rhsa-2008_0523
Vulnerability from csaf_redhat
Published
2008-06-30 15:29
Modified
2024-09-15 17:20
Summary
Red Hat Security Advisory: Red Hat Network Proxy Server security update

Notes

Topic
Red Hat Network Proxy Server version 4.2.3 is now available. This update includes fixes for a number of security issues in Red Hat Network Proxy Server components. This update has been rated as having low security impact by the Red Hat Security Response Team.
Details
The Red Hat Network Proxy Server 4.2.3 release corrects several security vulnerabilities in several shipped components. In a typical operating environment, these components are not exposed to users of Proxy Server in a vulnerable manner. These security updates will reduce risk in unique Proxy Server environments. Multiple flaws were fixed in the Apache HTTPD server. These flaws could result in a cross-site scripting or denial-of-service attack. (CVE-2007-6388, CVE-2007-5000, CVE-2007-4465, CVE-2007-3304, CVE-2006-5752, CVE-2006-3918, CVE-2005-3352) A denial-of-service flaw was fixed in mod_perl. (CVE-2007-1349) Multiple flaws in mod_ssl. (CVE-2004-0488, CVE-2004-0700, CVE-2004-0885) A denial-of-service flaw was fixed in the jabberd server. (CVE-2006-1329) Users of Red Hat Network Proxy Server 4.2 are advised to upgrade to 4.2.3, which resolves these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Low"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Red Hat Network Proxy Server version 4.2.3 is now available. This update\nincludes fixes for a number of security issues in Red Hat Network Proxy\nServer components.\n\nThis update has been rated as having low security impact by the Red\nHat Security Response Team.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The Red Hat Network Proxy Server 4.2.3 release corrects several security\nvulnerabilities in several shipped components. In a typical operating\nenvironment, these components are not exposed to users of Proxy Server in a\nvulnerable manner. These security updates will reduce risk in unique Proxy\nServer environments.\n\nMultiple flaws were fixed in the Apache HTTPD server. These flaws could\nresult in a cross-site scripting or denial-of-service attack.\n(CVE-2007-6388, CVE-2007-5000, CVE-2007-4465, CVE-2007-3304, CVE-2006-5752,\nCVE-2006-3918, CVE-2005-3352)\n\nA denial-of-service flaw was fixed in mod_perl. (CVE-2007-1349)\n\nMultiple flaws in mod_ssl. (CVE-2004-0488, CVE-2004-0700, CVE-2004-0885)\n\nA denial-of-service flaw was fixed in the jabberd server. (CVE-2006-1329)\n\nUsers of Red Hat Network Proxy Server 4.2 are advised to upgrade to 4.2.3,\nwhich resolves these issues.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2008:0523",
        "url": "https://access.redhat.com/errata/RHSA-2008:0523"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#low",
        "url": "https://access.redhat.com/security/updates/classification/#low"
      },
      {
        "category": "external",
        "summary": "449336",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=449336"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2008/rhsa-2008_0523.json"
      }
    ],
    "title": "Red Hat Security Advisory: Red Hat Network Proxy Server security update",
    "tracking": {
      "current_release_date": "2024-09-15T17:20:06+00:00",
      "generator": {
        "date": "2024-09-15T17:20:06+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2008:0523",
      "initial_release_date": "2008-06-30T15:29:00+00:00",
      "revision_history": [
        {
          "date": "2008-06-30T15:29:00+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2008-06-30T11:32:56+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-15T17:20:06+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Satellite Proxy v 4.2 (RHEL v.3 AS)",
                "product": {
                  "name": "Red Hat Satellite Proxy v 4.2 (RHEL v.3 AS)",
                  "product_id": "3AS-RHNPROXY4.2",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:network_proxy:4.2::el3"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Satellite Proxy v 4.2 (RHEL v.4 AS)",
                "product": {
                  "name": "Red Hat Satellite Proxy v 4.2 (RHEL v.4 AS)",
                  "product_id": "4AS-RHNPROXY4.2",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:network_proxy:4.2::el4"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Satellite Proxy"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "jabberd-0:2.0s10-3.37.rhn.i386",
                "product": {
                  "name": "jabberd-0:2.0s10-3.37.rhn.i386",
                  "product_id": "jabberd-0:2.0s10-3.37.rhn.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jabberd@2.0s10-3.37.rhn?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhn-apache-0:1.3.27-36.rhn.rhel3.i386",
                "product": {
                  "name": "rhn-apache-0:1.3.27-36.rhn.rhel3.i386",
                  "product_id": "rhn-apache-0:1.3.27-36.rhn.rhel3.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rhn-apache@1.3.27-36.rhn.rhel3?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhn-modperl-0:1.29-16.rhel3.i386",
                "product": {
                  "name": "rhn-modperl-0:1.29-16.rhel3.i386",
                  "product_id": "rhn-modperl-0:1.29-16.rhel3.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rhn-modperl@1.29-16.rhel3?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jabberd-0:2.0s10-3.38.rhn.i386",
                "product": {
                  "name": "jabberd-0:2.0s10-3.38.rhn.i386",
                  "product_id": "jabberd-0:2.0s10-3.38.rhn.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jabberd@2.0s10-3.38.rhn?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhn-apache-0:1.3.27-36.rhn.rhel4.i386",
                "product": {
                  "name": "rhn-apache-0:1.3.27-36.rhn.rhel4.i386",
                  "product_id": "rhn-apache-0:1.3.27-36.rhn.rhel4.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rhn-apache@1.3.27-36.rhn.rhel4?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhn-modperl-0:1.29-16.rhel4.i386",
                "product": {
                  "name": "rhn-modperl-0:1.29-16.rhel4.i386",
                  "product_id": "rhn-modperl-0:1.29-16.rhel4.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rhn-modperl@1.29-16.rhel4?arch=i386"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i386"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jabberd-0:2.0s10-3.37.rhn.i386 as a component of Red Hat Satellite Proxy v 4.2 (RHEL v.3 AS)",
          "product_id": "3AS-RHNPROXY4.2:jabberd-0:2.0s10-3.37.rhn.i386"
        },
        "product_reference": "jabberd-0:2.0s10-3.37.rhn.i386",
        "relates_to_product_reference": "3AS-RHNPROXY4.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhn-apache-0:1.3.27-36.rhn.rhel3.i386 as a component of Red Hat Satellite Proxy v 4.2 (RHEL v.3 AS)",
          "product_id": "3AS-RHNPROXY4.2:rhn-apache-0:1.3.27-36.rhn.rhel3.i386"
        },
        "product_reference": "rhn-apache-0:1.3.27-36.rhn.rhel3.i386",
        "relates_to_product_reference": "3AS-RHNPROXY4.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhn-modperl-0:1.29-16.rhel3.i386 as a component of Red Hat Satellite Proxy v 4.2 (RHEL v.3 AS)",
          "product_id": "3AS-RHNPROXY4.2:rhn-modperl-0:1.29-16.rhel3.i386"
        },
        "product_reference": "rhn-modperl-0:1.29-16.rhel3.i386",
        "relates_to_product_reference": "3AS-RHNPROXY4.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jabberd-0:2.0s10-3.38.rhn.i386 as a component of Red Hat Satellite Proxy v 4.2 (RHEL v.4 AS)",
          "product_id": "4AS-RHNPROXY4.2:jabberd-0:2.0s10-3.38.rhn.i386"
        },
        "product_reference": "jabberd-0:2.0s10-3.38.rhn.i386",
        "relates_to_product_reference": "4AS-RHNPROXY4.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhn-apache-0:1.3.27-36.rhn.rhel4.i386 as a component of Red Hat Satellite Proxy v 4.2 (RHEL v.4 AS)",
          "product_id": "4AS-RHNPROXY4.2:rhn-apache-0:1.3.27-36.rhn.rhel4.i386"
        },
        "product_reference": "rhn-apache-0:1.3.27-36.rhn.rhel4.i386",
        "relates_to_product_reference": "4AS-RHNPROXY4.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhn-modperl-0:1.29-16.rhel4.i386 as a component of Red Hat Satellite Proxy v 4.2 (RHEL v.4 AS)",
          "product_id": "4AS-RHNPROXY4.2:rhn-modperl-0:1.29-16.rhel4.i386"
        },
        "product_reference": "rhn-modperl-0:1.29-16.rhel4.i386",
        "relates_to_product_reference": "4AS-RHNPROXY4.2"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2004-0488",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "430867"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Stack-based buffer overflow in the ssl_util_uuencode_binary function in ssl_util.c for Apache mod_ssl, when mod_ssl is configured to trust the issuing CA, may allow remote attackers to execute arbitrary code via a client certificate with a long subject DN.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "mod_ssl ssl_util_uuencode_binary CA issue",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "3AS-RHNPROXY4.2:jabberd-0:2.0s10-3.37.rhn.i386",
          "3AS-RHNPROXY4.2:rhn-apache-0:1.3.27-36.rhn.rhel3.i386",
          "3AS-RHNPROXY4.2:rhn-modperl-0:1.29-16.rhel3.i386",
          "4AS-RHNPROXY4.2:jabberd-0:2.0s10-3.38.rhn.i386",
          "4AS-RHNPROXY4.2:rhn-apache-0:1.3.27-36.rhn.rhel4.i386",
          "4AS-RHNPROXY4.2:rhn-modperl-0:1.29-16.rhel4.i386"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2004-0488"
        },
        {
          "category": "external",
          "summary": "RHBZ#430867",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=430867"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2004-0488",
          "url": "https://www.cve.org/CVERecord?id=CVE-2004-0488"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-0488",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-0488"
        }
      ],
      "release_date": "2004-05-17T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network.  Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
          "product_ids": [
            "3AS-RHNPROXY4.2:jabberd-0:2.0s10-3.37.rhn.i386",
            "3AS-RHNPROXY4.2:rhn-apache-0:1.3.27-36.rhn.rhel3.i386",
            "3AS-RHNPROXY4.2:rhn-modperl-0:1.29-16.rhel3.i386",
            "4AS-RHNPROXY4.2:jabberd-0:2.0s10-3.38.rhn.i386",
            "4AS-RHNPROXY4.2:rhn-apache-0:1.3.27-36.rhn.rhel4.i386",
            "4AS-RHNPROXY4.2:rhn-modperl-0:1.29-16.rhel4.i386"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2008:0523"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "mod_ssl ssl_util_uuencode_binary CA issue"
    },
    {
      "cve": "CVE-2004-0700",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "430866"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Format string vulnerability in the mod_proxy hook functions function in ssl_engine_log.c in mod_ssl before 2.8.19 for Apache before 1.3.31 may allow remote attackers to execute arbitrary messages via format string specifiers in certain log messages for HTTPS that are handled by the ssl_log function.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "mod_proxy hook format string",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "3AS-RHNPROXY4.2:jabberd-0:2.0s10-3.37.rhn.i386",
          "3AS-RHNPROXY4.2:rhn-apache-0:1.3.27-36.rhn.rhel3.i386",
          "3AS-RHNPROXY4.2:rhn-modperl-0:1.29-16.rhel3.i386",
          "4AS-RHNPROXY4.2:jabberd-0:2.0s10-3.38.rhn.i386",
          "4AS-RHNPROXY4.2:rhn-apache-0:1.3.27-36.rhn.rhel4.i386",
          "4AS-RHNPROXY4.2:rhn-modperl-0:1.29-16.rhel4.i386"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2004-0700"
        },
        {
          "category": "external",
          "summary": "RHBZ#430866",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=430866"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2004-0700",
          "url": "https://www.cve.org/CVERecord?id=CVE-2004-0700"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-0700",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-0700"
        }
      ],
      "release_date": "2004-07-16T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network.  Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
          "product_ids": [
            "3AS-RHNPROXY4.2:jabberd-0:2.0s10-3.37.rhn.i386",
            "3AS-RHNPROXY4.2:rhn-apache-0:1.3.27-36.rhn.rhel3.i386",
            "3AS-RHNPROXY4.2:rhn-modperl-0:1.29-16.rhel3.i386",
            "4AS-RHNPROXY4.2:jabberd-0:2.0s10-3.38.rhn.i386",
            "4AS-RHNPROXY4.2:rhn-apache-0:1.3.27-36.rhn.rhel4.i386",
            "4AS-RHNPROXY4.2:rhn-modperl-0:1.29-16.rhel4.i386"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2008:0523"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "mod_proxy hook format string"
    },
    {
      "cve": "CVE-2004-0885",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "430637"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The mod_ssl module in Apache 2.0.35 through 2.0.52, when using the \"SSLCipherSuite\" directive in directory or location context, allows remote clients to bypass intended restrictions by using any cipher suite that is allowed by the virtual host configuration.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "mod_ssl SSLCipherSuite bypass",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "3AS-RHNPROXY4.2:jabberd-0:2.0s10-3.37.rhn.i386",
          "3AS-RHNPROXY4.2:rhn-apache-0:1.3.27-36.rhn.rhel3.i386",
          "3AS-RHNPROXY4.2:rhn-modperl-0:1.29-16.rhel3.i386",
          "4AS-RHNPROXY4.2:jabberd-0:2.0s10-3.38.rhn.i386",
          "4AS-RHNPROXY4.2:rhn-apache-0:1.3.27-36.rhn.rhel4.i386",
          "4AS-RHNPROXY4.2:rhn-modperl-0:1.29-16.rhel4.i386"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2004-0885"
        },
        {
          "category": "external",
          "summary": "RHBZ#430637",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=430637"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2004-0885",
          "url": "https://www.cve.org/CVERecord?id=CVE-2004-0885"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-0885",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-0885"
        }
      ],
      "release_date": "2004-10-05T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network.  Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
          "product_ids": [
            "3AS-RHNPROXY4.2:jabberd-0:2.0s10-3.37.rhn.i386",
            "3AS-RHNPROXY4.2:rhn-apache-0:1.3.27-36.rhn.rhel3.i386",
            "3AS-RHNPROXY4.2:rhn-modperl-0:1.29-16.rhel3.i386",
            "4AS-RHNPROXY4.2:jabberd-0:2.0s10-3.38.rhn.i386",
            "4AS-RHNPROXY4.2:rhn-apache-0:1.3.27-36.rhn.rhel4.i386",
            "4AS-RHNPROXY4.2:rhn-modperl-0:1.29-16.rhel4.i386"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2008:0523"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "mod_ssl SSLCipherSuite bypass"
    },
    {
      "cve": "CVE-2005-3352",
      "cwe": {
        "id": "CWE-79",
        "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)"
      },
      "discovery_date": "2005-12-12T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "430524"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Cross-site scripting (XSS) vulnerability in the mod_imap module of Apache httpd before 1.3.35-dev and Apache httpd 2.0.x before 2.0.56-dev allows remote attackers to inject arbitrary web script or HTML via the Referer when using image maps.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "httpd cross-site scripting flaw in mod_imap",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "3AS-RHNPROXY4.2:jabberd-0:2.0s10-3.37.rhn.i386",
          "3AS-RHNPROXY4.2:rhn-apache-0:1.3.27-36.rhn.rhel3.i386",
          "3AS-RHNPROXY4.2:rhn-modperl-0:1.29-16.rhel3.i386",
          "4AS-RHNPROXY4.2:jabberd-0:2.0s10-3.38.rhn.i386",
          "4AS-RHNPROXY4.2:rhn-apache-0:1.3.27-36.rhn.rhel4.i386",
          "4AS-RHNPROXY4.2:rhn-modperl-0:1.29-16.rhel4.i386"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2005-3352"
        },
        {
          "category": "external",
          "summary": "RHBZ#430524",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=430524"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2005-3352",
          "url": "https://www.cve.org/CVERecord?id=CVE-2005-3352"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-3352",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-3352"
        }
      ],
      "release_date": "2005-12-12T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network.  Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
          "product_ids": [
            "3AS-RHNPROXY4.2:jabberd-0:2.0s10-3.37.rhn.i386",
            "3AS-RHNPROXY4.2:rhn-apache-0:1.3.27-36.rhn.rhel3.i386",
            "3AS-RHNPROXY4.2:rhn-modperl-0:1.29-16.rhel3.i386",
            "4AS-RHNPROXY4.2:jabberd-0:2.0s10-3.38.rhn.i386",
            "4AS-RHNPROXY4.2:rhn-apache-0:1.3.27-36.rhn.rhel4.i386",
            "4AS-RHNPROXY4.2:rhn-modperl-0:1.29-16.rhel4.i386"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2008:0523"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "httpd cross-site scripting flaw in mod_imap"
    },
    {
      "cve": "CVE-2006-1329",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "429254"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The SASL negotiation in Jabber Studio jabberd before 2.0s11 allows remote attackers to cause a denial of service (\"c2s segfault\") by sending a \"response stanza before an auth stanza\".",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "jabberd SASL DoS",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "3AS-RHNPROXY4.2:jabberd-0:2.0s10-3.37.rhn.i386",
          "3AS-RHNPROXY4.2:rhn-apache-0:1.3.27-36.rhn.rhel3.i386",
          "3AS-RHNPROXY4.2:rhn-modperl-0:1.29-16.rhel3.i386",
          "4AS-RHNPROXY4.2:jabberd-0:2.0s10-3.38.rhn.i386",
          "4AS-RHNPROXY4.2:rhn-apache-0:1.3.27-36.rhn.rhel4.i386",
          "4AS-RHNPROXY4.2:rhn-modperl-0:1.29-16.rhel4.i386"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2006-1329"
        },
        {
          "category": "external",
          "summary": "RHBZ#429254",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=429254"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2006-1329",
          "url": "https://www.cve.org/CVERecord?id=CVE-2006-1329"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-1329",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-1329"
        }
      ],
      "release_date": "2006-03-09T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network.  Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
          "product_ids": [
            "3AS-RHNPROXY4.2:jabberd-0:2.0s10-3.37.rhn.i386",
            "3AS-RHNPROXY4.2:rhn-apache-0:1.3.27-36.rhn.rhel3.i386",
            "3AS-RHNPROXY4.2:rhn-modperl-0:1.29-16.rhel3.i386",
            "4AS-RHNPROXY4.2:jabberd-0:2.0s10-3.38.rhn.i386",
            "4AS-RHNPROXY4.2:rhn-apache-0:1.3.27-36.rhn.rhel4.i386",
            "4AS-RHNPROXY4.2:rhn-modperl-0:1.29-16.rhel4.i386"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2008:0523"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "jabberd SASL DoS"
    },
    {
      "cve": "CVE-2006-3918",
      "cwe": {
        "id": "CWE-79",
        "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)"
      },
      "discovery_date": "2006-07-31T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "200732"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "http_protocol.c in (1) IBM HTTP Server 6.0 before 6.0.2.13 and 6.1 before 6.1.0.1, and (2) Apache HTTP Server 1.3 before 1.3.35, 2.0 before 2.0.58, and 2.2 before 2.2.2, does not sanitize the Expect header from an HTTP request when it is reflected back in an error message, which might allow cross-site scripting (XSS) style attacks using web client components that can send arbitrary headers in requests, as demonstrated using a Flash SWF file.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "httpd: Expect header XSS",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "3AS-RHNPROXY4.2:jabberd-0:2.0s10-3.37.rhn.i386",
          "3AS-RHNPROXY4.2:rhn-apache-0:1.3.27-36.rhn.rhel3.i386",
          "3AS-RHNPROXY4.2:rhn-modperl-0:1.29-16.rhel3.i386",
          "4AS-RHNPROXY4.2:jabberd-0:2.0s10-3.38.rhn.i386",
          "4AS-RHNPROXY4.2:rhn-apache-0:1.3.27-36.rhn.rhel4.i386",
          "4AS-RHNPROXY4.2:rhn-modperl-0:1.29-16.rhel4.i386"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2006-3918"
        },
        {
          "category": "external",
          "summary": "RHBZ#200732",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=200732"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2006-3918",
          "url": "https://www.cve.org/CVERecord?id=CVE-2006-3918"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-3918",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-3918"
        }
      ],
      "release_date": "2006-05-08T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network.  Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
          "product_ids": [
            "3AS-RHNPROXY4.2:jabberd-0:2.0s10-3.37.rhn.i386",
            "3AS-RHNPROXY4.2:rhn-apache-0:1.3.27-36.rhn.rhel3.i386",
            "3AS-RHNPROXY4.2:rhn-modperl-0:1.29-16.rhel3.i386",
            "4AS-RHNPROXY4.2:jabberd-0:2.0s10-3.38.rhn.i386",
            "4AS-RHNPROXY4.2:rhn-apache-0:1.3.27-36.rhn.rhel4.i386",
            "4AS-RHNPROXY4.2:rhn-modperl-0:1.29-16.rhel4.i386"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2008:0523"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "httpd: Expect header XSS"
    },
    {
      "cve": "CVE-2006-5752",
      "cwe": {
        "id": "CWE-79",
        "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)"
      },
      "discovery_date": "2007-06-20T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "245112"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Cross-site scripting (XSS) vulnerability in mod_status.c in the mod_status module in Apache HTTP Server (httpd), when ExtendedStatus is enabled and a public server-status page is used, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors involving charsets with browsers that perform \"charset detection\" when the content-type is not specified.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "httpd mod_status XSS",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "3AS-RHNPROXY4.2:jabberd-0:2.0s10-3.37.rhn.i386",
          "3AS-RHNPROXY4.2:rhn-apache-0:1.3.27-36.rhn.rhel3.i386",
          "3AS-RHNPROXY4.2:rhn-modperl-0:1.29-16.rhel3.i386",
          "4AS-RHNPROXY4.2:jabberd-0:2.0s10-3.38.rhn.i386",
          "4AS-RHNPROXY4.2:rhn-apache-0:1.3.27-36.rhn.rhel4.i386",
          "4AS-RHNPROXY4.2:rhn-modperl-0:1.29-16.rhel4.i386"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2006-5752"
        },
        {
          "category": "external",
          "summary": "RHBZ#245112",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=245112"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2006-5752",
          "url": "https://www.cve.org/CVERecord?id=CVE-2006-5752"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-5752",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-5752"
        }
      ],
      "release_date": "2007-06-20T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network.  Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
          "product_ids": [
            "3AS-RHNPROXY4.2:jabberd-0:2.0s10-3.37.rhn.i386",
            "3AS-RHNPROXY4.2:rhn-apache-0:1.3.27-36.rhn.rhel3.i386",
            "3AS-RHNPROXY4.2:rhn-modperl-0:1.29-16.rhel3.i386",
            "4AS-RHNPROXY4.2:jabberd-0:2.0s10-3.38.rhn.i386",
            "4AS-RHNPROXY4.2:rhn-apache-0:1.3.27-36.rhn.rhel4.i386",
            "4AS-RHNPROXY4.2:rhn-modperl-0:1.29-16.rhel4.i386"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2008:0523"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "httpd mod_status XSS"
    },
    {
      "cve": "CVE-2007-1349",
      "discovery_date": "2007-05-17T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "240423"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "PerlRun.pm in Apache mod_perl before 1.30, and RegistryCooker.pm in mod_perl 2.x, does not properly escape PATH_INFO before use in a regular expression, which allows remote attackers to cause a denial of service (resource consumption) via a crafted URI.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "mod_perl PerlRun denial of service",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "3AS-RHNPROXY4.2:jabberd-0:2.0s10-3.37.rhn.i386",
          "3AS-RHNPROXY4.2:rhn-apache-0:1.3.27-36.rhn.rhel3.i386",
          "3AS-RHNPROXY4.2:rhn-modperl-0:1.29-16.rhel3.i386",
          "4AS-RHNPROXY4.2:jabberd-0:2.0s10-3.38.rhn.i386",
          "4AS-RHNPROXY4.2:rhn-apache-0:1.3.27-36.rhn.rhel4.i386",
          "4AS-RHNPROXY4.2:rhn-modperl-0:1.29-16.rhel4.i386"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2007-1349"
        },
        {
          "category": "external",
          "summary": "RHBZ#240423",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=240423"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2007-1349",
          "url": "https://www.cve.org/CVERecord?id=CVE-2007-1349"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-1349",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-1349"
        }
      ],
      "release_date": "2007-03-22T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network.  Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
          "product_ids": [
            "3AS-RHNPROXY4.2:jabberd-0:2.0s10-3.37.rhn.i386",
            "3AS-RHNPROXY4.2:rhn-apache-0:1.3.27-36.rhn.rhel3.i386",
            "3AS-RHNPROXY4.2:rhn-modperl-0:1.29-16.rhel3.i386",
            "4AS-RHNPROXY4.2:jabberd-0:2.0s10-3.38.rhn.i386",
            "4AS-RHNPROXY4.2:rhn-apache-0:1.3.27-36.rhn.rhel4.i386",
            "4AS-RHNPROXY4.2:rhn-modperl-0:1.29-16.rhel4.i386"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2008:0523"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "mod_perl PerlRun denial of service"
    },
    {
      "cve": "CVE-2007-3304",
      "discovery_date": "2007-06-19T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "245111"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Apache httpd 1.3.37, 2.0.59, and 2.2.4 with the Prefork MPM module, allows local users to cause a denial of service by modifying the worker_score and process_score arrays to reference an arbitrary process ID, which is sent a SIGUSR1 signal from the master process, aka \"SIGUSR1 killer.\"",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "httpd scoreboard lack of PID protection",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "3AS-RHNPROXY4.2:jabberd-0:2.0s10-3.37.rhn.i386",
          "3AS-RHNPROXY4.2:rhn-apache-0:1.3.27-36.rhn.rhel3.i386",
          "3AS-RHNPROXY4.2:rhn-modperl-0:1.29-16.rhel3.i386",
          "4AS-RHNPROXY4.2:jabberd-0:2.0s10-3.38.rhn.i386",
          "4AS-RHNPROXY4.2:rhn-apache-0:1.3.27-36.rhn.rhel4.i386",
          "4AS-RHNPROXY4.2:rhn-modperl-0:1.29-16.rhel4.i386"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2007-3304"
        },
        {
          "category": "external",
          "summary": "RHBZ#245111",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=245111"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2007-3304",
          "url": "https://www.cve.org/CVERecord?id=CVE-2007-3304"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-3304",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-3304"
        }
      ],
      "release_date": "2007-06-19T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network.  Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
          "product_ids": [
            "3AS-RHNPROXY4.2:jabberd-0:2.0s10-3.37.rhn.i386",
            "3AS-RHNPROXY4.2:rhn-apache-0:1.3.27-36.rhn.rhel3.i386",
            "3AS-RHNPROXY4.2:rhn-modperl-0:1.29-16.rhel3.i386",
            "4AS-RHNPROXY4.2:jabberd-0:2.0s10-3.38.rhn.i386",
            "4AS-RHNPROXY4.2:rhn-apache-0:1.3.27-36.rhn.rhel4.i386",
            "4AS-RHNPROXY4.2:rhn-modperl-0:1.29-16.rhel4.i386"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2008:0523"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "httpd scoreboard lack of PID protection"
    },
    {
      "cve": "CVE-2007-4465",
      "cwe": {
        "id": "CWE-79",
        "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)"
      },
      "discovery_date": "2007-09-13T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "289511"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Cross-site scripting (XSS) vulnerability in mod_autoindex.c in the Apache HTTP Server before 2.2.6, when the charset on a server-generated page is not defined, allows remote attackers to inject arbitrary web script or HTML via the P parameter using the UTF-7 charset.  NOTE: it could be argued that this issue is due to a design limitation of browsers that attempt to perform automatic content type detection.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "mod_autoindex XSS",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This is actually a flaw in browsers that do not derive the response character set as required by RFC 2616. This does not affect the default configuration of Apache httpd in Red Hat products and will only affect customers who have removed the \"AddDefaultCharset\" directive and are using directory indexes. The Red Hat Product Security has rated this issue as having low security impact, a future update may address this flaw.",
          "title": "Statement"
        }
      ],
      "product_status": {
        "fixed": [
          "3AS-RHNPROXY4.2:jabberd-0:2.0s10-3.37.rhn.i386",
          "3AS-RHNPROXY4.2:rhn-apache-0:1.3.27-36.rhn.rhel3.i386",
          "3AS-RHNPROXY4.2:rhn-modperl-0:1.29-16.rhel3.i386",
          "4AS-RHNPROXY4.2:jabberd-0:2.0s10-3.38.rhn.i386",
          "4AS-RHNPROXY4.2:rhn-apache-0:1.3.27-36.rhn.rhel4.i386",
          "4AS-RHNPROXY4.2:rhn-modperl-0:1.29-16.rhel4.i386"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2007-4465"
        },
        {
          "category": "external",
          "summary": "RHBZ#289511",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=289511"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2007-4465",
          "url": "https://www.cve.org/CVERecord?id=CVE-2007-4465"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-4465",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-4465"
        }
      ],
      "release_date": "2007-09-13T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network.  Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
          "product_ids": [
            "3AS-RHNPROXY4.2:jabberd-0:2.0s10-3.37.rhn.i386",
            "3AS-RHNPROXY4.2:rhn-apache-0:1.3.27-36.rhn.rhel3.i386",
            "3AS-RHNPROXY4.2:rhn-modperl-0:1.29-16.rhel3.i386",
            "4AS-RHNPROXY4.2:jabberd-0:2.0s10-3.38.rhn.i386",
            "4AS-RHNPROXY4.2:rhn-apache-0:1.3.27-36.rhn.rhel4.i386",
            "4AS-RHNPROXY4.2:rhn-modperl-0:1.29-16.rhel4.i386"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2008:0523"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "mod_autoindex XSS"
    },
    {
      "cve": "CVE-2007-5000",
      "cwe": {
        "id": "CWE-79",
        "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)"
      },
      "discovery_date": "2007-12-11T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "419931"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Cross-site scripting (XSS) vulnerability in the (1) mod_imap module in the Apache HTTP Server 1.3.0 through 1.3.39 and 2.0.35 through 2.0.61 and the (2) mod_imagemap module in the Apache HTTP Server 2.2.0 through 2.2.6 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "httpd: mod_imagemap XSS",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "3AS-RHNPROXY4.2:jabberd-0:2.0s10-3.37.rhn.i386",
          "3AS-RHNPROXY4.2:rhn-apache-0:1.3.27-36.rhn.rhel3.i386",
          "3AS-RHNPROXY4.2:rhn-modperl-0:1.29-16.rhel3.i386",
          "4AS-RHNPROXY4.2:jabberd-0:2.0s10-3.38.rhn.i386",
          "4AS-RHNPROXY4.2:rhn-apache-0:1.3.27-36.rhn.rhel4.i386",
          "4AS-RHNPROXY4.2:rhn-modperl-0:1.29-16.rhel4.i386"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2007-5000"
        },
        {
          "category": "external",
          "summary": "RHBZ#419931",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=419931"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2007-5000",
          "url": "https://www.cve.org/CVERecord?id=CVE-2007-5000"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-5000",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-5000"
        }
      ],
      "release_date": "2007-12-11T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network.  Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
          "product_ids": [
            "3AS-RHNPROXY4.2:jabberd-0:2.0s10-3.37.rhn.i386",
            "3AS-RHNPROXY4.2:rhn-apache-0:1.3.27-36.rhn.rhel3.i386",
            "3AS-RHNPROXY4.2:rhn-modperl-0:1.29-16.rhel3.i386",
            "4AS-RHNPROXY4.2:jabberd-0:2.0s10-3.38.rhn.i386",
            "4AS-RHNPROXY4.2:rhn-apache-0:1.3.27-36.rhn.rhel4.i386",
            "4AS-RHNPROXY4.2:rhn-modperl-0:1.29-16.rhel4.i386"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2008:0523"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "httpd: mod_imagemap XSS"
    },
    {
      "cve": "CVE-2007-6388",
      "cwe": {
        "id": "CWE-79",
        "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)"
      },
      "discovery_date": "2008-01-02T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "427228"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Cross-site scripting (XSS) vulnerability in mod_status in the Apache HTTP Server 2.2.0 through 2.2.6, 2.0.35 through 2.0.61, and 1.3.2 through 1.3.39, when the server-status page is enabled, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "apache mod_status cross-site scripting",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "3AS-RHNPROXY4.2:jabberd-0:2.0s10-3.37.rhn.i386",
          "3AS-RHNPROXY4.2:rhn-apache-0:1.3.27-36.rhn.rhel3.i386",
          "3AS-RHNPROXY4.2:rhn-modperl-0:1.29-16.rhel3.i386",
          "4AS-RHNPROXY4.2:jabberd-0:2.0s10-3.38.rhn.i386",
          "4AS-RHNPROXY4.2:rhn-apache-0:1.3.27-36.rhn.rhel4.i386",
          "4AS-RHNPROXY4.2:rhn-modperl-0:1.29-16.rhel4.i386"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2007-6388"
        },
        {
          "category": "external",
          "summary": "RHBZ#427228",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=427228"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2007-6388",
          "url": "https://www.cve.org/CVERecord?id=CVE-2007-6388"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-6388",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-6388"
        }
      ],
      "release_date": "2007-12-29T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network.  Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
          "product_ids": [
            "3AS-RHNPROXY4.2:jabberd-0:2.0s10-3.37.rhn.i386",
            "3AS-RHNPROXY4.2:rhn-apache-0:1.3.27-36.rhn.rhel3.i386",
            "3AS-RHNPROXY4.2:rhn-modperl-0:1.29-16.rhel3.i386",
            "4AS-RHNPROXY4.2:jabberd-0:2.0s10-3.38.rhn.i386",
            "4AS-RHNPROXY4.2:rhn-apache-0:1.3.27-36.rhn.rhel4.i386",
            "4AS-RHNPROXY4.2:rhn-modperl-0:1.29-16.rhel4.i386"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2008:0523"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "apache mod_status cross-site scripting"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...