Executive Summary

Informations
Name CVE-2003-0020 First vendor Publication 2003-03-18
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:P/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Apache does not filter terminal escape sequences from its error logs, which could make it easier for attackers to insert those sequences into terminal emulators containing vulnerabilities related to escape sequences.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2003-0020

CAPEC : Common Attack Pattern Enumeration & Classification

Id Name
CAPEC-15 Command Delimiters
CAPEC-41 Using Meta-characters in E-mail Headers to Inject Malicious Payloads
CAPEC-81 Web Logs Tampering
CAPEC-93 Log Injection-Tampering-Forging

CWE : Common Weakness Enumeration

% Id Name

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:100109
 
Oval ID: oval:org.mitre.oval:def:100109
Title: Apache Error Log Escape Sequence Filtering Vulnerability
Description: Apache does not filter terminal escape sequences from its error logs, which could make it easier for attackers to insert those sequences into terminal emulators containing vulnerabilities related to escape sequences.
Family: unix Class: vulnerability
Reference(s): CVE-2003-0020
Version: 1
Platform(s): Sun Solaris 8
Sun Solaris 9
Product(s): Apache
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:150
 
Oval ID: oval:org.mitre.oval:def:150
Title: Apache Terminal Escape Sequence Vulnerability
Description: Apache does not filter terminal escape sequences from its error logs, which could make it easier for attackers to insert those sequences into terminal emulators containing vulnerabilities related to escape sequences.
Family: unix Class: vulnerability
Reference(s): CVE-2003-0020
Version: 4
Platform(s): Red Hat Linux 9
Product(s): Apache
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:4114
 
Oval ID: oval:org.mitre.oval:def:4114
Title: Apache Error Log Escape Sequence Injection Vulnerability
Description: Apache does not filter terminal escape sequences from its error logs, which could make it easier for attackers to insert those sequences into terminal emulators containing vulnerabilities related to escape sequences.
Family: unix Class: vulnerability
Reference(s): CVE-2003-0020
Version: 1
Platform(s): Sun Solaris 8
Sun Solaris 9
Product(s): Apache
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 133

ExploitDB Exploits

id Description
2009-10-26 jetty 6.x - 7.x xss, information disclosure, injection

OpenVAS Exploits

Date Description
2009-10-10 Name : SLES9: Security update for Apache2
File : nvt/sles9p5017147.nasl
2009-05-05 Name : HP-UX Update for Apache HPSBUX01022
File : nvt/gb_hp_ux_HPSBUX01022.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200405-22 (Apache)
File : nvt/glsa_200405_22.nasl
2005-11-03 Name : Apache Error Log Escape Sequence Injection
File : nvt/apache_log_injection.nasl
0000-00-00 Name : Slackware Advisory SSA:2004-133-01 apache
File : nvt/esoft_slk_ssa_2004_133_01.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
4382 Apache HTTP Server Log Entry Terminal Escape Sequence Injection

Apache HTTP Server contains a flaw that may allow a malicious user to inject terminal escape sequences into Apache's error log. The issue is triggered when Apache fails to strip the escape sequences. If an administrator views the log files using certain terminal applications it may execute the escape sequences with the privileges of the administrator.

Nessus® Vulnerability Scanner

Date Description
2005-07-13 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2004-133-01.nasl - Type : ACT_GATHER_INFO
2005-03-18 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_30646.nasl - Type : ACT_GATHER_INFO
2005-03-18 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_30650.nasl - Type : ACT_GATHER_INFO
2005-03-18 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_30649.nasl - Type : ACT_GATHER_INFO
2005-03-18 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_30648.nasl - Type : ACT_GATHER_INFO
2005-03-18 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_30645.nasl - Type : ACT_GATHER_INFO
2005-03-18 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_30644.nasl - Type : ACT_GATHER_INFO
2005-03-18 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_30643.nasl - Type : ACT_GATHER_INFO
2005-03-18 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_30642.nasl - Type : ACT_GATHER_INFO
2005-03-18 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_30641.nasl - Type : ACT_GATHER_INFO
2005-03-18 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_30640.nasl - Type : ACT_GATHER_INFO
2005-02-16 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_30647.nasl - Type : ACT_GATHER_INFO
2005-02-16 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_30639.nasl - Type : ACT_GATHER_INFO
2004-12-02 Name : The remote host is missing a Mac OS X update that fixes a security issue.
File : macosx_SecUpd20041202.nasl - Type : ACT_GATHER_INFO
2004-10-17 Name : The remote host is missing Sun Security Patch number 116974-07
File : solaris8_x86_116974.nasl - Type : ACT_GATHER_INFO
2004-10-17 Name : The remote host is missing Sun Security Patch number 116973-07
File : solaris8_116973.nasl - Type : ACT_GATHER_INFO
2004-08-30 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200405-22.nasl - Type : ACT_GATHER_INFO
2004-07-31 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2003-050.nasl - Type : ACT_GATHER_INFO
2004-07-31 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2004-046.nasl - Type : ACT_GATHER_INFO
2004-07-23 Name : The remote Fedora Core host is missing a security update.
File : fedora_2004-117.nasl - Type : ACT_GATHER_INFO
2004-07-12 Name : The remote host is missing Sun Security Patch number 114145-12
File : solaris9_x86_114145.nasl - Type : ACT_GATHER_INFO
2004-07-12 Name : The remote host is missing Sun Security Patch number 113146-13
File : solaris9_113146.nasl - Type : ACT_GATHER_INFO
2004-07-06 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2003-244.nasl - Type : ACT_GATHER_INFO
2004-07-06 Name : The RedHat version have been identified.
File : redhat_fixes.nasl - Type : ACT_GATHER_INFO
2004-07-06 Name : The remote host is using an unsupported version of Mac OS X.
File : macosx_version.nasl - Type : ACT_GATHER_INFO
2004-07-06 Name : The remote host is missing a Mac OS X update that fixes a security issue.
File : macosx_SecUpd20040503.nasl - Type : ACT_GATHER_INFO
2004-07-06 Name : The remote host is missing a Mac OS X security update.
File : macosx_SecUpd20040126.nasl - Type : ACT_GATHER_INFO
2004-05-17 Name : The remote web server is affected by a log injection vulnerability.
File : apache_log_injection.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

https://lists.apache.org/thread.html/54a42d4b01968df1117cea77fc53d6beb931c0e0...
https://lists.apache.org/thread.html/5df9bfb86a3b054bb985a45ff9250b0332c9ecc1...
https://lists.apache.org/thread.html/r0276683d8e1e07153fc8642618830ac0ade85b9...
https://lists.apache.org/thread.html/r2cb985de917e7da0848c440535f65a247754db8...
https://lists.apache.org/thread.html/r5001ecf3d6b2bdd0b732e527654248abb264f08...
https://lists.apache.org/thread.html/r5419c9ba0951ef73a655362403d12bb8d10fab3...
https://lists.apache.org/thread.html/r7035b7c9091c4b665a3b7205364775410646f12...
https://lists.apache.org/thread.html/r8828e649175df56f1f9e3919938ac7826128525...
https://lists.apache.org/thread.html/r9e8622254184645bc963a1d47c5d47f6d5a36d6...
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f...
https://lists.apache.org/thread.html/rd00b45b93fda4a5bd013b28587207d0e00f99f6...
https://lists.apache.org/thread.html/re028d61fe612b0908595d658b9b39e74bca56f2...
https://lists.apache.org/thread.html/rf2f0f3611f937cf6cfb3b4fe4a67f6988585512...
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f...
Source Url
APPLE http://marc.info/?l=bugtraq&m=108369640424244&w=2
BID http://www.securityfocus.com/bid/9930
BUGTRAQ http://marc.info/?l=bugtraq&m=104612710031920&w=2
http://marc.info/?l=bugtraq&m=108437852004207&w=2
GENTOO http://security.gentoo.org/glsa/glsa-200405-22.xml
HP http://marc.info/?l=bugtraq&m=108731648532365&w=2
MANDRAKE http://frontal2.mandriva.com/security/advisories?name=MDKSA-2004:046
http://www.mandrakesoft.com/security/advisories?name=MDKSA-2003:050
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2003-082.html
http://www.redhat.com/support/errata/RHSA-2003-083.html
http://www.redhat.com/support/errata/RHSA-2003-104.html
http://www.redhat.com/support/errata/RHSA-2003-139.html
http://www.redhat.com/support/errata/RHSA-2003-243.html
http://www.redhat.com/support/errata/RHSA-2003-244.html
SLACKWARE http://www.slackware.com/security/viewer.php?l=slackware-security&y=2004&...
SUNALERT http://sunsolve.sun.com/search/document.do?assetkey=1-26-101555-1
http://sunsolve.sun.com/search/document.do?assetkey=1-26-57628-1
TRUSTIX http://www.trustix.org/errata/2004/0017
http://www.trustix.org/errata/2004/0027
VULNWATCH http://archives.neohapsis.com/archives/vulnwatch/2003-q1/0093.html
XF http://www.iss.net/security_center/static/11412.php

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
Date Informations
2023-11-07 21:48:11
  • Multiple Updates
2023-08-12 12:02:35
  • Multiple Updates
2023-08-12 01:01:17
  • Multiple Updates
2023-08-11 12:02:13
  • Multiple Updates
2023-08-11 01:01:18
  • Multiple Updates
2023-08-06 12:02:02
  • Multiple Updates
2023-08-06 01:01:18
  • Multiple Updates
2023-08-04 12:02:06
  • Multiple Updates
2023-08-04 01:01:18
  • Multiple Updates
2023-07-14 12:02:05
  • Multiple Updates
2023-07-14 01:01:18
  • Multiple Updates
2023-03-29 01:02:03
  • Multiple Updates
2023-03-28 12:01:23
  • Multiple Updates
2021-06-25 01:01:24
  • Multiple Updates
2021-06-06 17:23:05
  • Multiple Updates
2021-05-04 12:02:13
  • Multiple Updates
2021-04-22 01:02:22
  • Multiple Updates
2021-03-30 17:22:45
  • Multiple Updates
2020-10-13 21:22:53
  • Multiple Updates
2020-05-23 00:15:20
  • Multiple Updates
2019-08-20 12:00:45
  • Multiple Updates
2017-10-10 09:23:25
  • Multiple Updates
2016-10-18 12:01:08
  • Multiple Updates
2016-04-26 12:29:31
  • Multiple Updates
2014-02-17 10:25:42
  • Multiple Updates
2013-05-11 11:50:05
  • Multiple Updates