacks. (CVE-2012-3499) - An error exists related to the mod_proxy_balancer module
    last seen2020-06-01
    modified2020-06-02
    plugin id64912
    published2013-02-27
    reporterThis script is Copyright (C) 2013-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/64912
    titleApache 2.2.x < 2.2.24 Multiple XSS Vulnerabilities
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_10_8_5.NASL
    descriptionThe remote host is running a version of Mac OS X 10.8.x that is prior to 10.8.5. The newer version contains multiple security-related fixes for the following components : - Apache - Bind - Certificate Trust Policy - CoreGraphics - ImageIO - Installer - IPSec - Kernel - Mobile Device Management - OpenSSL - PHP - PostgreSQL - Power Management - QuickTime - Screen Lock - sudo This update also addresses an issue in which certain Unicode strings could cause applications to unexpectedly quit. Note that successful exploitation of the most serious issues could result in arbitrary code execution.
    last seen2020-06-01
    modified2020-06-02
    plugin id69877
    published2013-09-13
    reporterThis script is Copyright (C) 2013-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/69877
    titleMac OS X 10.8.x < 10.8.5 Multiple Vulnerabilities
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_APACHE2-130327.NASL
    descriptionApache2 has been updated to fix multiple XSS flaws. - Multiple cross-site scripting (XSS) vulnerabilities in the balancer_handler function in the manager interface in mod_proxy_balancer.c in the mod_proxy_balancer module in the Apache HTTP Server potentially allowed remote attackers to inject arbitrary web script or HTML via a crafted string. (CVE-2012-4558) - Multiple cross-site scripting (XSS) vulnerabilities in the Apache HTTP Server allowed remote attackers to inject arbitrary web script or HTML via vectors involving hostnames and URIs in the (1) mod_imagemap, (2) mod_info, (3) mod_ldap, (4) mod_proxy_ftp, and (5) mod_status modules. (CVE-2012-3499)
    last seen2020-06-05
    modified2013-04-10
    plugin id65907
    published2013-04-10
    reporterThis script is Copyright (C) 2013-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/65907
    titleSuSE 11.2 Security Update : Apache (SAT Patch Number 7570)
  • NASL familyAmazon Linux Local Security Checks
    NASL idALA_ALAS-2013-193.NASL
    descriptionCross-site scripting (XSS) flaws were found in the mod_proxy_balancer module
    last seen2020-06-01
    modified2020-06-02
    plugin id69751
    published2013-09-04
    reporterThis script is Copyright (C) 2013-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/69751
    titleAmazon Linux AMI : httpd (ALAS-2013-193)
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS11_APACHE_20130604.NASL
    descriptionThe remote Solaris system is missing necessary patches to address security updates : - Multiple cross-site scripting (XSS) vulnerabilities in the Apache HTTP Server 2.2.x before 2.2.24-dev and 2.4.x before 2.4.4 allow remote attackers to inject arbitrary web script or HTML via vectors involving hostnames and URIs in the (1) mod_imagemap, (2) mod_info, (3) mod_ldap, (4) mod_proxy_ftp, and (5) mod_status modules. (CVE-2012-3499) - Multiple cross-site scripting (XSS) vulnerabilities in the balancer_handler function in the manager interface in mod_proxy_balancer.c in the mod_proxy_balancer module in the Apache HTTP Server 2.2.x before 2.2.24-dev and 2.4.x before 2.4.4 allow remote attackers to inject arbitrary web script or HTML via a crafted string. (CVE-2012-4558)
    last seen2020-06-01
    modified2020-06-02
    plugin id80584
    published2015-01-19
    reporterThis script is Copyright (C) 2015-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/80584
    titleOracle Solaris Third-Party Patch Update : apache (multiple_cross_site_scripting_vulnerabilities)
  • NASL familySlackware Local Security Checks
    NASL idSLACKWARE_SSA_2013-062-01.NASL
    descriptionNew httpd packages are available for Slackware 12.1, 12.2, 13.0, 13.1, 13.37, 14.0, and -current to fix security issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id64970
    published2013-03-04
    reporterThis script is Copyright (C) 2013 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/64970
    titleSlackware 12.1 / 12.2 / 13.0 / 13.1 / 13.37 / 14.0 / current : httpd (SSA:2013-062-01)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2013-015.NASL
    descriptionMultiple vulnerabilities has been found and corrected in apache (ASF HTTPD) : Various XSS (cross-site scripting vulnerability) flaws due to unescaped hostnames and URIs HTML output in mod_info, mod_status, mod_imagemap, mod_ldap, and mod_proxy_ftp (CVE-2012-3499). XSS (cross-site scripting vulnerability) in mod_proxy_balancer manager interface (CVE-2012-4558). Additionally the ASF bug 53219 was resolved which provides a way to mitigate the CRIME attack vulnerability by disabling TLS-level compression. Use the new directive SSLCompression on|off to enable or disable TLS-level compression, by default SSLCompression is turned on. The updated packages have been upgraded to the latest 2.2.24 version which is not vulnerable to these issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id64902
    published2013-02-27
    reporterThis script is Copyright (C) 2013-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/64902
    titleMandriva Linux Security Advisory : apache (MDVSA-2013:015-1)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2013-1011.NASL
    descriptionRed Hat JBoss Web Server 2.0.1, which fixes multiple security issues and several bugs, is now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. Red Hat JBoss Web Server is a fully integrated and certified set of components for hosting Java web applications. It is comprised of the Apache HTTP Server, the Apache Tomcat Servlet container, Apache Tomcat Connector (mod_jk), JBoss HTTP Connector (mod_cluster), Hibernate, and the Tomcat Native library. This release serves as a replacement for Red Hat JBoss Web Server 2.0.0, and includes several bug fixes. Refer to the Red Hat JBoss Web Server 2.0.1 Release Notes for information on the most significant of these changes, available shortly from https://access.redhat.com/site/documentation/ The following security issues are also fixed with this release : Cross-site scripting (XSS) flaws were found in the Apache HTTP Server mod_proxy_balancer module
    last seen2020-06-01
    modified2020-06-02
    plugin id76237
    published2014-06-26
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/76237
    titleRHEL 5 : JBoss Web Server (RHSA-2013:1011)
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_9C88D8A8837211E2A01020CF30E32F6D.NASL
    descriptionApache HTTP SERVER PROJECT reports:low: XSS due to unescaped hostnames CVE-2012-3499 Various XSS flaws due to unescaped hostnames and URIs HTML output in mod_info, mod_status, mod_imagemap, mod_ldap, and mod_proxy_ftp. moderate: XSS in mod_proxy_balancer CVE-2012-4558 A XSS flaw affected the mod_proxy_balancer manager interface.
    last seen2020-06-01
    modified2020-06-02
    plugin id64989
    published2013-03-04
    reporterThis script is Copyright (C) 2013-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/64989
    titleFreeBSD : apache22 -- several vulnerabilities (9c88d8a8-8372-11e2-a010-20cf30e32f6d)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2013-1207.NASL
    descriptionRed Hat JBoss Enterprise Application Platform 6.1.1, which fixes multiple security issues, various bugs, and adds enhancements, is now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. Red Hat JBoss Enterprise Application Platform 6 is a platform for Java applications based on JBoss Application Server 7. This release serves as a replacement for Red Hat JBoss Enterprise Application Platform 6.1.0, and includes bug fixes and enhancements. Refer to the 6.1.1 Release Notes for information on the most significant of these changes, available shortly from https://access.redhat.com/site/documentation/ Security fixes : Cross-site scripting (XSS) flaws were found in the mod_info, mod_status, mod_imagemap, mod_ldap, and mod_proxy_ftp modules. An attacker could possibly use these flaws to perform XSS attacks if they were able to make the victim
    last seen2020-06-01
    modified2020-06-02
    plugin id69882
    published2013-09-13
    reporterThis script is Copyright (C) 2013-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/69882
    titleRHEL 5 : JBoss EAP (RHSA-2013:1207)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2013-0815.NASL
    descriptionFrom Red Hat Security Advisory 2013:0815 : Updated httpd packages that fix multiple security issues are now available for Red Hat Enterprise Linux 5 and 6. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. The Apache HTTP Server is a popular web server. Cross-site scripting (XSS) flaws were found in the mod_proxy_balancer module
    last seen2020-06-01
    modified2020-06-02
    plugin id68819
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/68819
    titleOracle Linux 5 / 6 : httpd (ELSA-2013-0815)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-2637.NASL
    descriptionSeveral vulnerabilities have been found in the Apache HTTPD server. - CVE-2012-3499 The modules mod_info, mod_status, mod_imagemap, mod_ldap, and mod_proxy_ftp did not properly escape hostnames and URIs in HTML output, causing cross site scripting vulnerabilities. - CVE-2012-4558 Mod_proxy_balancer did not properly escape hostnames and URIs in its balancer-manager interface, causing a cross site scripting vulnerability. - CVE-2013-1048 Hayawardh Vijayakumar noticed that the apache2ctl script created the lock directory in an unsafe manner, allowing a local attacker to gain elevated privileges via a symlink attack. This is a Debian specific issue.
    last seen2020-03-17
    modified2013-03-05
    plugin id64995
    published2013-03-05
    reporterThis script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/64995
    titleDebian DSA-2637-1 : apache2 - several issues
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-1765-1.NASL
    descriptionNiels Heinen discovered that multiple modules incorrectly sanitized certain strings, which could result in browsers becoming vulnerable to cross-site scripting attacks when processing the output. With cross-site scripting vulnerabilities, if a user were tricked into viewing server output during a crafted server request, a remote attacker could exploit this to modify the contents, or steal confidential data (such as passwords), within the same domain. (CVE-2012-3499, CVE-2012-4558) It was discovered that the mod_proxy_ajp module incorrectly handled error states. A remote attacker could use this issue to cause the server to stop responding, resulting in a denial of service. This issue only applied to Ubuntu 8.04 LTS, Ubuntu 10.04 LTS and Ubuntu 11.10. (CVE-2012-4557) It was discovered that the apache2ctl script shipped in Ubuntu packages incorrectly created the lock directory. A local attacker could possibly use this issue to gain privileges. The symlink protections in Ubuntu 11.10 and later should reduce this vulnerability to a denial of service. (CVE-2013-1048). Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id65607
    published2013-03-19
    reporterUbuntu Security Notice (C) 2013-2019 Canonical, Inc. / NASL script (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/65607
    titleUbuntu 8.04 LTS / 10.04 LTS / 11.10 / 12.04 LTS / 12.10 : apache2 vulnerabilities (USN-1765-1)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2013-1012.NASL
    descriptionRed Hat JBoss Web Server 2.0.1, which fixes multiple security issues and several bugs, is now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. Red Hat JBoss Web Server is a fully integrated and certified set of components for hosting Java web applications. It is comprised of the Apache HTTP Server, the Apache Tomcat Servlet container, Apache Tomcat Connector (mod_jk), JBoss HTTP Connector (mod_cluster), Hibernate, and the Tomcat Native library. This release serves as a replacement for Red Hat JBoss Web Server 2.0.0, and includes several bug fixes. Refer to the Red Hat JBoss Web Server 2.0.1 Release Notes for information on the most significant of these changes, available shortly from https://access.redhat.com/site/documentation/ The following security issues are also fixed with this release : Cross-site scripting (XSS) flaws were found in the Apache HTTP Server mod_proxy_balancer module
    last seen2020-06-01
    modified2020-06-02
    plugin id76238
    published2014-06-26
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/76238
    titleRHEL 6 : JBoss Web Server (RHSA-2013:1012)
  • NASL familyAmazon Linux Local Security Checks
    NASL idALA_ALAS-2013-175.NASL
    descriptionMultiple cross-site scripting (XSS) vulnerabilities in the balancer_handler function in the manager interface in mod_proxy_balancer.c in the mod_proxy_balancer module in the Apache HTTP Server 2.2.x before 2.2.24-dev and 2.4.x before 2.4.4 allow remote attackers to inject arbitrary web script or HTML via a crafted string. Multiple cross-site scripting (XSS) vulnerabilities in the Apache HTTP Server 2.2.x before 2.2.24-dev and 2.4.x before 2.4.4 allow remote attackers to inject arbitrary web script or HTML via vectors involving hostnames and URIs in the (1) mod_imagemap, (2) mod_info, (3) mod_ldap, (4) mod_proxy_ftp, and (5) mod_status modules.
    last seen2020-06-01
    modified2020-06-02
    plugin id69734
    published2013-09-04
    reporterThis script is Copyright (C) 2013-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/69734
    titleAmazon Linux AMI : httpd24 (ALAS-2013-175)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2013-1208.NASL
    descriptionRed Hat JBoss Enterprise Application Platform 6.1.1, which fixes multiple security issues, various bugs, and adds enhancements, is now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. Red Hat JBoss Enterprise Application Platform 6 is a platform for Java applications based on JBoss Application Server 7. This release serves as a replacement for Red Hat JBoss Enterprise Application Platform 6.1.0, and includes bug fixes and enhancements. Refer to the 6.1.1 Release Notes for information on the most significant of these changes, available shortly from https://access.redhat.com/site/documentation/ Security fixes : Cross-site scripting (XSS) flaws were found in the mod_info, mod_status, mod_imagemap, mod_ldap, and mod_proxy_ftp modules. An attacker could possibly use these flaws to perform XSS attacks if they were able to make the victim
    last seen2020-06-01
    modified2020-06-02
    plugin id69883
    published2013-09-13
    reporterThis script is Copyright (C) 2013-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/69883
    titleRHEL 6 : JBoss EAP (RHSA-2013:1208)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2013-0815.NASL
    descriptionUpdated httpd packages that fix multiple security issues are now available for Red Hat Enterprise Linux 5 and 6. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. The Apache HTTP Server is a popular web server. Cross-site scripting (XSS) flaws were found in the mod_proxy_balancer module
    last seen2020-06-01
    modified2020-06-02
    plugin id66397
    published2013-05-14
    reporterThis script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/66397
    titleCentOS 5 / 6 : httpd (CESA-2013:0815)
  • NASL familyAmazon Linux Local Security Checks
    NASL idALA_ALAS-2013-194.NASL
    descriptionCross-site scripting (XSS) flaws were found in the mod_proxy_balancer module
    last seen2020-06-01
    modified2020-06-02
    plugin id69752
    published2013-09-04
    reporterThis script is Copyright (C) 2013-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/69752
    titleAmazon Linux AMI : httpd24 (ALAS-2013-194)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_APACHE2-8530.NASL
    descriptionApache2 has been updated to fix multiple XSS flaws. - Multiple cross-site scripting (XSS) vulnerabilities in the balancer_handler function in the manager interface in mod_proxy_balancer.c in the mod_proxy_balancer module in the Apache HTTP Server potentially allowed remote attackers to inject arbitrary web script or HTML via a crafted string. (CVE-2012-4558) - Multiple cross-site scripting (XSS) vulnerabilities in the Apache HTTP Server allowed remote attackers to inject arbitrary web script or HTML via vectors involving hostnames and URIs in the (1) mod_imagemap, (2) mod_info, (3) mod_ldap, (4) mod_proxy_ftp, and (5) mod_status modules. (CVE-2012-3499)
    last seen2020-06-05
    modified2013-04-10
    plugin id65908
    published2013-04-10
    reporterThis script is Copyright (C) 2013-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/65908
    titleSuSE 10 Security Update : Apache (ZYPP Patch Number 8530)
  • NASL familyAmazon Linux Local Security Checks
    NASL idALA_ALAS-2013-174.NASL
    descriptionMultiple cross-site scripting (XSS) vulnerabilities in the balancer_handler function in the manager interface in mod_proxy_balancer.c in the mod_proxy_balancer module in the Apache HTTP Server 2.2.x before 2.2.24-dev and 2.4.x before 2.4.4 allow remote attackers to inject arbitrary web script or HTML via a crafted string. Multiple cross-site scripting (XSS) vulnerabilities in the Apache HTTP Server 2.2.x before 2.2.24-dev and 2.4.x before 2.4.4 allow remote attackers to inject arbitrary web script or HTML via vectors involving hostnames and URIs in the (1) mod_imagemap, (2) mod_info, (3) mod_ldap, (4) mod_proxy_ftp, and (5) mod_status modules.
    last seen2020-06-01
    modified2020-06-02
    plugin id69733
    published2013-09-04
    reporterThis script is Copyright (C) 2013-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/69733
    titleAmazon Linux AMI : httpd (ALAS-2013-174)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2013-0815.NASL
    descriptionUpdated httpd packages that fix multiple security issues are now available for Red Hat Enterprise Linux 5 and 6. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. The Apache HTTP Server is a popular web server. Cross-site scripting (XSS) flaws were found in the mod_proxy_balancer module
    last seen2020-06-01
    modified2020-06-02
    plugin id66403
    published2013-05-14
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/66403
    titleRHEL 5 / 6 : httpd (RHSA-2013:0815)
  • NASL familyWeb Servers
    NASL idAPACHE_2_4_4.NASL
    descriptionAccording to its banner, the version of Apache 2.4.x running on the remote host is prior to 2.4.4. It is, therefore, affected by the following cross-site scripting vulnerabilities : - Errors exist related to the modules mod_info, mod_status, mod_imagemap, mod_ldap, and mod_proxy_ftp and unescaped hostnames and URIs that could allow cross- site scripting attacks. (CVE-2012-3499) - An error exists related to the mod_proxy_balancer module
    last seen2020-06-01
    modified2020-06-02
    plugin id64893
    published2013-02-26
    reporterThis script is Copyright (C) 2013-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/64893
    titleApache 2.4.x < 2.4.4 Multiple XSS Vulnerabilities
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2013-4541.NASL
    descriptionThis update contains the latest release of the Apache HTTP Server, version 2.4.4. Two security issues are resolved in this update : - Various XSS flaws due to unescaped hostnames and URIs HTML output in mod_info, mod_status, mod_imagemap, mod_ldap, and mod_proxy_ftp. (CVE-2012-3499) - An Cross-Site-Scripting attack against the mod_proxy_balancer manager interface. (CVE-2012-4558) Numerous bug fixes and minor enhancements are also included; for more information see : http://www.apache.org/dist/httpd/CHANGES_2.4.4 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2013-04-01
    plugin id65760
    published2013-04-01
    reporterThis script is Copyright (C) 2013-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/65760
    titleFedora 18 : httpd-2.4.4-2.fc18 (2013-4541)

Oval

accepted2015-04-20T04:00:50.411-04:00
classvulnerability
contributors
  • nameGanesh Manal
    organizationHewlett-Packard
  • nameSushant Kumar Singh
    organizationHewlett-Packard
  • namePrashant Kumar
    organizationHewlett-Packard
  • nameMike Cokus
    organizationThe MITRE Corporation
descriptionMultiple cross-site scripting (XSS) vulnerabilities in the balancer_handler function in the manager interface in mod_proxy_balancer.c in the mod_proxy_balancer module in the Apache HTTP Server 2.2.x before 2.2.24-dev and 2.4.x before 2.4.4 allow remote attackers to inject arbitrary web script or HTML via a crafted string.
familyunix
idoval:org.mitre.oval:def:18977
statusaccepted
submitted2013-11-22T11:43:28.000-05:00
titleHP-UX Running Apache, Remote Denial of Service (DoS), Execution of Arbitrary Code and other vulnerabilities
version49

Redhat

advisories
  • rhsa
    idRHSA-2013:0815
  • rhsa
    idRHSA-2013:1207
  • rhsa
    idRHSA-2013:1208
  • rhsa
    idRHSA-2013:1209
rpms
  • httpd-0:2.2.15-28.el6_4
  • httpd-0:2.2.3-78.el5_9
  • httpd-debuginfo-0:2.2.15-28.el6_4
  • httpd-debuginfo-0:2.2.3-78.el5_9
  • httpd-devel-0:2.2.15-28.el6_4
  • httpd-devel-0:2.2.3-78.el5_9
  • httpd-manual-0:2.2.15-28.el6_4
  • httpd-manual-0:2.2.3-78.el5_9
  • httpd-tools-0:2.2.15-28.el6_4
  • mod_ssl-1:2.2.15-28.el6_4
  • mod_ssl-1:2.2.3-78.el5_9
  • apache-commons-daemon-eap6-1:1.0.15-4.redhat_1.ep6.el5
  • apache-commons-daemon-jsvc-eap6-1:1.0.15-1.redhat_1.ep6.el5
  • apache-commons-daemon-jsvc-eap6-debuginfo-1:1.0.15-1.redhat_1.ep6.el5
  • apache-commons-pool-eap6-0:1.6-6.redhat_4.ep6.el5
  • apache-commons-pool-tomcat-eap6-0:1.6-6.redhat_4.ep6.el5
  • dom4j-0:1.6.1-19.redhat_5.ep6.el5
  • ecj3-1:3.7.2-6.redhat_1.ep6.el5
  • httpd-0:2.2.22-23.ep6.el5
  • httpd-debuginfo-0:2.2.22-23.ep6.el5
  • httpd-devel-0:2.2.22-23.ep6.el5
  • httpd-manual-0:2.2.22-23.ep6.el5
  • httpd-tools-0:2.2.22-23.ep6.el5
  • mod_cluster-0:1.2.4-1.Final_redhat_1.ep6.el5
  • mod_cluster-demo-0:1.2.4-1.Final_redhat_1.ep6.el5
  • mod_cluster-native-0:1.2.4-1.Final.redhat_1.ep6.el5
  • mod_cluster-native-debuginfo-0:1.2.4-1.Final.redhat_1.ep6.el5
  • mod_cluster-tomcat6-0:1.2.4-1.Final_redhat_1.ep6.el5
  • mod_cluster-tomcat7-0:1.2.4-1.Final_redhat_1.ep6.el5
  • mod_jk-ap22-0:1.2.37-2.redhat_1.ep6.el5
  • mod_jk-debuginfo-0:1.2.37-2.redhat_1.ep6.el5
  • mod_jk-manual-0:1.2.37-2.redhat_1.ep6.el5
  • mod_ssl-1:2.2.22-23.ep6.el5
  • tomcat-native-0:1.1.27-4.redhat_1.ep6.el5
  • tomcat-native-debuginfo-0:1.1.27-4.redhat_1.ep6.el5
  • tomcat6-0:6.0.37-8_patch_01.ep6.el5
  • tomcat6-admin-webapps-0:6.0.37-8_patch_01.ep6.el5
  • tomcat6-docs-webapp-0:6.0.37-8_patch_01.ep6.el5
  • tomcat6-el-1.0-api-0:6.0.37-8_patch_01.ep6.el5
  • tomcat6-javadoc-0:6.0.37-8_patch_01.ep6.el5
  • tomcat6-jsp-2.1-api-0:6.0.37-8_patch_01.ep6.el5
  • tomcat6-lib-0:6.0.37-8_patch_01.ep6.el5
  • tomcat6-log4j-0:6.0.37-8_patch_01.ep6.el5
  • tomcat6-servlet-2.5-api-0:6.0.37-8_patch_01.ep6.el5
  • tomcat6-webapps-0:6.0.37-8_patch_01.ep6.el5
  • tomcat7-0:7.0.40-9_patch_01.ep6.el5
  • tomcat7-admin-webapps-0:7.0.40-9_patch_01.ep6.el5
  • tomcat7-docs-webapp-0:7.0.40-9_patch_01.ep6.el5
  • tomcat7-el-1.0-api-0:7.0.40-9_patch_01.ep6.el5
  • tomcat7-javadoc-0:7.0.40-9_patch_01.ep6.el5
  • tomcat7-jsp-2.2-api-0:7.0.40-9_patch_01.ep6.el5
  • tomcat7-lib-0:7.0.40-9_patch_01.ep6.el5
  • tomcat7-log4j-0:7.0.40-9_patch_01.ep6.el5
  • tomcat7-servlet-3.0-api-0:7.0.40-9_patch_01.ep6.el5
  • tomcat7-webapps-0:7.0.40-9_patch_01.ep6.el5
  • apache-commons-daemon-eap6-1:1.0.15-4.redhat_1.ep6.el6
  • apache-commons-daemon-jsvc-eap6-1:1.0.15-1.redhat_1.ep6.el6
  • apache-commons-daemon-jsvc-eap6-debuginfo-1:1.0.15-1.redhat_1.ep6.el6
  • apache-commons-pool-eap6-0:1.6-6.redhat_4.ep6.el6
  • apache-commons-pool-tomcat-eap6-0:1.6-6.redhat_4.ep6.el6
  • dom4j-0:1.6.1-19.redhat_5.ep6.el6
  • ecj3-1:3.7.2-6.redhat_1.ep6.el6
  • httpd-0:2.2.22-23.ep6.el6
  • httpd-debuginfo-0:2.2.22-23.ep6.el6
  • httpd-devel-0:2.2.22-23.ep6.el6
  • httpd-manual-0:2.2.22-23.ep6.el6
  • httpd-tools-0:2.2.22-23.ep6.el6
  • mod_cluster-0:1.2.4-1.Final_redhat_1.ep6.el6
  • mod_cluster-demo-0:1.2.4-1.Final_redhat_1.ep6.el6
  • mod_cluster-native-0:1.2.4-1.Final.redhat_1.ep6.el6
  • mod_cluster-native-debuginfo-0:1.2.4-1.Final.redhat_1.ep6.el6
  • mod_cluster-tomcat6-0:1.2.4-1.Final_redhat_1.ep6.el6
  • mod_cluster-tomcat7-0:1.2.4-1.Final_redhat_1.ep6.el6
  • mod_jk-ap22-0:1.2.37-2.redhat_1.ep6.el6
  • mod_jk-debuginfo-0:1.2.37-2.redhat_1.ep6.el6
  • mod_jk-manual-0:1.2.37-2.redhat_1.ep6.el6
  • mod_ssl-1:2.2.22-23.ep6.el6
  • tomcat-native-0:1.1.27-4.redhat_1.ep6.el6
  • tomcat-native-debuginfo-0:1.1.27-4.redhat_1.ep6.el6
  • tomcat6-0:6.0.37-10_patch_01.ep6.el6
  • tomcat6-admin-webapps-0:6.0.37-10_patch_01.ep6.el6
  • tomcat6-docs-webapp-0:6.0.37-10_patch_01.ep6.el6
  • tomcat6-el-1.0-api-0:6.0.37-10_patch_01.ep6.el6
  • tomcat6-javadoc-0:6.0.37-10_patch_01.ep6.el6
  • tomcat6-jsp-2.1-api-0:6.0.37-10_patch_01.ep6.el6
  • tomcat6-lib-0:6.0.37-10_patch_01.ep6.el6
  • tomcat6-log4j-0:6.0.37-10_patch_01.ep6.el6
  • tomcat6-servlet-2.5-api-0:6.0.37-10_patch_01.ep6.el6
  • tomcat6-webapps-0:6.0.37-10_patch_01.ep6.el6
  • tomcat7-0:7.0.40-5_patch_01.ep6.el6
  • tomcat7-admin-webapps-0:7.0.40-5_patch_01.ep6.el6
  • tomcat7-docs-webapp-0:7.0.40-5_patch_01.ep6.el6
  • tomcat7-el-1.0-api-0:7.0.40-5_patch_01.ep6.el6
  • tomcat7-javadoc-0:7.0.40-5_patch_01.ep6.el6
  • tomcat7-jsp-2.2-api-0:7.0.40-5_patch_01.ep6.el6
  • tomcat7-lib-0:7.0.40-5_patch_01.ep6.el6
  • tomcat7-log4j-0:7.0.40-5_patch_01.ep6.el6
  • tomcat7-servlet-3.0-api-0:7.0.40-5_patch_01.ep6.el6
  • tomcat7-webapps-0:7.0.40-5_patch_01.ep6.el6
  • apache-commons-beanutils-0:1.8.3-12.redhat_3.2.ep6.el5
  • apache-commons-daemon-jsvc-eap6-1:1.0.15-2.redhat_2.ep6.el5
  • apache-commons-daemon-jsvc-eap6-debuginfo-1:1.0.15-2.redhat_2.ep6.el5
  • apache-cxf-0:2.6.8-8.redhat_7.1.ep6.el5
  • apache-cxf-xjc-utils-0:2.6.0-2.redhat_4.1.ep6.el5
  • cxf-xjc-boolean-0:2.6.0-2.redhat_4.1.ep6.el5
  • cxf-xjc-dv-0:2.6.0-2.redhat_4.1.ep6.el5
  • cxf-xjc-ts-0:2.6.0-2.redhat_4.1.ep6.el5
  • hibernate4-0:4.2.0-11.SP1_redhat_1.ep6.el5
  • hibernate4-core-0:4.2.0-11.SP1_redhat_1.ep6.el5
  • hibernate4-entitymanager-0:4.2.0-11.SP1_redhat_1.ep6.el5
  • hibernate4-envers-0:4.2.0-11.SP1_redhat_1.ep6.el5
  • hibernate4-infinispan-0:4.2.0-11.SP1_redhat_1.ep6.el5
  • hornetq-0:2.3.5-2.Final_redhat_2.1.ep6.el5
  • hornetq-native-0:2.3.5-1.Final_redhat_1.ep6.el5
  • hornetq-native-debuginfo-0:2.3.5-1.Final_redhat_1.ep6.el5
  • httpd-0:2.2.22-25.ep6.el5
  • httpd-debuginfo-0:2.2.22-25.ep6.el5
  • httpd-devel-0:2.2.22-25.ep6.el5
  • httpd-manual-0:2.2.22-25.ep6.el5
  • httpd-tools-0:2.2.22-25.ep6.el5
  • infinispan-0:5.2.7-1.Final_redhat_1.ep6.el5
  • infinispan-cachestore-jdbc-0:5.2.7-1.Final_redhat_1.ep6.el5
  • infinispan-cachestore-remote-0:5.2.7-1.Final_redhat_1.ep6.el5
  • infinispan-client-hotrod-0:5.2.7-1.Final_redhat_1.ep6.el5
  • infinispan-core-0:5.2.7-1.Final_redhat_1.ep6.el5
  • ironjacamar-0:1.0.19-1.Final_redhat_2.ep6.el5
  • ironjacamar-common-api-0:1.0.19-1.Final_redhat_2.ep6.el5
  • ironjacamar-common-impl-0:1.0.19-1.Final_redhat_2.ep6.el5
  • ironjacamar-common-spi-0:1.0.19-1.Final_redhat_2.ep6.el5
  • ironjacamar-core-api-0:1.0.19-1.Final_redhat_2.ep6.el5
  • ironjacamar-core-impl-0:1.0.19-1.Final_redhat_2.ep6.el5
  • ironjacamar-deployers-common-0:1.0.19-1.Final_redhat_2.ep6.el5
  • ironjacamar-jdbc-0:1.0.19-1.Final_redhat_2.ep6.el5
  • ironjacamar-spec-api-0:1.0.19-1.Final_redhat_2.ep6.el5
  • ironjacamar-validator-0:1.0.19-1.Final_redhat_2.ep6.el5
  • jaxbintros-0:1.0.2-16.GA_redhat_6.ep6.el5
  • jboss-aesh-0:0.33.7-2.redhat_2.1.ep6.el5
  • jboss-as-appclient-0:7.2.1-5.Final_redhat_10.1.ep6.el5
  • jboss-as-cli-0:7.2.1-5.Final_redhat_10.1.ep6.el5
  • jboss-as-client-all-0:7.2.1-5.Final_redhat_10.1.ep6.el5
  • jboss-as-clustering-0:7.2.1-5.Final_redhat_10.1.ep6.el5
  • jboss-as-cmp-0:7.2.1-5.Final_redhat_10.1.ep6.el5
  • jboss-as-configadmin-0:7.2.1-5.Final_redhat_10.1.ep6.el5
  • jboss-as-connector-0:7.2.1-5.Final_redhat_10.1.ep6.el5
  • jboss-as-console-0:1.5.6-2.Final_redhat_2.1.ep6.el5
  • jboss-as-controller-0:7.2.1-5.Final_redhat_10.1.ep6.el5
  • jboss-as-controller-client-0:7.2.1-5.Final_redhat_10.1.ep6.el5
  • jboss-as-deployment-repository-0:7.2.1-5.Final_redhat_10.1.ep6.el5
  • jboss-as-deployment-scanner-0:7.2.1-5.Final_redhat_10.1.ep6.el5
  • jboss-as-domain-http-0:7.2.1-5.Final_redhat_10.1.ep6.el5
  • jboss-as-domain-management-0:7.2.1-5.Final_redhat_10.1.ep6.el5
  • jboss-as-ee-0:7.2.1-5.Final_redhat_10.1.ep6.el5
  • jboss-as-ee-deployment-0:7.2.1-5.Final_redhat_10.1.ep6.el5
  • jboss-as-ejb3-0:7.2.1-5.Final_redhat_10.1.ep6.el5
  • jboss-as-embedded-0:7.2.1-5.Final_redhat_10.1.ep6.el5
  • jboss-as-host-controller-0:7.2.1-5.Final_redhat_10.1.ep6.el5
  • jboss-as-jacorb-0:7.2.1-5.Final_redhat_10.1.ep6.el5
  • jboss-as-jaxr-0:7.2.1-5.Final_redhat_10.1.ep6.el5
  • jboss-as-jaxrs-0:7.2.1-5.Final_redhat_10.1.ep6.el5
  • jboss-as-jdr-0:7.2.1-5.Final_redhat_10.1.ep6.el5
  • jboss-as-jmx-0:7.2.1-5.Final_redhat_10.1.ep6.el5
  • jboss-as-jpa-0:7.2.1-5.Final_redhat_10.1.ep6.el5
  • jboss-as-jsf-0:7.2.1-5.Final_redhat_10.1.ep6.el5
  • jboss-as-jsr77-0:7.2.1-5.Final_redhat_10.1.ep6.el5
  • jboss-as-logging-0:7.2.1-5.Final_redhat_10.1.ep6.el5
  • jboss-as-mail-0:7.2.1-5.Final_redhat_10.1.ep6.el5
  • jboss-as-management-client-content-0:7.2.1-5.Final_redhat_10.1.ep6.el5
  • jboss-as-messaging-0:7.2.1-5.Final_redhat_10.1.ep6.el5
  • jboss-as-modcluster-0:7.2.1-5.Final_redhat_10.1.ep6.el5
  • jboss-as-naming-0:7.2.1-5.Final_redhat_10.1.ep6.el5
  • jboss-as-network-0:7.2.1-5.Final_redhat_10.1.ep6.el5
  • jboss-as-osgi-0:7.2.1-5.Final_redhat_10.1.ep6.el5
  • jboss-as-osgi-configadmin-0:7.2.1-5.Final_redhat_10.1.ep6.el5
  • jboss-as-osgi-service-0:7.2.1-5.Final_redhat_10.1.ep6.el5
  • jboss-as-platform-mbean-0:7.2.1-5.Final_redhat_10.1.ep6.el5
  • jboss-as-pojo-0:7.2.1-5.Final_redhat_10.1.ep6.el5
  • jboss-as-process-controller-0:7.2.1-5.Final_redhat_10.1.ep6.el5
  • jboss-as-protocol-0:7.2.1-5.Final_redhat_10.1.ep6.el5
  • jboss-as-remoting-0:7.2.1-5.Final_redhat_10.1.ep6.el5
  • jboss-as-sar-0:7.2.1-5.Final_redhat_10.1.ep6.el5
  • jboss-as-security-0:7.2.1-5.Final_redhat_10.1.ep6.el5
  • jboss-as-server-0:7.2.1-5.Final_redhat_10.1.ep6.el5
  • jboss-as-system-jmx-0:7.2.1-5.Final_redhat_10.1.ep6.el5
  • jboss-as-threads-0:7.2.1-5.Final_redhat_10.1.ep6.el5
  • jboss-as-transactions-0:7.2.1-5.Final_redhat_10.1.ep6.el5
  • jboss-as-version-0:7.2.1-5.Final_redhat_10.1.ep6.el5
  • jboss-as-web-0:7.2.1-5.Final_redhat_10.1.ep6.el5
  • jboss-as-webservices-0:7.2.1-5.Final_redhat_10.1.ep6.el5
  • jboss-as-weld-0:7.2.1-5.Final_redhat_10.1.ep6.el5
  • jboss-as-xts-0:7.2.1-5.Final_redhat_10.1.ep6.el5
  • jboss-ejb-client-0:1.0.23-1.Final_redhat_1.ep6.el5
  • jboss-hal-0:1.5.7-1.Final_redhat_1.1.ep6.el5
  • jboss-invocation-0:1.1.2-1.Final_redhat_1.ep6.el5
  • jboss-jsp-api_2.2_spec-0:1.0.1-6.Final_redhat_2.ep6.el5
  • jboss-logmanager-0:1.4.3-1.Final_redhat_1.ep6.el5
  • jboss-marshalling-0:1.3.18-2.GA_redhat_1.1.ep6.el5
  • jboss-modules-0:1.2.2-1.Final_redhat_1.ep6.el5
  • jboss-remote-naming-0:1.0.7-1.Final_redhat_1.ep6.el5
  • jboss-security-negotiation-0:2.2.5-2.Final_redhat_2.ep6.el5
  • jboss-stdio-0:1.0.2-1.GA_redhat_1.ep6.el5
  • jbossas-appclient-0:7.2.1-5.Final_redhat_10.1.ep6.el5
  • jbossas-bundles-0:7.2.1-5.Final_redhat_10.1.ep6.el5
  • jbossas-core-0:7.2.1-6.Final_redhat_10.1.ep6.el5
  • jbossas-domain-0:7.2.1-5.Final_redhat_10.1.ep6.el5
  • jbossas-hornetq-native-0:2.3.5-1.Final_redhat_1.ep6.el5
  • jbossas-javadocs-0:7.2.1-2.Final_redhat_10.ep6.el5
  • jbossas-modules-eap-0:7.2.1-9.Final_redhat_10.1.ep6.el5
  • jbossas-product-eap-0:7.2.1-5.Final_redhat_10.1.ep6.el5
  • jbossas-standalone-0:7.2.1-6.Final_redhat_10.1.ep6.el5
  • jbossas-welcome-content-eap-0:7.2.1-5.Final_redhat_10.1.ep6.el5
  • jbossts-1:4.17.7-4.Final_redhat_4.ep6.el5
  • jbossweb-0:7.2.2-1.Final_redhat_1.1.ep6.el5
  • jbossws-common-0:2.1.3-1.Final_redhat_1.ep6.el5
  • jbossws-cxf-0:4.1.4-7.Final_redhat_7.ep6.el5
  • jbossws-spi-0:2.1.3-1.Final_redhat_1.ep6.el5
  • jcip-annotations-eap6-0:1.0-4.redhat_4.ep6.el5
  • jgroups-1:3.2.10-1.Final_redhat_2.2.ep6.el5
  • log4j-jboss-logmanager-0:1.0.2-1.Final_redhat_1.ep6.el5
  • mod_ssl-1:2.2.22-25.ep6.el5
  • netty-0:3.6.6-3.Final_redhat_1.1.ep6.el5
  • opensaml-0:2.5.1-2.redhat_2.1.ep6.el5
  • openws-0:1.4.2-10.redhat_4.1.ep6.el5
  • picketbox-0:4.0.17-3.SP2_redhat_2.1.ep6.el5
  • picketlink-federation-0:2.1.6.3-2.Final_redhat_2.2.ep6.el5
  • wss4j-0:1.6.10-1.redhat_1.ep6.el5
  • xml-security-0:1.5.5-1.redhat_1.ep6.el5
  • apache-commons-beanutils-0:1.8.3-12.redhat_3.2.ep6.el6
  • apache-commons-daemon-jsvc-eap6-1:1.0.15-2.redhat_2.ep6.el6
  • apache-commons-daemon-jsvc-eap6-debuginfo-1:1.0.15-2.redhat_2.ep6.el6
  • apache-cxf-0:2.6.8-8.redhat_7.1.ep6.el6
  • apache-cxf-xjc-utils-0:2.6.0-2.redhat_4.1.ep6.el6
  • cxf-xjc-boolean-0:2.6.0-2.redhat_4.1.ep6.el6
  • cxf-xjc-dv-0:2.6.0-2.redhat_4.1.ep6.el6
  • cxf-xjc-ts-0:2.6.0-2.redhat_4.1.ep6.el6
  • hibernate4-0:4.2.0-7.SP1_redhat_1.ep6.el6
  • hibernate4-core-0:4.2.0-7.SP1_redhat_1.ep6.el6
  • hibernate4-entitymanager-0:4.2.0-7.SP1_redhat_1.ep6.el6
  • hibernate4-envers-0:4.2.0-7.SP1_redhat_1.ep6.el6
  • hibernate4-infinispan-0:4.2.0-7.SP1_redhat_1.ep6.el6
  • hornetq-0:2.3.5-2.Final_redhat_2.1.ep6.el6
  • hornetq-native-0:2.3.5-1.Final_redhat_1.ep6.el6
  • hornetq-native-debuginfo-0:2.3.5-1.Final_redhat_1.ep6.el6
  • httpd-0:2.2.22-25.ep6.el6
  • httpd-debuginfo-0:2.2.22-25.ep6.el6
  • httpd-devel-0:2.2.22-25.ep6.el6
  • httpd-manual-0:2.2.22-25.ep6.el6
  • httpd-tools-0:2.2.22-25.ep6.el6
  • infinispan-0:5.2.7-1.Final_redhat_1.ep6.el6
  • infinispan-cachestore-jdbc-0:5.2.7-1.Final_redhat_1.ep6.el6
  • infinispan-cachestore-remote-0:5.2.7-1.Final_redhat_1.ep6.el6
  • infinispan-client-hotrod-0:5.2.7-1.Final_redhat_1.ep6.el6
  • infinispan-core-0:5.2.7-1.Final_redhat_1.ep6.el6
  • ironjacamar-0:1.0.19-1.Final_redhat_2.ep6.el6
  • ironjacamar-common-api-0:1.0.19-1.Final_redhat_2.ep6.el6
  • ironjacamar-common-impl-0:1.0.19-1.Final_redhat_2.ep6.el6
  • ironjacamar-common-spi-0:1.0.19-1.Final_redhat_2.ep6.el6
  • ironjacamar-core-api-0:1.0.19-1.Final_redhat_2.ep6.el6
  • ironjacamar-core-impl-0:1.0.19-1.Final_redhat_2.ep6.el6
  • ironjacamar-deployers-common-0:1.0.19-1.Final_redhat_2.ep6.el6
  • ironjacamar-jdbc-0:1.0.19-1.Final_redhat_2.ep6.el6
  • ironjacamar-spec-api-0:1.0.19-1.Final_redhat_2.ep6.el6
  • ironjacamar-validator-0:1.0.19-1.Final_redhat_2.ep6.el6
  • jaxbintros-0:1.0.2-16.GA_redhat_6.ep6.el6
  • jboss-aesh-0:0.33.7-2.redhat_2.1.ep6.el6
  • jboss-as-appclient-0:7.2.1-5.Final_redhat_10.1.ep6.el6
  • jboss-as-cli-0:7.2.1-5.Final_redhat_10.1.ep6.el6
  • jboss-as-client-all-0:7.2.1-5.Final_redhat_10.1.ep6.el6
  • jboss-as-clustering-0:7.2.1-5.Final_redhat_10.1.ep6.el6
  • jboss-as-cmp-0:7.2.1-5.Final_redhat_10.1.ep6.el6
  • jboss-as-configadmin-0:7.2.1-5.Final_redhat_10.1.ep6.el6
  • jboss-as-connector-0:7.2.1-5.Final_redhat_10.1.ep6.el6
  • jboss-as-console-0:1.5.6-2.Final_redhat_2.1.ep6.el6
  • jboss-as-controller-0:7.2.1-5.Final_redhat_10.1.ep6.el6
  • jboss-as-controller-client-0:7.2.1-5.Final_redhat_10.1.ep6.el6
  • jboss-as-deployment-repository-0:7.2.1-5.Final_redhat_10.1.ep6.el6
  • jboss-as-deployment-scanner-0:7.2.1-5.Final_redhat_10.1.ep6.el6
  • jboss-as-domain-http-0:7.2.1-5.Final_redhat_10.1.ep6.el6
  • jboss-as-domain-management-0:7.2.1-5.Final_redhat_10.1.ep6.el6
  • jboss-as-ee-0:7.2.1-5.Final_redhat_10.1.ep6.el6
  • jboss-as-ee-deployment-0:7.2.1-5.Final_redhat_10.1.ep6.el6
  • jboss-as-ejb3-0:7.2.1-5.Final_redhat_10.1.ep6.el6
  • jboss-as-embedded-0:7.2.1-5.Final_redhat_10.1.ep6.el6
  • jboss-as-host-controller-0:7.2.1-5.Final_redhat_10.1.ep6.el6
  • jboss-as-jacorb-0:7.2.1-5.Final_redhat_10.1.ep6.el6
  • jboss-as-jaxr-0:7.2.1-5.Final_redhat_10.1.ep6.el6
  • jboss-as-jaxrs-0:7.2.1-5.Final_redhat_10.1.ep6.el6
  • jboss-as-jdr-0:7.2.1-5.Final_redhat_10.1.ep6.el6
  • jboss-as-jmx-0:7.2.1-5.Final_redhat_10.1.ep6.el6
  • jboss-as-jpa-0:7.2.1-5.Final_redhat_10.1.ep6.el6
  • jboss-as-jsf-0:7.2.1-5.Final_redhat_10.1.ep6.el6
  • jboss-as-jsr77-0:7.2.1-5.Final_redhat_10.1.ep6.el6
  • jboss-as-logging-0:7.2.1-5.Final_redhat_10.1.ep6.el6
  • jboss-as-mail-0:7.2.1-5.Final_redhat_10.1.ep6.el6
  • jboss-as-management-client-content-0:7.2.1-5.Final_redhat_10.1.ep6.el6
  • jboss-as-messaging-0:7.2.1-5.Final_redhat_10.1.ep6.el6
  • jboss-as-modcluster-0:7.2.1-5.Final_redhat_10.1.ep6.el6
  • jboss-as-naming-0:7.2.1-5.Final_redhat_10.1.ep6.el6
  • jboss-as-network-0:7.2.1-5.Final_redhat_10.1.ep6.el6
  • jboss-as-osgi-0:7.2.1-5.Final_redhat_10.1.ep6.el6
  • jboss-as-osgi-configadmin-0:7.2.1-5.Final_redhat_10.1.ep6.el6
  • jboss-as-osgi-service-0:7.2.1-5.Final_redhat_10.1.ep6.el6
  • jboss-as-platform-mbean-0:7.2.1-5.Final_redhat_10.1.ep6.el6
  • jboss-as-pojo-0:7.2.1-5.Final_redhat_10.1.ep6.el6
  • jboss-as-process-controller-0:7.2.1-5.Final_redhat_10.1.ep6.el6
  • jboss-as-protocol-0:7.2.1-5.Final_redhat_10.1.ep6.el6
  • jboss-as-remoting-0:7.2.1-5.Final_redhat_10.1.ep6.el6
  • jboss-as-sar-0:7.2.1-5.Final_redhat_10.1.ep6.el6
  • jboss-as-security-0:7.2.1-5.Final_redhat_10.1.ep6.el6
  • jboss-as-server-0:7.2.1-5.Final_redhat_10.1.ep6.el6
  • jboss-as-system-jmx-0:7.2.1-5.Final_redhat_10.1.ep6.el6
  • jboss-as-threads-0:7.2.1-5.Final_redhat_10.1.ep6.el6
  • jboss-as-transactions-0:7.2.1-5.Final_redhat_10.1.ep6.el6
  • jboss-as-version-0:7.2.1-5.Final_redhat_10.1.ep6.el6
  • jboss-as-web-0:7.2.1-5.Final_redhat_10.1.ep6.el6
  • jboss-as-webservices-0:7.2.1-5.Final_redhat_10.1.ep6.el6
  • jboss-as-weld-0:7.2.1-5.Final_redhat_10.1.ep6.el6
  • jboss-as-xts-0:7.2.1-5.Final_redhat_10.1.ep6.el6
  • jboss-ejb-client-0:1.0.23-1.Final_redhat_1.ep6.el6
  • jboss-hal-0:1.5.7-1.Final_redhat_1.1.ep6.el6
  • jboss-invocation-0:1.1.2-1.Final_redhat_1.ep6.el6
  • jboss-jsp-api_2.2_spec-0:1.0.1-6.Final_redhat_2.ep6.el6
  • jboss-logmanager-0:1.4.3-1.Final_redhat_1.ep6.el6
  • jboss-marshalling-0:1.3.18-1.GA_redhat_1.1.ep6.el6
  • jboss-modules-0:1.2.2-1.Final_redhat_1.ep6.el6
  • jboss-remote-naming-0:1.0.7-1.Final_redhat_1.ep6.el6
  • jboss-security-negotiation-0:2.2.5-2.Final_redhat_2.ep6.el6
  • jboss-stdio-0:1.0.2-1.GA_redhat_1.ep6.el6
  • jbossas-appclient-0:7.2.1-5.Final_redhat_10.1.ep6.el6
  • jbossas-bundles-0:7.2.1-5.Final_redhat_10.1.ep6.el6
  • jbossas-core-0:7.2.1-6.Final_redhat_10.1.ep6.el6
  • jbossas-domain-0:7.2.1-5.Final_redhat_10.1.ep6.el6
  • jbossas-hornetq-native-0:2.3.5-1.Final_redhat_1.ep6.el6
  • jbossas-javadocs-0:7.2.1-2.Final_redhat_10.ep6.el6
  • jbossas-modules-eap-0:7.2.1-9.Final_redhat_10.1.ep6.el6
  • jbossas-product-eap-0:7.2.1-5.Final_redhat_10.1.ep6.el6
  • jbossas-standalone-0:7.2.1-6.Final_redhat_10.1.ep6.el6
  • jbossas-welcome-content-eap-0:7.2.1-5.Final_redhat_10.1.ep6.el6
  • jbossts-1:4.17.7-4.Final_redhat_4.ep6.el6
  • jbossweb-0:7.2.2-1.Final_redhat_1.1.ep6.el6
  • jbossws-common-0:2.1.3-1.Final_redhat_1.ep6.el6
  • jbossws-cxf-0:4.1.4-7.Final_redhat_7.ep6.el6
  • jbossws-spi-0:2.1.3-1.Final_redhat_1.ep6.el6
  • jcip-annotations-eap6-0:1.0-4.redhat_4.ep6.el6
  • jgroups-1:3.2.10-1.Final_redhat_2.2.ep6.el6
  • log4j-jboss-logmanager-0:1.0.2-1.Final_redhat_1.ep6.el6
  • mod_ssl-1:2.2.22-25.ep6.el6
  • netty-0:3.6.6-2.Final_redhat_1.1.ep6.el6
  • opensaml-0:2.5.1-2.redhat_2.1.ep6.el6
  • openws-0:1.4.2-10.redhat_4.1.ep6.el6
  • picketbox-0:4.0.17-3.SP2_redhat_2.1.ep6.el6
  • picketlink-federation-0:2.1.6.3-2.Final_redhat_2.2.ep6.el6
  • wss4j-0:1.6.10-1.redhat_1.ep6.el6
  • xml-security-0:1.5.5-1.redhat_1.ep6.el6

Seebug

bulletinFamilyexploit
descriptionBUGTRAQ ID: 58165 CVE(CAN) ID: CVE-2012-4558 Apache HTTP Server是开源HTTP服务器。 Apache HTTP Server被报告存在多个漏洞,攻击者能利用这些漏洞进行跨站脚本攻击。 1)mod_info, mod_ldap, mod_status, mod_imagemap, 以及mod_proxy_ftp模块中某些与hostnames和URI相关的输入没有经过正确的检查即返回给用户。 2)传递给mod_proxy_balancer模块管理接口的某些不确定输入没有经过正确检查即返回给用户。 这些漏洞可能被恶意攻击者用来在受影响的网站上下文中插入代码,从而在用户浏览器会话中执行任意HTML和脚本代码。 漏洞影响 2.2.24之前的版本以及2.4.4。 0 Apache Group HTTP Server 2.4.x Apache Group HTTP Server 2.2.x 厂商补丁: Apache Group ------------ 目前厂商已经发布了升级补丁以修复这个安全问题,请到厂商的主页下载: http://httpd.apache.org/
idSSV:60657
last seen2017-11-19
modified2013-02-28
published2013-02-28
reporterRoot
titleApache HTTP Server balancer_handler函数跨站脚本漏洞(CVE-2012-4558)

References