Executive Summary

Informations
Name CVE-2013-6438 First vendor Publication 2014-03-18
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The dav_xml_get_cdata function in main/util.c in the mod_dav module in the Apache HTTP Server before 2.4.8 does not properly remove whitespace characters from CDATA sections, which allows remote attackers to cause a denial of service (daemon crash) via a crafted DAV WRITE request.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6438

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:24283
 
Oval ID: oval:org.mitre.oval:def:24283
Title: Apache HTTP vulnerability before 2.2.27 or before 2.4.8 in VisualSVN Server (CVE-2013-6438)
Description: The dav_xml_get_cdata function in main/util.c in the mod_dav module in the Apache HTTP Server before 2.4.8 does not properly remove whitespace characters from CDATA sections, which allows remote attackers to cause a denial of service (daemon crash) via a crafted DAV WRITE request.
Family: windows Class: vulnerability
Reference(s): CVE-2013-6438
Version: 5
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Product(s): VisualSVN Server
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26803
 
Oval ID: oval:org.mitre.oval:def:26803
Title: DEPRECATED: ELSA-2014-0369 -- httpd security update (Moderate)
Description: The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server. It was found that the mod_dav module did not correctly strip leading white space from certain elements in a parsed XML. In certain httpd configurations that use the mod_dav module (for example when using the mod_dav_svn module), a remote attacker could send a specially crafted DAV request that would cause the httpd child process to crash or, possibly, allow the attacker to execute arbitrary code with the privileges of the "apache" user. (CVE-2013-6438) A buffer over-read flaw was found in the httpd mod_log_config module. In configurations where cookie logging is enabled (on Red Hat Enterprise Linux it is disabled by default), a remote attacker could use this flaw to crash the httpd child process via an HTTP request with a malformed cookie header. (CVE-2014-0098) All httpd users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. After installing the updated packages, the httpd daemon will be restarted automatically.
Family: unix Class: patch
Reference(s): ELSA-2014-0369
CVE-2014-0098
CVE-2013-6438
Version: 4
Platform(s): Oracle Linux 5
Product(s): httpd
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27231
 
Oval ID: oval:org.mitre.oval:def:27231
Title: HP-UX Apache Server Suite running Apache Tomcat or PHP, Remote Denial of Service (DoS) and Other Vulnerabilities
Description: The dav_xml_get_cdata function in main/util.c in the mod_dav module in the Apache HTTP Server before 2.4.8 does not properly remove whitespace characters from CDATA sections, which allows remote attackers to cause a denial of service (daemon crash) via a crafted DAV WRITE request.
Family: unix Class: vulnerability
Reference(s): CVE-2013-6438
Version: 4
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 224
Application 4
Os 4

Information Assurance Vulnerability Management (IAVM)

Date Description
2015-07-16 IAVM : 2015-A-0149 - Multiple Vulnerabilities in Juniper Networks and Security Manager(NSM) Appliance
Severity : Category I - VMSKEY : V0061101
2014-12-11 IAVM : 2014-B-0162 - VMware vCenter Server 5.1 Certificate Validation Vulnerability
Severity : Category I - VMSKEY : V0057685
2014-12-11 IAVM : 2014-B-0159 - VMware vCenter Server Appliance 5.1 Cross-site Scripting Vulnerability
Severity : Category II - VMSKEY : V0057687
2014-12-11 IAVM : 2014-A-0191 - VMware vCenter Server 5.0 Certificate Validation Vulnerability
Severity : Category I - VMSKEY : V0057699
2014-12-11 IAVM : 2014-B-0161 - Multiple Vulnerabilities in VMware ESXi 5.1
Severity : Category I - VMSKEY : V0057717
2014-06-19 IAVM : 2014-A-0084 - Multiple Vulnerabilities in Apache HTTP Server
Severity : Category I - VMSKEY : V0052631
2014-05-29 IAVM : 2014-B-0065 - Multiple Vulnerabilities in IBM WebSphere Application Server
Severity : Category I - VMSKEY : V0051617

Nessus® Vulnerability Scanner

Date Description
2016-06-23 Name : The remote device is affected by multiple vulnerabilities.
File : juniper_space_jsa10698.nasl - Type : ACT_GATHER_INFO
2015-12-30 Name : The remote VMware ESXi host is missing a security-related patch.
File : vmware_VMSA-2014-0012_remote.nasl - Type : ACT_GATHER_INFO
2015-07-20 Name : The remote host is affected by multiple vulnerabilities.
File : juniper_nsm_jsa10685_cred.nasl - Type : ACT_GATHER_INFO
2015-07-20 Name : The remote host is affected by multiple vulnerabilities.
File : juniper_nsm_jsa10685.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2014-1082-1.nasl - Type : ACT_GATHER_INFO
2015-04-10 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_SecUpd2015-004.nasl - Type : ACT_GATHER_INFO
2015-04-10 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_10_10_3.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-093.nasl - Type : ACT_GATHER_INFO
2015-03-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-66.nasl - Type : ACT_GATHER_INFO
2015-01-27 Name : The remote web server is affected by multiple vulnerabilities.
File : oracle_http_server_cpu_jan_2015.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_apache_20140915.nasl - Type : ACT_GATHER_INFO
2014-12-16 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-770.nasl - Type : ACT_GATHER_INFO
2014-12-12 Name : The remote host has a virtualization management application installed that is...
File : vmware_vcenter_vmsa-2014-0012.nasl - Type : ACT_GATHER_INFO
2014-12-12 Name : The remote host has an update manager installed that is affected by multiple ...
File : vmware_vcenter_update_mgr_vmsa-2014-0012.nasl - Type : ACT_GATHER_INFO
2014-12-12 Name : The remote host has a virtualization appliance installed that is affected by ...
File : vmware_vcenter_server_appliance_vmsa-2014-0012.nasl - Type : ACT_GATHER_INFO
2014-12-12 Name : The remote VMware ESXi 5.1 host is affected by multiple vulnerabilities.
File : vmware_esxi_5_1_build_2323236_remote.nasl - Type : ACT_GATHER_INFO
2014-12-06 Name : The remote VMware ESXi host is missing a security-related patch.
File : vmware_VMSA-2014-0012.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2014-0012.nasl - Type : ACT_GATHER_INFO
2014-10-17 Name : The remote host is missing a Mac OS X update that fixes multiple vulnerabilit...
File : macosx_10_10.nasl - Type : ACT_GATHER_INFO
2014-10-12 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-331.nasl - Type : ACT_GATHER_INFO
2014-08-30 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201408-12.nasl - Type : ACT_GATHER_INFO
2014-08-21 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-503.nasl - Type : ACT_GATHER_INFO
2014-08-21 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-502.nasl - Type : ACT_GATHER_INFO
2014-08-07 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_apache2-140721.nasl - Type : ACT_GATHER_INFO
2014-08-04 Name : The remote application server is affected by multiple vulnerabilities.
File : websphere_8_0_0_9.nasl - Type : ACT_GATHER_INFO
2014-08-01 Name : The remote application server is affected by multiple vulnerabilities.
File : websphere_7_0_0_33.nasl - Type : ACT_GATHER_INFO
2014-07-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0826.nasl - Type : ACT_GATHER_INFO
2014-06-26 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0783.nasl - Type : ACT_GATHER_INFO
2014-05-29 Name : The remote application server may be affected by multiple vulnerabilities.
File : websphere_8_5_5_2.nasl - Type : ACT_GATHER_INFO
2014-04-23 Name : The remote Fedora host is missing a security update.
File : fedora_2014-5004.nasl - Type : ACT_GATHER_INFO
2014-04-08 Name : The remote web server is affected by multiple vulnerabilities.
File : apache_2_2_27.nasl - Type : ACT_GATHER_INFO
2014-04-07 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20140403_httpd_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2014-04-07 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20140403_httpd_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2014-04-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0370.nasl - Type : ACT_GATHER_INFO
2014-04-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0369.nasl - Type : ACT_GATHER_INFO
2014-04-04 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-0370.nasl - Type : ACT_GATHER_INFO
2014-04-04 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-0369.nasl - Type : ACT_GATHER_INFO
2014-04-04 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-0370.nasl - Type : ACT_GATHER_INFO
2014-04-04 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-0369.nasl - Type : ACT_GATHER_INFO
2014-03-31 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2014-086-02.nasl - Type : ACT_GATHER_INFO
2014-03-25 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2152-1.nasl - Type : ACT_GATHER_INFO
2014-03-24 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_91ecb546b1e611e3980f20cf30e32f6d.nasl - Type : ACT_GATHER_INFO
2014-03-21 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-065.nasl - Type : ACT_GATHER_INFO
2014-03-18 Name : The remote web server is affected by multiple vulnerabilities.
File : apache_2_4_8.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

https://lists.apache.org/thread.html/56c2e7cc9deb1c12a843d0dc251ea7fd3e7e8029...
https://lists.apache.org/thread.html/84a3714f0878781f6ed84473d1a503d2cc382277...
https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5...
https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360...
https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86...
https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b...
https://lists.apache.org/thread.html/r83109088737656fa6307bd99ab40f8ff0269ae5...
https://lists.apache.org/thread.html/r9821b0a32a1d0a1b4947abb6f3630053fcbb2ec...
https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694...
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f...
https://lists.apache.org/thread.html/ra7f6aeb28661fbf826969526585f16856abc461...
https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444a...
https://lists.apache.org/thread.html/rcc44594d4d6579b90deccd4536b5d31f099ef56...
https://lists.apache.org/thread.html/rd18c3c43602e66f9cdcf09f1de233804975b957...
https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5...
https://lists.apache.org/thread.html/re3d27b6250aa8548b8845d314bb8a350b3df326...
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f...
https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806ce...
Source Url
APPLE http://archives.neohapsis.com/archives/bugtraq/2014-10/0101.html
http://lists.apple.com/archives/security-announce/2015/Apr/msg00001.html
BID http://www.securityfocus.com/bid/66303
BUGTRAQ http://www.securityfocus.com/archive/1/534161/100/0/threaded
CONFIRM http://advisories.mageia.org/MGASA-2014-0135.html
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10698
http://svn.apache.org/repos/asf/httpd/httpd/branches/2.2.x/CHANGES
http://svn.apache.org/viewvc/httpd/httpd/trunk/modules/dav/main/util.c
http://svn.apache.org/viewvc/httpd/httpd/trunk/modules/dav/main/util.c?r1=152...
http://www-01.ibm.com/support/docview.wss?uid=swg21669554
http://www-01.ibm.com/support/docview.wss?uid=swg21676091
http://www-01.ibm.com/support/docview.wss?uid=swg21676092
http://www.apache.org/dist/httpd/CHANGES_2.4.9
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html
http://www.vmware.com/security/advisories/VMSA-2014-0012.html
https://blogs.oracle.com/sunsecurity/entry/multiple_input_validation_vulnerab...
https://httpd.apache.org/security/vulnerabilities_24.html
https://puppet.com/security/cve/cve-2013-6438
https://support.apple.com/HT204659
https://support.apple.com/kb/HT6535
FULLDISC http://seclists.org/fulldisclosure/2014/Dec/23
GENTOO http://security.gentoo.org/glsa/glsa-201408-12.xml
HP http://marc.info/?l=bugtraq&m=141017844705317&w=2
http://marc.info/?l=bugtraq&m=141390017113542&w=2
SECUNIA http://secunia.com/advisories/58230
http://secunia.com/advisories/59315
http://secunia.com/advisories/59345
http://secunia.com/advisories/60536
UBUNTU http://www.ubuntu.com/usn/USN-2152-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
Date Informations
2024-02-02 01:25:10
  • Multiple Updates
2024-02-01 12:07:28
  • Multiple Updates
2023-11-07 21:45:38
  • Multiple Updates
2023-09-05 12:23:49
  • Multiple Updates
2023-09-05 01:07:22
  • Multiple Updates
2023-09-02 12:23:48
  • Multiple Updates
2023-09-02 01:07:27
  • Multiple Updates
2023-08-22 12:21:33
  • Multiple Updates
2022-10-11 01:07:08
  • Multiple Updates
2022-09-15 00:27:39
  • Multiple Updates
2021-06-25 01:12:48
  • Multiple Updates
2021-06-06 17:23:01
  • Multiple Updates
2021-05-05 01:14:01
  • Multiple Updates
2021-05-04 12:28:56
  • Multiple Updates
2021-04-22 01:35:05
  • Multiple Updates
2021-03-30 17:22:49
  • Multiple Updates
2020-10-10 01:09:58
  • Multiple Updates
2020-05-24 01:12:40
  • Multiple Updates
2020-05-23 00:38:41
  • Multiple Updates
2019-08-16 12:02:16
  • Multiple Updates
2018-10-10 00:19:46
  • Multiple Updates
2018-09-22 12:05:11
  • Multiple Updates
2018-04-19 12:04:28
  • Multiple Updates
2017-12-09 09:22:19
  • Multiple Updates
2017-10-03 12:01:13
  • Multiple Updates
2017-07-25 12:02:39
  • Multiple Updates
2017-01-07 09:25:14
  • Multiple Updates
2016-09-30 01:04:29
  • Multiple Updates
2016-08-23 09:24:48
  • Multiple Updates
2016-06-28 19:48:06
  • Multiple Updates
2016-06-24 13:26:47
  • Multiple Updates
2016-06-17 09:27:07
  • Multiple Updates
2016-04-26 23:46:52
  • Multiple Updates
2015-10-20 16:19:24
  • Multiple Updates
2015-10-20 09:22:58
  • Multiple Updates
2015-10-18 17:22:21
  • Multiple Updates
2015-07-24 13:29:03
  • Multiple Updates
2015-05-21 13:31:00
  • Multiple Updates
2015-05-21 00:26:12
  • Multiple Updates
2015-05-19 21:26:58
  • Multiple Updates
2015-05-16 09:25:56
  • Multiple Updates
2015-04-22 00:25:39
  • Multiple Updates
2015-04-21 09:24:30
  • Multiple Updates
2015-04-15 09:27:33
  • Multiple Updates
2015-04-14 09:27:06
  • Multiple Updates
2015-04-11 13:28:38
  • Multiple Updates
2015-04-02 09:25:38
  • Multiple Updates
2015-03-31 13:28:03
  • Multiple Updates
2015-03-27 13:27:58
  • Multiple Updates
2015-01-28 13:23:54
  • Multiple Updates
2015-01-22 17:22:46
  • Multiple Updates
2015-01-21 13:26:32
  • Multiple Updates
2014-12-17 13:25:18
  • Multiple Updates
2014-12-12 09:22:50
  • Multiple Updates
2014-12-03 09:26:43
  • Multiple Updates
2014-10-24 13:26:05
  • Multiple Updates
2014-10-18 13:25:56
  • Multiple Updates
2014-10-12 13:27:05
  • Multiple Updates
2014-09-12 21:26:27
  • Multiple Updates
2014-09-04 13:24:49
  • Multiple Updates
2014-08-31 13:24:57
  • Multiple Updates
2014-08-22 13:26:46
  • Multiple Updates
2014-08-08 13:24:40
  • Multiple Updates
2014-08-05 13:25:48
  • Multiple Updates
2014-08-02 13:24:14
  • Multiple Updates
2014-07-18 09:22:08
  • Multiple Updates
2014-07-17 09:21:54
  • Multiple Updates
2014-07-09 13:25:34
  • Multiple Updates
2014-06-27 13:26:14
  • Multiple Updates
2014-06-20 17:23:22
  • Multiple Updates
2014-05-31 00:20:41
  • Multiple Updates
2014-05-30 13:23:31
  • Multiple Updates
2014-04-24 13:21:47
  • Multiple Updates
2014-04-09 13:22:20
  • Multiple Updates
2014-04-08 13:22:32
  • Multiple Updates
2014-04-05 13:22:02
  • Multiple Updates
2014-04-01 14:40:18
  • Multiple Updates
2014-04-01 14:39:24
  • Multiple Updates
2014-03-26 13:21:29
  • Multiple Updates
2014-03-25 21:21:19
  • Multiple Updates
2014-03-25 13:21:17
  • Multiple Updates
2014-03-24 21:23:20
  • Multiple Updates
2014-03-22 13:21:12
  • Multiple Updates
2014-03-19 13:21:29
  • Multiple Updates
2014-03-18 21:21:25
  • Multiple Updates
2014-03-18 13:23:07
  • First insertion