ID

VAR-201302-0049


CVE

CVE-2012-4558


TITLE

Apache HTTP Server Multiple cross-site scripting vulnerabilities

Trust: 0.6

sources: CNNVD: CNNVD-201302-521

DESCRIPTION

Multiple cross-site scripting (XSS) vulnerabilities in the balancer_handler function in the manager interface in mod_proxy_balancer.c in the mod_proxy_balancer module in the Apache HTTP Server 2.2.x before 2.2.24-dev and 2.4.x before 2.4.4 allow remote attackers to inject arbitrary web script or HTML via a crafted string. An attacker may leverage these issues to execute arbitrary HTML and script code in the browser of an unsuspecting user in the context of the affected site. This may let the attacker steal cookie-based authentication credentials and launch other attacks. Apache HTTP Server versions prior to 2.4.4 are vulnerable. CVE-2012-3499 The modules mod_info, mod_status, mod_imagemap, mod_ldap, and mod_proxy_ftp did not properly escape hostnames and URIs in HTML output, causing cross site scripting vulnerabilities. CVE-2012-4558 Mod_proxy_balancer did not properly escape hostnames and URIs in its balancer-manager interface, causing a cross site scripting vulnerability. CVE-2013-1048 Hayawardh Vijayakumar noticed that the apache2ctl script created the lock directory in an unsafe manner, allowing a local attacker to gain elevated privileges via a symlink attack. For the stable distribution (squeeze), these problems have been fixed in version 2.2.16-6+squeeze11. For the testing distribution (wheezy), these problems will be fixed in version 2.2.22-13. For the unstable distribution (sid), these problems will be fixed in version 2.2.22-13. We recommend that you upgrade your apache2 packages. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: Red Hat JBoss Web Server 2.0.1 update Advisory ID: RHSA-2013:1013-01 Product: Red Hat JBoss Web Server Advisory URL: https://rhn.redhat.com/errata/RHSA-2013-1013.html Issue date: 2013-07-03 CVE Names: CVE-2012-3499 CVE-2012-3544 CVE-2012-4558 CVE-2013-0166 CVE-2013-0169 CVE-2013-2067 CVE-2013-2071 ===================================================================== 1. Summary: Red Hat JBoss Web Server 2.0.1, which fixes multiple security issues and several bugs, is now available from the Red Hat Customer Portal for Red Hat Enterprise Linux 5 and 6, Solaris, and Microsoft Windows. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. 2. Description: Red Hat JBoss Web Server is a fully integrated and certified set of components for hosting Java web applications. It is comprised of the Apache HTTP Server, the Apache Tomcat Servlet container, Apache Tomcat Connector (mod_jk), JBoss HTTP Connector (mod_cluster), Hibernate, and the Tomcat Native library. This release serves as a replacement for Red Hat JBoss Web Server 2.0.0, and includes several bug fixes. An attacker could possibly use these flaws to perform XSS attacks if they were able to make the victim's browser generate an HTTP request with a specially-crafted Host header. (CVE-2012-3499) A NULL pointer dereference flaw was found in the OCSP response verification in OpenSSL. A malicious OCSP server could use this flaw to crash applications performing OCSP verification by sending a specially-crafted response. (CVE-2013-0166) It was discovered that OpenSSL leaked timing information when decrypting TLS/SSL and DTLS protocol encrypted records when CBC-mode cipher suites were used. A remote attacker could possibly use this flaw to retrieve plain text from the encrypted packets by using a TLS/SSL or DTLS server as a padding oracle. (CVE-2013-0169) Note: CVE-2013-0166 and CVE-2013-0169 were only corrected in the packages for Solaris and Windows. Updates for Red Hat Enterprise Linux can be downloaded from the Red Hat Network. A session fixation flaw was found in the Tomcat FormAuthenticator module. During a narrow window of time, if a remote attacker sent requests while a user was logging in, it could possibly result in the attacker's requests being processed as if they were sent by the user. (CVE-2013-2067) A denial of service flaw was found in the way the Tomcat chunked transfer encoding input filter processed CRLF sequences. A remote attacker could use this flaw to send an excessively long request, consuming network bandwidth, CPU, and memory on the Tomcat server. Chunked transfer encoding is enabled by default. (CVE-2012-3544) A flaw was found in the way the Tomcat 7 asynchronous context implementation performed request management in certain circumstances. If an application used AsyncListeners and threw RuntimeExceptions, Tomcat could send a reply that contains information from a different user's request, possibly leading to the disclosure of sensitive information. This issue only affected Tomcat 7. (CVE-2013-2071) Warning: Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files). All users of Red Hat JBoss Web Server 2.0.0 as provided from the Red Hat Customer Portal are advised to upgrade to Red Hat JBoss Web Server 2.0.1, which corrects these issues. 3. Solution: The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files). 4. Bugs fixed (http://bugzilla.redhat.com/): 907589 - CVE-2013-0169 SSL/TLS: CBC padding timing attack (lucky-13) 908052 - CVE-2013-0166 openssl: DoS due to improper handling of OCSP response verification 915883 - CVE-2012-3499 httpd: multiple XSS flaws due to unescaped hostnames 915884 - CVE-2012-4558 httpd: XSS flaw in mod_proxy_balancer manager interface 961779 - CVE-2013-2067 tomcat: Session fixation in form authenticator 961783 - CVE-2012-3544 tomcat: Limited DoS in chunked transfer encoding input filter 961803 - CVE-2013-2071 tomcat: Information disclosure in asynchronous context when using AsyncListeners that threw RuntimeExceptions 5. References: https://www.redhat.com/security/data/cve/CVE-2012-3499.html https://www.redhat.com/security/data/cve/CVE-2012-3544.html https://www.redhat.com/security/data/cve/CVE-2012-4558.html https://www.redhat.com/security/data/cve/CVE-2013-0166.html https://www.redhat.com/security/data/cve/CVE-2013-0169.html https://www.redhat.com/security/data/cve/CVE-2013-2067.html https://www.redhat.com/security/data/cve/CVE-2013-2071.html https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/site/documentation/ https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=distributions&product=webserver&version=2.0.1 https://access.redhat.com/site/documentation/en-US/JBoss_Enterprise_Web_Server/2/html-single/Installation_Guide/index.html 6. Contact: The Red Hat security contact is <secalert@redhat.com>. More contact details at https://access.redhat.com/security/team/contact/ Copyright 2013 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFR1FvaXlSAg2UNWIIRAuRHAJwPeq1bbpVCriOQYzzsB9/oKfZANACfXGnX PT1zTAO0MYY7uRnj/x6ul3s= =PZWq -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce . The JBoss server process must be restarted for this update to take effect. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package 7. Here are the details from the Slackware 14.0 ChangeLog: +--------------------------+ patches/packages/httpd-2.4.4-i486-1_slack14.0.txz: Upgraded. This update provides bugfixes and enhancements. [Jim Jagielski, Stefan Fritsch, Niels Heinen <heinenn google com>] * XSS in mod_proxy_balancer manager interface. [Jim Jagielski, Niels Heinen <heinenn google com>] For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3499 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4558 (* Security fix *) +--------------------------+ Where to find the new packages: +-----------------------------+ Thanks to the friendly folks at the OSU Open Source Lab (http://osuosl.org) for donating FTP and rsync hosting to the Slackware project! :-) Also see the "Get Slack" section on http://slackware.com for additional mirror sites near you. Updated package for Slackware 12.1: ftp://ftp.slackware.com/pub/slackware/slackware-12.1/patches/packages/httpd-2.2.24-i486-1_slack12.1.tgz Updated package for Slackware 12.2: ftp://ftp.slackware.com/pub/slackware/slackware-12.2/patches/packages/httpd-2.2.24-i486-1_slack12.2.tgz Updated package for Slackware 13.0: ftp://ftp.slackware.com/pub/slackware/slackware-13.0/patches/packages/httpd-2.2.24-i486-1_slack13.0.txz Updated package for Slackware x86_64 13.0: ftp://ftp.slackware.com/pub/slackware/slackware64-13.0/patches/packages/httpd-2.2.24-x86_64-1_slack13.0.txz Updated package for Slackware 13.1: ftp://ftp.slackware.com/pub/slackware/slackware-13.1/patches/packages/httpd-2.2.24-i486-1_slack13.1.txz Updated package for Slackware x86_64 13.1: ftp://ftp.slackware.com/pub/slackware/slackware64-13.1/patches/packages/httpd-2.2.24-x86_64-1_slack13.1.txz Updated package for Slackware 13.37: ftp://ftp.slackware.com/pub/slackware/slackware-13.37/patches/packages/httpd-2.2.24-i486-1_slack13.37.txz Updated package for Slackware x86_64 13.37: ftp://ftp.slackware.com/pub/slackware/slackware64-13.37/patches/packages/httpd-2.2.24-x86_64-1_slack13.37.txz Updated package for Slackware 14.0: ftp://ftp.slackware.com/pub/slackware/slackware-14.0/patches/packages/httpd-2.4.4-i486-1_slack14.0.txz Updated package for Slackware x86_64 14.0: ftp://ftp.slackware.com/pub/slackware/slackware64-14.0/patches/packages/httpd-2.4.4-x86_64-1_slack14.0.txz Updated package for Slackware -current: ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/n/httpd-2.4.4-i486-1.txz Updated package for Slackware x86_64 -current: ftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/n/httpd-2.4.4-x86_64-1.txz MD5 signatures: +-------------+ Slackware 12.1 package: cdc26999b5fd2787f1eaef285dad47bc httpd-2.2.24-i486-1_slack12.1.tgz Slackware 12.2 package: 7671b12ad7b163c1aba0fb7278349c0d httpd-2.2.24-i486-1_slack12.2.tgz Slackware 13.0 package: 5ca815faf37f28c2e365f47643d7b9a4 httpd-2.2.24-i486-1_slack13.0.txz Slackware x86_64 13.0 package: 715fa297d5451dafdbe1b296565b3a08 httpd-2.2.24-x86_64-1_slack13.0.txz Slackware 13.1 package: 4246568ea7eada4c3c4dc6bd95464784 httpd-2.2.24-i486-1_slack13.1.txz Slackware x86_64 13.1 package: 2ee64f87af8563132fccfe53e9f0f4c9 httpd-2.2.24-x86_64-1_slack13.1.txz Slackware 13.37 package: 252c123e2a3c03aff1aa2112050de945 httpd-2.2.24-i486-1_slack13.37.txz Slackware x86_64 13.37 package: 9a5fcc681c89c131478910d999e25170 httpd-2.2.24-x86_64-1_slack13.37.txz Slackware 14.0 package: 32d6ffa35ea58aaf4d9e325b857c4e11 httpd-2.4.4-i486-1_slack14.0.txz Slackware x86_64 14.0 package: 889197760474094bce962f900f5258b1 httpd-2.4.4-x86_64-1_slack14.0.txz Slackware -current package: ae7a5606e6ec97ec74ab64bf7cde5c03 n/httpd-2.4.4-i486-1.txz Slackware x86_64 -current package: 09c32bd3fef0741e0743c0590e72f9d2 n/httpd-2.4.4-x86_64-1.txz Installation instructions: +------------------------+ Upgrade the package as root: # upgradepkg httpd-2.4.4-i486-1_slack14.0.txz Then, restart Apache httpd: # /etc/rc.d/rc.httpd stop # /etc/rc.d/rc.httpd start +-----+ Slackware Linux Security Team http://slackware.com/gpg-key security@slackware.com +------------------------------------------------------------------------+ | To leave the slackware-security mailing list: | +------------------------------------------------------------------------+ | Send an email to majordomo@slackware.com with this text in the body of | | the email message: | | | | unsubscribe slackware-security | | | | You will get a confirmation message back containing instructions to | | complete the process. Please do not reply to this email address. ============================================================================ Ubuntu Security Notice USN-1765-1 March 18, 2013 apache2 vulnerabilities ============================================================================ A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu 12.10 - Ubuntu 12.04 LTS - Ubuntu 11.10 - Ubuntu 10.04 LTS - Ubuntu 8.04 LTS Summary: Several security issues were fixed in the Apache HTTP Server. With cross-site scripting vulnerabilities, if a user were tricked into viewing server output during a crafted server request, a remote attacker could exploit this to modify the contents, or steal confidential data (such as passwords), within the same domain. (CVE-2012-3499, CVE-2012-4558) It was discovered that the mod_proxy_ajp module incorrectly handled error states. A remote attacker could use this issue to cause the server to stop responding, resulting in a denial of service. This issue only applied to Ubuntu 8.04 LTS, Ubuntu 10.04 LTS and Ubuntu 11.10. (CVE-2012-4557) It was discovered that the apache2ctl script shipped in Ubuntu packages incorrectly created the lock directory. A local attacker could possibly use this issue to gain privileges. The symlink protections in Ubuntu 11.10 and later should reduce this vulnerability to a denial of service. (CVE-2013-1048) Update instructions: The problem can be corrected by updating your system to the following package versions: Ubuntu 12.10: apache2.2-common 2.2.22-6ubuntu2.2 Ubuntu 12.04 LTS: apache2.2-common 2.2.22-1ubuntu1.3 Ubuntu 11.10: apache2.2-common 2.2.20-1ubuntu1.4 Ubuntu 10.04 LTS: apache2.2-common 2.2.14-5ubuntu8.11 Ubuntu 8.04 LTS: apache2.2-common 2.2.8-1ubuntu0.25 In general, a standard system update will make all the necessary changes

Trust: 1.8

sources: NVD: CVE-2012-4558 // BID: 58165 // VULMON: CVE-2012-4558 // PACKETSTORM: 120641 // PACKETSTORM: 122271 // PACKETSTORM: 122272 // PACKETSTORM: 122270 // PACKETSTORM: 120625 // PACKETSTORM: 120852

AFFECTED PRODUCTS

vendor:hitachimodel:ucosminexus service platformscope:eqversion:08-00-01

Trust: 1.8

vendor:hitachimodel:ucosminexus service architectscope:eqversion:08-00-01

Trust: 1.8

vendor:apachemodel:http serverscope:eqversion:2.4.0

Trust: 1.6

vendor:apachemodel:http serverscope:eqversion:2.2.4

Trust: 1.6

vendor:apachemodel:http serverscope:eqversion:2.4.2

Trust: 1.6

vendor:apachemodel:http serverscope:eqversion:2.2.8

Trust: 1.6

vendor:apachemodel:http serverscope:eqversion:2.2.6

Trust: 1.6

vendor:apachemodel:http serverscope:eqversion:2.2.9

Trust: 1.6

vendor:apachemodel:http serverscope:eqversion:2.4.3

Trust: 1.6

vendor:apachemodel:http serverscope:eqversion:2.2.10

Trust: 1.6

vendor:apachemodel:http serverscope:eqversion:2.4.1

Trust: 1.6

vendor:apachemodel:http serverscope:eqversion:2.2.3

Trust: 1.6

vendor:hitachimodel:ucosminexus service platformscope:eqversion:07-00-06

Trust: 1.2

vendor:hitachimodel:ucosminexus application serverscope:eqversion:07-00

Trust: 1.2

vendor:hitachimodel:ucosminexus application serverscope:eqversion:07-00-12

Trust: 1.2

vendor:hitachimodel:ucosminexus service architectscope:eqversion:07-00-06

Trust: 1.2

vendor:apachemodel:http serverscope:eqversion:2.2.16

Trust: 1.0

vendor:apachemodel:http serverscope:eqversion:2.2.22

Trust: 1.0

vendor:apachemodel:http serverscope:eqversion:2.2.11

Trust: 1.0

vendor:apachemodel:http serverscope:eqversion:2.2.19

Trust: 1.0

vendor:apachemodel:http serverscope:eqversion:2.2.15

Trust: 1.0

vendor:apachemodel:http serverscope:eqversion:2.2.21

Trust: 1.0

vendor:apachemodel:http serverscope:eqversion:2.2.1

Trust: 1.0

vendor:apachemodel:http serverscope:eqversion:2.2.17

Trust: 1.0

vendor:apachemodel:http serverscope:eqversion:2.2.12

Trust: 1.0

vendor:apachemodel:http serverscope:eqversion:2.2.20

Trust: 1.0

vendor:apachemodel:http serverscope:eqversion:2.2

Trust: 1.0

vendor:apachemodel:http serverscope:eqversion:2.2.13

Trust: 1.0

vendor:apachemodel:http serverscope:eqversion:2.2.2

Trust: 1.0

vendor:apachemodel:http serverscope:eqversion:2.2.0

Trust: 1.0

vendor:apachemodel:http serverscope:eqversion:2.2.14

Trust: 1.0

vendor:apachemodel:http serverscope:eqversion:2.2.23

Trust: 1.0

vendor:apachemodel:http serverscope:eqversion:2.2.18

Trust: 1.0

vendor:hitachimodel:ucosminexus service platformscope:eqversion:07-60

Trust: 0.9

vendor:hitachimodel:ucosminexus application serverscope:eqversion:07-00-03

Trust: 0.9

vendor:hitachimodel:ucosminexus application serverscope:eqversion:07-10-01

Trust: 0.9

vendor:hitachimodel:ucosminexus developerscope:eqversion:07-00-03

Trust: 0.9

vendor:hitachimodel:ucosminexus application serverscope:eqversion:07-10

Trust: 0.9

vendor:hitachimodel:ucosminexus service platformscope:eqversion:07-10

Trust: 0.9

vendor:hitachimodel:ucosminexus service platformscope:eqversion:07-50

Trust: 0.9

vendor:hitachimodel:ucosminexus service platformscope:eqversion:08-00

Trust: 0.9

vendor:hitachimodel:ucosminexus service platformscope:eqversion:07-00-03

Trust: 0.9

vendor:hitachimodel:ucosminexus application serverscope:eqversion:07-10-06

Trust: 0.9

vendor:hitachimodel:ucosminexus service architectscope:eqversion:07-00-03

Trust: 0.9

vendor:hitachimodel:ucosminexus service architectscope:eqversion:08-00-02

Trust: 0.6

vendor:hitachimodel:ucosminexus application serverscope:eqversion:07-10-08

Trust: 0.6

vendor:hitachimodel:ucosminexus service platformscope:eqversion:08-53

Trust: 0.6

vendor:hitachimodel:ucosminexus service platformscope:eqversion:07-10-01

Trust: 0.6

vendor:hitachimodel:ucosminexus application server 06-71-/dscope: - version: -

Trust: 0.6

vendor:hitachimodel:ucosminexus service platformscope:eqversion:07-03-02

Trust: 0.6

vendor:hitachimodel:ucosminexus service architectscope:eqversion:07-00-09

Trust: 0.6

vendor:hitachimodel:ucosminexus service platformscope:eqversion:07-00-09

Trust: 0.6

vendor:hitachimodel:ucosminexus service platformscope:eqversion:08-00-02

Trust: 0.6

vendor:hitachimodel:ucosminexus application serverscope:eqversion:07-00-01

Trust: 0.6

vendor:hitachimodel:ucosminexus application server 06-70-/cscope: - version: -

Trust: 0.6

vendor:hitachimodel:ucosminexus application server )scope:eqversion:07-10

Trust: 0.6

vendor:hitachimodel:ucosminexus service platformscope:eqversion:07-00-10

Trust: 0.6

vendor:hitachimodel:ucosminexus service platformscope:eqversion:07-10-06

Trust: 0.6

vendor:hitachimodel:ucosminexus service platform )scope:eqversion:08-50

Trust: 0.6

vendor:hitachimodel:ucosminexus service platformscope:eqversion:07-00

Trust: 0.6

vendor:hitachimodel:ucosminexus application server 06-70-/dscope: - version: -

Trust: 0.6

vendor:hitachimodel:ucosminexus service platform )scope:eqversion:08-00

Trust: 0.6

vendor:hitachimodel:ucosminexus service architectscope:eqversion:07-00-10

Trust: 0.6

vendor:hitachimodel:ucosminexus service architectscope:eqversion:07-03-02

Trust: 0.6

vendor:hitachimodel:cosminexus developerscope:eqversion:5.0

Trust: 0.3

vendor:fujitsumodel:interstage application server standard-j editionscope:eqversion:8.0

Trust: 0.3

vendor:hitachimodel:ucosminexus service architectscope:eqversion:07-50-09

Trust: 0.3

vendor:fujitsumodel:interstage studio enterprise editionscope:eqversion:8.0.1

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise editionscope:eqversion:9.0

Trust: 0.3

vendor:avayamodel:meeting exchangescope:eqversion:5.1

Trust: 0.3

vendor:fujitsumodel:interstage application server plusscope:eqversion:6.0.2

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise editionscope:eqversion:5.0.1

Trust: 0.3

vendor:hitachimodel:ucosminexus application serverscope:eqversion:07-20

Trust: 0.3

vendor:slackwaremodel:linux x86 64scope:eqversion:13.0

Trust: 0.3

vendor:hpmodel:hp-ux b.11.23scope: - version: -

Trust: 0.3

vendor:hitachimodel:ucosminexus service platformscope:eqversion:07-00-05

Trust: 0.3

vendor:debianmodel:linux armscope:eqversion:6.0

Trust: 0.3

vendor:fujitsumodel:interstage apworks modelers-j editionscope:eqversion:6.0

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise edition l11scope:eqversion:5.0

Trust: 0.3

vendor:hitachimodel:cosminexus application server standardscope:eqversion:6.0

Trust: 0.3

vendor:hitachimodel:ucosminexus service architectscope:eqversion:0

Trust: 0.3

vendor:hitachimodel:ucosminexus service platformscope:eqversion:07-50-02

Trust: 0.3

vendor:hitachimodel:ucosminexus service platformscope:eqversion:07-20

Trust: 0.3

vendor:oraclemodel:enterprise linuxscope:eqversion:6.2

Trust: 0.3

vendor:debianmodel:linux ia-64scope:eqversion:6.0

Trust: 0.3

vendor:centosmodel:centosscope:eqversion:5

Trust: 0.3

vendor:fujitsumodel:interstage application server plusscope:eqversion:7.0.1

Trust: 0.3

vendor:avayamodel:voice portalscope:eqversion:5.1

Trust: 0.3

vendor:fujitsumodel:interstage application server plus developerscope:eqversion:7.0

Trust: 0.3

vendor:avayamodel:ip office application serverscope:eqversion:8.1

Trust: 0.3

vendor:avayamodel:aura application enablement servicesscope:eqversion:5.2

Trust: 0.3

vendor:hitachimodel:ucosminexus service architectscope:eqversion:07-00-05

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.6.8

Trust: 0.3

vendor:fujitsumodel:interstage studio standard-j editionscope:eqversion:9.2

Trust: 0.3

vendor:fujitsumodel:interstage application server plusscope:eqversion:6.0.1

Trust: 0.3

vendor:fujitsumodel:interstage application server standard-j editionscope:eqversion:9.0

Trust: 0.3

vendor:avayamodel:aura application enablement servicesscope:eqversion:5.2.3

Trust: 0.3

vendor:slackwaremodel:linuxscope:eqversion:12.2

Trust: 0.3

vendor:mandrakesoftmodel:enterprise serverscope:eqversion:5

Trust: 0.3

vendor:hitachimodel:ucosminexus service platform messagingscope:eqversion:-0

Trust: 0.3

vendor:hitachimodel:ucosminexus service platformscope:eqversion:07-50-01

Trust: 0.3

vendor:fujitsumodel:interstage studio standard-j editionscope:eqversion:9.0

Trust: 0.3

vendor:hitachimodel:ucosminexus application server 06-70-/iscope: - version: -

Trust: 0.3

vendor:hitachimodel:ucosminexus service architectscope:eqversion:6.7

Trust: 0.3

vendor:avayamodel:aura application enablement servicesscope:eqversion:6.1

Trust: 0.3

vendor:hitachimodel:web server aixscope:eqversion:04-00

Trust: 0.3

vendor:avayamodel:aura application enablement servicesscope:eqversion:6.1.1

Trust: 0.3

vendor:fujitsumodel:interstage studio enterprise editionscope:eqversion:9.0

Trust: 0.3

vendor:mandrivamodel:linux mandrake x86 64scope:eqversion:2011

Trust: 0.3

vendor:avayamodel:meeting exchangescope:eqversion:5.2

Trust: 0.3

vendor:avayamodel:aura communication manager utility servicesscope:eqversion:6.1

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise editionscope:eqversion:8.0.3

Trust: 0.3

vendor:hitachimodel:ucosminexus service architectscope:eqversion:07-50-02

Trust: 0.3

vendor:hitachimodel:ucosminexus service platformscope:eqversion:07-20-01

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise editionscope:eqversion:8.0.2

Trust: 0.3

vendor:hitachimodel:web serverscope:eqversion:03-00-02

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise editionscope:eqversion:9.0.1

Trust: 0.3

vendor:hitachimodel:ucosminexus service architectscope:eqversion:07-10-01

Trust: 0.3

vendor:fujitsumodel:interstage application server plusscope:eqversion:5.0.1

Trust: 0.3

vendor:hitachimodel:ucosminexus application server )scope:eqversion:07-00

Trust: 0.3

vendor:avayamodel:aura messagingscope:eqversion:6.0.1

Trust: 0.3

vendor:hitachimodel:ucosminexus service architectscope:eqversion:07-03-03

Trust: 0.3

vendor:hitachimodel:ucosminexus service platformscope:eqversion:07-00-12

Trust: 0.3

vendor:redmodel:hat enterprise linux desktop clientscope:eqversion:5

Trust: 0.3

vendor:hitachimodel:ucosminexus service architectscope:eqversion:07-50-01

Trust: 0.3

vendor:fujitsumodel:interstage application server plus developerscope:eqversion:5.0.1

Trust: 0.3

vendor:slackwaremodel:linux x86 64scope:eqversion:13.37

Trust: 0.3

vendor:avayamodel:aura session managerscope:eqversion:1.1

Trust: 0.3

vendor:hitachimodel:ucosminexus developerscope:eqversion:07-00

Trust: 0.3

vendor:hitachimodel:ucosminexus service architectscope:eqversion:08-00

Trust: 0.3

vendor:hitachimodel:ucosminexus service architectscope:eqversion:07-00-02

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise editionscope:eqversion:5.0

Trust: 0.3

vendor:redmodel:hat enterprise linux hpc nodescope:eqversion:6

Trust: 0.3

vendor:hitachimodel:ucosminexus developer 06-71-/dscope: - version: -

Trust: 0.3

vendor:fujitsumodel:interstage application server standard-j editionscope:eqversion:9.0.1

Trust: 0.3

vendor:avayamodel:voice portalscope:eqversion:5.1.1

Trust: 0.3

vendor:avayamodel:aura communication managerscope:eqversion:6.0

Trust: 0.3

vendor:hitachimodel:ucosminexus service architectscope:eqversion:07-20-01

Trust: 0.3

vendor:debianmodel:linux sparcscope:eqversion:6.0

Trust: 0.3

vendor:hitachimodel:ucosminexus service architectscope:eqversion:07-60

Trust: 0.3

vendor:hitachimodel:ucosminexus developerscope:eqversion:07-20

Trust: 0.3

vendor:hitachimodel:ucosminexus application serverscope:eqversion:07-50-01

Trust: 0.3

vendor:avayamodel:aura messagingscope:eqversion:6.1

Trust: 0.3

vendor:hitachimodel:ucosminexus service platformscope:eqversion:07-20-02

Trust: 0.3

vendor:hitachimodel:ucosminexus service architectscope:eqversion:7

Trust: 0.3

vendor:hitachimodel:ucosminexus developer 06-70-/dscope: - version: -

Trust: 0.3

vendor:redmodel:hat enterprise linux hpc node optionalscope:eqversion:6

Trust: 0.3

vendor:fujitsumodel:interstage application server standard editionscope:eqversion:5.0

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise editionscope:eqversion:9.1

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise editionscope:eqversion:6.0

Trust: 0.3

vendor:slackwaremodel:linux -currentscope: - version: -

Trust: 0.3

vendor:hitachimodel:ucosminexus service platformscope:eqversion:0

Trust: 0.3

vendor:hitachimodel:ucosminexus service architectscope:eqversion:08-53

Trust: 0.3

vendor:slackwaremodel:linuxscope:eqversion:13.1

Trust: 0.3

vendor:hitachimodel:ucosminexus developerscope:eqversion:07-10

Trust: 0.3

vendor:hitachimodel:ucosminexus application serverscope:eqversion:07-20-01

Trust: 0.3

vendor:hitachimodel:cosminexus developer standardscope:eqversion:6.0

Trust: 0.3

vendor:avayamodel:aura session managerscope:eqversion:6.1

Trust: 0.3

vendor:avayamodel:aura application enablement servicesscope:eqversion:5.2.2

Trust: 0.3

vendor:redmodel:hat enterprise linux serverscope:eqversion:5

Trust: 0.3

vendor:slackwaremodel:linuxscope:eqversion:12.1

Trust: 0.3

vendor:fujitsumodel:interstage application server standard-j edition 9.1.0bscope: - version: -

Trust: 0.3

vendor:avayamodel:aura session managerscope:eqversion:6.1.1

Trust: 0.3

vendor:slackwaremodel:linuxscope:eqversion:13.37

Trust: 0.3

vendor:hitachimodel:ucosminexus application server 06-70-/escope: - version: -

Trust: 0.3

vendor:slackwaremodel:linuxscope:eqversion:13.0

Trust: 0.3

vendor:hitachimodel:ucosminexus service architectscope:eqversion:07-50

Trust: 0.3

vendor:hitachimodel:ucosminexus service platform )scope:eqversion:07-10

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:2.3

Trust: 0.3

vendor:fujitsumodel:interstage apworks modelers-j editionscope:eqversion:7.0

Trust: 0.3

vendor:hitachimodel:cosminexus application server enterprisescope:eqversion:6.0

Trust: 0.3

vendor:hitachimodel:ucosminexus service platformscope:eqversion:6.7

Trust: 0.3

vendor:hitachimodel:ucosminexus service architectscope:eqversion:07-20-02

Trust: 0.3

vendor:oraclemodel:enterprise linuxscope:eqversion:6

Trust: 0.3

vendor:avayamodel:aura application enablement servicesscope:eqversion:5.2.1

Trust: 0.3

vendor:avayamodel:meeting exchangescope:eqversion:5.0

Trust: 0.3

vendor:avayamodel:aura communication manager utility servicesscope:eqversion:6.0

Trust: 0.3

vendor:redmodel:hat enterprise linux workstationscope:eqversion:6

Trust: 0.3

vendor:avayamodel:voice portalscope:eqversion:5.1.2

Trust: 0.3

vendor:hitachimodel:ucosminexus service architectscope:eqversion:07-10

Trust: 0.3

vendor:hitachimodel:ucosminexus application serverscope:eqversion:07-50

Trust: 0.3

vendor:fujitsumodel:interstage application server plusscope:eqversion:6.0

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise edition l10bscope:eqversion:5.0

Trust: 0.3

vendor:debianmodel:linux amd64scope:eqversion:6.0

Trust: 0.3

vendor:redhatmodel:enterprise linux desktop workstation clientscope:eqversion:5

Trust: 0.3

vendor:avayamodel:aura communication managerscope:eqversion:6.0.1

Trust: 0.3

vendor:avayamodel:voice portalscope:eqversion:5.0

Trust: 0.3

vendor:hitachimodel:ucosminexus service architectscope:eqversion:07-50-10

Trust: 0.3

vendor:avayamodel:aura session managerscope:eqversion:5.2

Trust: 0.3

vendor:avayamodel:meeting exchangescope:eqversion:6.0

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:2.4.2

Trust: 0.3

vendor:avayamodel:ip office application serverscope:eqversion:8.0

Trust: 0.3

vendor:mandrivamodel:linux mandrakescope:eqversion:2011

Trust: 0.3

vendor:hitachimodel:ucosminexus service architectscope:eqversion:8

Trust: 0.3

vendor:fujitsumodel:interstage application server plus developerscope:eqversion:6.0

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise editionscope:eqversion:6.0.1

Trust: 0.3

vendor:hitachimodel:ucosminexus application server 06-71-/cscope: - version: -

Trust: 0.3

vendor:hitachimodel:ucosminexus developerscope:eqversion:07-10-01

Trust: 0.3

vendor:hitachimodel:ucosminexus service platformscope:eqversion:07-03-03

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise edition l10scope:eqversion:5.0

Trust: 0.3

vendor:hitachimodel:web server 01-02-/dscope: - version: -

Trust: 0.3

vendor:hitachimodel:ucosminexus developerscope:eqversion:07-50-01

Trust: 0.3

vendor:debianmodel:linux ia-32scope:eqversion:6.0

Trust: 0.3

vendor:avayamodel:aura session managerscope:eqversion:1.0

Trust: 0.3

vendor:debianmodel:linux mipsscope:eqversion:6.0

Trust: 0.3

vendor:fujitsumodel:interstage business application server enterprise editionscope:eqversion:8.0

Trust: 0.3

vendor:avayamodel:aura messagingscope:eqversion:6.0

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise editionscope:eqversion:9.2

Trust: 0.3

vendor:hitachimodel:ucosminexus service platformscope:eqversion:07-50-10

Trust: 0.3

vendor:avayamodel:aura session managerscope:eqversion:6.1.2

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:2.2.3

Trust: 0.3

vendor:hitachimodel:ucosminexus service architectscope:eqversion:07-00-01

Trust: 0.3

vendor:hitachimodel:ucosminexus developerscope:eqversion:07-20-01

Trust: 0.3

vendor:avayamodel:aura session managerscope:eqversion:6.0

Trust: 0.3

vendor:fujitsumodel:interstage studio standard-j editionscope:eqversion:9.1

Trust: 0.3

vendor:hpmodel:hp-ux b.11.31scope: - version: -

Trust: 0.3

vendor:hitachimodel:ucosminexus application server 06-70-/jscope: - version: -

Trust: 0.3

vendor:debianmodel:linux s/390scope:eqversion:6.0

Trust: 0.3

vendor:avayamodel:aura experience portalscope:eqversion:6.0

Trust: 0.3

vendor:hitachimodel:ucosminexus application server 06-70-/d (windowsscope: - version: -

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise editionscope:eqversion:6.0.2

Trust: 0.3

vendor:avayamodel:aura communication manager utility servicesscope:eqversion:6.2

Trust: 0.3

vendor:hitachimodel:ucosminexus service platformscope:eqversion:08-50

Trust: 0.3

vendor:hitachimodel:ucosminexus service architectscope:eqversion:07-00

Trust: 0.3

vendor:fujitsumodel:interstage studio enterprise editionscope:eqversion:9.1

Trust: 0.3

vendor:fujitsumodel:interstage application server standard-j editionscope:eqversion:9.2

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise editionscope:eqversion:7.0

Trust: 0.3

vendor:debianmodel:linux powerpcscope:eqversion:6.0

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:2.2.2

Trust: 0.3

vendor:redmodel:hat enterprise linux serverscope:eqversion:6

Trust: 0.3

vendor:hitachimodel:ucosminexus service platformscope:eqversion:07-50-09

Trust: 0.3

vendor:hitachimodel:cosminexus developer professionalscope:eqversion:6.0

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise editionscope:eqversion:7.0.1

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise editionscope:eqversion:8.0

Trust: 0.3

vendor:redmodel:hat enterprise linux desktop optionalscope:eqversion:6

Trust: 0.3

vendor:mandrakesoftmodel:enterprise server x86 64scope:eqversion:5

Trust: 0.3

vendor:hitachimodel:web serverscope:eqversion:02-01

Trust: 0.3

vendor:redmodel:hat enterprise linux desktopscope:eqversion:6

Trust: 0.3

vendor:hitachimodel:ucosminexus developerscope:eqversion:07-50

Trust: 0.3

vendor:avayamodel:aura session managerscope:eqversion:6.1.3

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise edition l10ascope:eqversion:5.0

Trust: 0.3

vendor:hitachimodel:ucosminexus service architectscope:eqversion:07-20

Trust: 0.3

vendor:fujitsumodel:interstage application server standard-j editionscope:eqversion:8.0.1

Trust: 0.3

vendor:ibmmodel:os/400 v6r1m0scope:eqversion:0

Trust: 0.3

vendor:fujitsumodel:interstage studio standard-j editionscope:eqversion:8.0.1

Trust: 0.3

vendor:hitachimodel:cosminexus application serverscope:eqversion:5.0

Trust: 0.3

vendor:slackwaremodel:linux x86 64scope:eqversion:13.1

Trust: 0.3

vendor:fujitsumodel:interstage studio standard-j edition bscope:eqversion:9.1.0

Trust: 0.3

vendor:slackwaremodel:linux x86 64 -currentscope: - version: -

Trust: 0.3

vendor:hitachimodel:ucosminexus service platformscope:eqversion:8

Trust: 0.3

vendor:hitachimodel:ucosminexus service platformscope:eqversion:7

Trust: 0.3

sources: BID: 58165 // CNNVD: CNNVD-201302-521 // NVD: CVE-2012-4558

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2012-4558
value: MEDIUM

Trust: 1.0

CNNVD: CNNVD-201302-521
value: MEDIUM

Trust: 0.6

VULMON: CVE-2012-4558
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2012-4558
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.1

sources: VULMON: CVE-2012-4558 // CNNVD: CNNVD-201302-521 // NVD: CVE-2012-4558

PROBLEMTYPE DATA

problemtype:CWE-79

Trust: 1.0

sources: NVD: CVE-2012-4558

THREAT TYPE

remote

Trust: 0.7

sources: PACKETSTORM: 120852 // CNNVD: CNNVD-201302-521

TYPE

xss

Trust: 0.7

sources: PACKETSTORM: 120852 // CNNVD: CNNVD-201302-521

PATCH

title:httpd-2.2.24url:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=45670

Trust: 0.6

title:httpd-2.4.4url:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=45669

Trust: 0.6

title:httpd-2.0.64url:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=45671

Trust: 0.6

title:Red Hat: Moderate: httpd security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20130815 - Security Advisory

Trust: 0.1

title:Red Hat: Moderate: Red Hat JBoss Enterprise Application Platform 6.1.1 updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20131207 - Security Advisory

Trust: 0.1

title:Red Hat: Moderate: Red Hat JBoss Enterprise Application Platform 6.1.1 updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20131208 - Security Advisory

Trust: 0.1

title:Debian Security Advisories: DSA-2637-1 apache2 -- several issuesurl:https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories&qid=5b59a8990611863d58c999964c6e6ddd

Trust: 0.1

title:Ubuntu Security Notice: apache2 vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice&qid=USN-1765-1

Trust: 0.1

title:Amazon Linux AMI: ALAS-2013-175url:https://vulmon.com/vendoradvisory?qidtp=amazon_linux_ami&qid=ALAS-2013-175

Trust: 0.1

title:Amazon Linux AMI: ALAS-2013-193url:https://vulmon.com/vendoradvisory?qidtp=amazon_linux_ami&qid=ALAS-2013-193

Trust: 0.1

title:Amazon Linux AMI: ALAS-2013-174url:https://vulmon.com/vendoradvisory?qidtp=amazon_linux_ami&qid=ALAS-2013-174

Trust: 0.1

title:Amazon Linux AMI: ALAS-2013-194url:https://vulmon.com/vendoradvisory?qidtp=amazon_linux_ami&qid=ALAS-2013-194

Trust: 0.1

title:Pentest-Cheetsheeturl:https://github.com/MrFrozenPepe/Pentest-Cheetsheet

Trust: 0.1

title:ReconScanurl:https://github.com/RoliSoft/ReconScan

Trust: 0.1

title:ReconScanurl:https://github.com/GiJ03/ReconScan

Trust: 0.1

title:testurl:https://github.com/issdp/test

Trust: 0.1

title:ReconScanurl:https://github.com/kira1111/ReconScan

Trust: 0.1

title:DC-1-Vulnhub-Walkthroughurl:https://github.com/vshaliii/DC-1-Vulnhub-Walkthrough

Trust: 0.1

title: - url:https://github.com/SecureAxom/strike

Trust: 0.1

title:pigaturl:https://github.com/teamssix/pigat

Trust: 0.1

sources: VULMON: CVE-2012-4558 // CNNVD: CNNVD-201302-521

EXTERNAL IDS

db:NVDid:CVE-2012-4558

Trust: 2.6

db:BIDid:58165

Trust: 1.9

db:BIDid:64758

Trust: 1.6

db:CNNVDid:CNNVD-201302-521

Trust: 0.6

db:VULMONid:CVE-2012-4558

Trust: 0.1

db:PACKETSTORMid:120641

Trust: 0.1

db:PACKETSTORMid:122271

Trust: 0.1

db:PACKETSTORMid:122272

Trust: 0.1

db:PACKETSTORMid:122270

Trust: 0.1

db:PACKETSTORMid:120625

Trust: 0.1

db:PACKETSTORMid:120852

Trust: 0.1

sources: VULMON: CVE-2012-4558 // BID: 58165 // PACKETSTORM: 120641 // PACKETSTORM: 122271 // PACKETSTORM: 122272 // PACKETSTORM: 122270 // PACKETSTORM: 120625 // PACKETSTORM: 120852 // CNNVD: CNNVD-201302-521 // NVD: CVE-2012-4558

REFERENCES

url:http://lists.apple.com/archives/security-announce/2013/sep/msg00002.html

Trust: 1.6

url:http://www.debian.org/security/2013/dsa-2637

Trust: 1.6

url:http://marc.info/?l=bugtraq&m=136612293908376&w=2

Trust: 1.6

url:http://www.securityfocus.com/bid/64758

Trust: 1.6

url:http://lists.fedoraproject.org/pipermail/package-announce/2013-april/101196.html

Trust: 1.6

url:http://support.apple.com/kb/ht5880

Trust: 1.6

url:http://rhn.redhat.com/errata/rhsa-2013-1209.html

Trust: 1.6

url:http://www.securityfocus.com/bid/58165

Trust: 1.6

url:https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a18977

Trust: 1.6

url:http://rhn.redhat.com/errata/rhsa-2013-1207.html

Trust: 1.6

url:http://rhn.redhat.com/errata/rhsa-2013-0815.html

Trust: 1.6

url:http://rhn.redhat.com/errata/rhsa-2013-1208.html

Trust: 1.6

url:http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html

Trust: 1.6

url:https://lists.apache.org/thread.html/r05b5357d1f6bd106f41541ee7d87aafe3f5ea4dc3e9bde5ce09baff8%40%3ccvs.httpd.apache.org%3e

Trust: 1.0

url:https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f%40%3ccvs.httpd.apache.org%3e

Trust: 1.0

url:https://lists.apache.org/thread.html/r9b4b963760a3cb5a4a70c902f325c6c0337fe51d5b8570416f8f8729%40%3ccvs.httpd.apache.org%3e

Trust: 1.0

url:https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3ccvs.httpd.apache.org%3e

Trust: 1.0

url:https://lists.apache.org/thread.html/r476d175be0aaf4a17680ef98c5153b4d336eaef76fb2224cc94c463a%40%3ccvs.httpd.apache.org%3e

Trust: 1.0

url:https://lists.apache.org/thread.html/rd18c3c43602e66f9cdcf09f1de233804975b9572b0456cc582390b6f%40%3ccvs.httpd.apache.org%3e

Trust: 1.0

url:http://httpd.apache.org/security/vulnerabilities_24.html

Trust: 1.0

url:http://httpd.apache.org/security/vulnerabilities_22.html

Trust: 1.0

url:http://svn.apache.org/viewvc/httpd/httpd/trunk/modules/proxy/mod_proxy_balancer.c?r1=1404653&r2=1413732&diff_format=h

Trust: 1.0

url:https://lists.apache.org/thread.html/84a3714f0878781f6ed84473d1a503d2cc382277e100450209231830%40%3ccvs.httpd.apache.org%3e

Trust: 1.0

url:https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064%40%3ccvs.httpd.apache.org%3e

Trust: 1.0

url:https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f%40%3ccvs.httpd.apache.org%3e

Trust: 1.0

url:https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53%40%3ccvs.httpd.apache.org%3e

Trust: 1.0

url:https://lists.apache.org/thread.html/r9821b0a32a1d0a1b4947abb6f3630053fcbb2ec905d9a32c2bd4d4ee%40%3ccvs.httpd.apache.org%3e

Trust: 1.0

url:https://lists.apache.org/thread.html/re3d27b6250aa8548b8845d314bb8a350b3df326cacbbfdfe4d455234%40%3ccvs.httpd.apache.org%3e

Trust: 1.0

url:https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3ccvs.httpd.apache.org%3e

Trust: 1.0

url:https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b%40%3ccvs.httpd.apache.org%3e

Trust: 1.0

url:https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b%40%3ccvs.httpd.apache.org%3e

Trust: 1.0

url:https://lists.apache.org/thread.html/56c2e7cc9deb1c12a843d0dc251ea7fd3e7e80293cde02fcd65286ba%40%3ccvs.httpd.apache.org%3e

Trust: 1.0

url:https://lists.apache.org/thread.html/rd336919f655b7ff309385e34a143e41c503e133da80414485b3abcc9%40%3ccvs.httpd.apache.org%3e

Trust: 1.0

url:https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7%40%3ccvs.httpd.apache.org%3e

Trust: 1.0

url:https://lists.apache.org/thread.html/rcc44594d4d6579b90deccd4536b5d31f099ef563df39b094be286b9e%40%3ccvs.httpd.apache.org%3e

Trust: 1.0

url:https://lists.apache.org/thread.html/rad01d817195e6cc871cb1d73b207ca326379a20a6e7f30febaf56d24%40%3ccvs.httpd.apache.org%3e

Trust: 1.0

url:https://nvd.nist.gov/vuln/detail/cve-2012-3499

Trust: 0.6

url:https://nvd.nist.gov/vuln/detail/cve-2012-4558

Trust: 0.6

url:httpd.apache.org%3e

Trust: 0.6

url:https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f@%3ccvs.

Trust: 0.6

url:httpd.apache.org/security/vulnerabilities_24.html

Trust: 0.6

url:http://

Trust: 0.6

url:https://lists.apache.org/thread.html/re3d27b6250aa8548b8845d314bb8a350b3df326cacbbfdfe4d455234@%3ccvs.

Trust: 0.6

url:https://lists.apache.org/thread.html/r05b5357d1f6bd106f41541ee7d87aafe3f5ea4dc3e9bde5ce09baff8@%3ccvs.

Trust: 0.6

url:https://lists.apache.org/thread.html/rd336919f655b7ff309385e34a143e41c503e133da80414485b3abcc9@%3ccvs.

Trust: 0.6

url:httpd/trunk/modules/proxy/mod_proxy_balancer.c?r1=1404653&r2=1413732&diff_format=h

Trust: 0.6

url:http://svn.apache.org/viewvc/

Trust: 0.6

url:httpd.apache.org/security/vulnerabilities_22.html

Trust: 0.6

url:https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b@%3ccvs.

Trust: 0.6

url:https://lists.apache.org/thread.html/84a3714f0878781f6ed84473d1a503d2cc382277e100450209231830@%3ccvs.

Trust: 0.6

url:https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53@%3ccvs.

Trust: 0.6

url:https://lists.apache.org/thread.html/rad01d817195e6cc871cb1d73b207ca326379a20a6e7f30febaf56d24@%3ccvs.

Trust: 0.6

url:https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b@%3ccvs.

Trust: 0.6

url:https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7@%3ccvs.

Trust: 0.6

url:https://lists.apache.org/thread.html/r476d175be0aaf4a17680ef98c5153b4d336eaef76fb2224cc94c463a@%3ccvs.

Trust: 0.6

url:https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3ccvs.

Trust: 0.6

url:https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f@%3ccvs.

Trust: 0.6

url:https://lists.apache.org/thread.html/rd18c3c43602e66f9cdcf09f1de233804975b9572b0456cc582390b6f@%3ccvs.

Trust: 0.6

url:https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3ccvs.

Trust: 0.6

url:https://lists.apache.org/thread.html/rcc44594d4d6579b90deccd4536b5d31f099ef563df39b094be286b9e@%3ccvs.

Trust: 0.6

url:https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064@%3ccvs.

Trust: 0.6

url:https://lists.apache.org/thread.html/56c2e7cc9deb1c12a843d0dc251ea7fd3e7e80293cde02fcd65286ba@%3ccvs.

Trust: 0.6

url:https://lists.apache.org/thread.html/r9821b0a32a1d0a1b4947abb6f3630053fcbb2ec905d9a32c2bd4d4ee@%3ccvs.

Trust: 0.6

url:https://lists.apache.org/thread.html/r9b4b963760a3cb5a4a70c902f325c6c0337fe51d5b8570416f8f8729@%3ccvs.

Trust: 0.6

url:http://www-4.ibm.com/software/webservers/httpservers/download.html

Trust: 0.3

url:https://www.redhat.com/security/data/cve/cve-2012-3544.html

Trust: 0.3

url:https://www.redhat.com/security/data/cve/cve-2012-3499.html

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2013-2067

Trust: 0.3

url:https://access.redhat.com/security/team/contact/

Trust: 0.3

url:https://www.redhat.com/mailman/listinfo/rhsa-announce

Trust: 0.3

url:https://access.redhat.com/site/documentation/en-us/jboss_enterprise_web_server/2/html-single/installation_guide/index.html

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2013-2071

Trust: 0.3

url:https://access.redhat.com/security/updates/classification/#moderate

Trust: 0.3

url:https://www.redhat.com/security/data/cve/cve-2013-2071.html

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2012-3544

Trust: 0.3

url:https://www.redhat.com/security/data/cve/cve-2012-4558.html

Trust: 0.3

url:https://access.redhat.com/site/documentation/

Trust: 0.3

url:http://bugzilla.redhat.com/):

Trust: 0.3

url:https://www.redhat.com/security/data/cve/cve-2013-2067.html

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2013-1048

Trust: 0.2

url:https://access.redhat.com/knowledge/articles/11258

Trust: 0.2

url:https://access.redhat.com/security/team/key/#package

Trust: 0.2

url:http://www.debian.org/security/faq

Trust: 0.1

url:http://www.debian.org/security/

Trust: 0.1

url:https://rhn.redhat.com/errata/rhsa-2013-1011.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-0169

Trust: 0.1

url:https://access.redhat.com/jbossnetwork/restricted/listsoftware.html?downloadtype=distributions&product=webserver&version=2.0.1

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-0166.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-0169.html

Trust: 0.1

url:https://rhn.redhat.com/errata/rhsa-2013-1013.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-0166

Trust: 0.1

url:https://rhn.redhat.com/errata/rhsa-2013-1012.html

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2012-3499

Trust: 0.1

url:http://slackware.com

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2012-4558

Trust: 0.1

url:http://osuosl.org)

Trust: 0.1

url:http://slackware.com/gpg-key

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/apache2/2.2.22-1ubuntu1.3

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/apache2/2.2.14-5ubuntu8.11

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-4557

Trust: 0.1

url:http://www.ubuntu.com/usn/usn-1765-1

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/apache2/2.2.20-1ubuntu1.4

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/apache2/2.2.8-1ubuntu0.25

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/apache2/2.2.22-6ubuntu2.2

Trust: 0.1

sources: BID: 58165 // PACKETSTORM: 120641 // PACKETSTORM: 122271 // PACKETSTORM: 122272 // PACKETSTORM: 122270 // PACKETSTORM: 120625 // PACKETSTORM: 120852 // CNNVD: CNNVD-201302-521 // NVD: CVE-2012-4558

CREDITS

IBM

Trust: 0.6

sources: CNNVD: CNNVD-201302-521

SOURCES

db:VULMONid:CVE-2012-4558
db:BIDid:58165
db:PACKETSTORMid:120641
db:PACKETSTORMid:122271
db:PACKETSTORMid:122272
db:PACKETSTORMid:122270
db:PACKETSTORMid:120625
db:PACKETSTORMid:120852
db:CNNVDid:CNNVD-201302-521
db:NVDid:CVE-2012-4558

LAST UPDATE DATE

2025-06-23T21:03:46.519000+00:00


SOURCES UPDATE DATE

db:VULMONid:CVE-2012-4558date:2021-06-06T00:00:00
db:BIDid:58165date:2015-07-15T00:34:00
db:CNNVDid:CNNVD-201302-521date:2021-06-07T00:00:00
db:NVDid:CVE-2012-4558date:2025-04-11T00:51:21.963

SOURCES RELEASE DATE

db:VULMONid:CVE-2012-4558date:2013-02-26T00:00:00
db:BIDid:58165date:2013-02-26T00:00:00
db:PACKETSTORMid:120641date:2013-03-05T01:48:00
db:PACKETSTORMid:122271date:2013-07-03T19:05:09
db:PACKETSTORMid:122272date:2013-07-03T19:05:17
db:PACKETSTORMid:122270date:2013-07-03T19:04:53
db:PACKETSTORMid:120625date:2013-03-04T21:11:00
db:PACKETSTORMid:120852date:2013-03-19T02:54:48
db:CNNVDid:CNNVD-201302-521date:2013-02-26T00:00:00
db:NVDid:CVE-2012-4558date:2013-02-26T16:55:01.097