Executive Summary

Informations
Name CVE-2005-2700 First vendor Publication 2005-09-06
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

ssl_engine_kernel.c in mod_ssl before 2.8.24, when using "SSLVerifyClient optional" in the global virtual host configuration, does not properly enforce "SSLVerifyClient require" in a per-location context, which allows remote attackers to bypass intended access restrictions.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-2700

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10416
 
Oval ID: oval:org.mitre.oval:def:10416
Title: ssl_engine_kernel.c in mod_ssl before 2.8.24, when using "SSLVerifyClient optional" in the global virtual host configuration, does not properly enforce "SSLVerifyClient require" in a per-location context, which allows remote attackers to bypass intended access restrictions.
Description: ssl_engine_kernel.c in mod_ssl before 2.8.24, when using "SSLVerifyClient optional" in the global virtual host configuration, does not properly enforce "SSLVerifyClient require" in a per-location context, which allows remote attackers to bypass intended access restrictions.
Family: unix Class: vulnerability
Reference(s): CVE-2005-2700
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 139
Os 2
Os 2

OpenVAS Exploits

Date Description
2010-02-03 Name : Solaris Update for Apache 1.3 122911-19
File : nvt/gb_solaris_122911_19.nasl
2010-02-03 Name : Solaris Update for Apache 1.3 122912-19
File : nvt/gb_solaris_122912_19.nasl
2009-11-17 Name : Mac OS X Version
File : nvt/macosx_version.nasl
2009-10-13 Name : Solaris Update for Apache 1.3 122911-17
File : nvt/gb_solaris_122911_17.nasl
2009-10-13 Name : Solaris Update for Apache 1.3 122912-17
File : nvt/gb_solaris_122912_17.nasl
2009-10-10 Name : SLES9: Security update for apache2,apache2-prefork,apache2-worker
File : nvt/sles9p5013454.nasl
2009-10-10 Name : SLES9: Security update for Apache2
File : nvt/sles9p5021652.nasl
2009-09-23 Name : Solaris Update for Apache 1.3 122911-16
File : nvt/gb_solaris_122911_16.nasl
2009-09-23 Name : Solaris Update for Apache 1.3 122912-16
File : nvt/gb_solaris_122912_16.nasl
2009-06-03 Name : Solaris Update for Apache 1.3 122911-15
File : nvt/gb_solaris_122911_15.nasl
2009-06-03 Name : Solaris Update for Apache 1.3 122912-15
File : nvt/gb_solaris_122912_15.nasl
2009-05-05 Name : HP-UX Update for Apache HPSBUX01232
File : nvt/gb_hp_ux_HPSBUX01232.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200509-12 (Apache)
File : nvt/glsa_200509_12.nasl
2008-01-17 Name : Debian Security Advisory DSA 805-1 (apache2)
File : nvt/deb_805_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 807-1 (libapache-mod-ssl)
File : nvt/deb_807_1.nasl
0000-00-00 Name : Slackware Advisory SSA:2005-251-02 mod_ssl
File : nvt/esoft_slk_ssa_2005_251_02.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
19188 Apache HTTP Server mod_ssl SSLVerifyClient Per-location Context Restriction B...

mod_ssl contains a flaw that may allow a malicious user to bypass certain security restrictions. The issue is due to an error in enforcing client-based certificate authentication ("SSLVerifyClient require") in per-location context, if "SSLVerifyClient optional" was configured in the global virtual host configuration. It is possible that the flaw may allow an attacker to bypass client-based certificate authentication, resulting in a loss of confidentiality or integrity.

Nessus® Vulnerability Scanner

Date Description
2008-03-26 Name : The remote version of Apache is affected by multiple vulnerabilities.
File : apache_2_0_55.nasl - Type : ACT_GATHER_INFO
2007-02-18 Name : The remote host is missing a vendor-supplied security patch
File : suse_SA_2006_051.nasl - Type : ACT_GATHER_INFO
2006-07-03 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2005-608.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-177-1.nasl - Type : ACT_GATHER_INFO
2005-11-30 Name : The remote operating system is missing a vendor-supplied patch.
File : macosx_SecUpd2005-009.nasl - Type : ACT_GATHER_INFO
2005-10-05 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2005-251-02.nasl - Type : ACT_GATHER_INFO
2005-10-05 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200509-12.nasl - Type : ACT_GATHER_INFO
2005-10-05 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2005-161.nasl - Type : ACT_GATHER_INFO
2005-09-17 Name : The remote Fedora Core host is missing a security update.
File : fedora_2005-848.nasl - Type : ACT_GATHER_INFO
2005-09-17 Name : The remote Fedora Core host is missing a security update.
File : fedora_2005-849.nasl - Type : ACT_GATHER_INFO
2005-09-17 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2005-773.nasl - Type : ACT_GATHER_INFO
2005-09-13 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-807.nasl - Type : ACT_GATHER_INFO
2005-09-12 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-805.nasl - Type : ACT_GATHER_INFO
2005-09-12 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2005-608.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/14721
CERT-VN http://www.kb.cert.org/vuls/id/744929
CONFIRM http://people.apache.org/~jorton/CAN-2005-2700.diff
http://support.avaya.com/elmodocs2/security/ASA-2006-081.htm
http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18&I...
https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=167195
DEBIAN http://www.debian.org/security/2005/dsa-805
http://www.debian.org/security/2005/dsa-807
GENTOO http://www.gentoo.org/security/en/glsa/glsa-200509-12.xml
HP http://marc.info/?l=bugtraq&m=112870296926652&w=2
MANDRIVA http://www.mandriva.com/security/advisories?name=MDKSA-2005:161
MISC https://lists.apache.org/thread.html/117bc3f09847ebf020b1bb70301ebcc105ddc446...
https://lists.apache.org/thread.html/54a42d4b01968df1117cea77fc53d6beb931c0e0...
https://lists.apache.org/thread.html/5b1e7d66c5adf286f14f6cc0f857b6fca107444f...
https://lists.apache.org/thread.html/5df9bfb86a3b054bb985a45ff9250b0332c9ecc1...
https://lists.apache.org/thread.html/r0276683d8e1e07153fc8642618830ac0ade85b9...
https://lists.apache.org/thread.html/r2cb985de917e7da0848c440535f65a247754db8...
https://lists.apache.org/thread.html/r5001ecf3d6b2bdd0b732e527654248abb264f08...
https://lists.apache.org/thread.html/r652fc951306cdeca5a276e2021a34878a76695a...
https://lists.apache.org/thread.html/r8828e649175df56f1f9e3919938ac7826128525...
https://lists.apache.org/thread.html/r9e8622254184645bc963a1d47c5d47f6d5a36d6...
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f...
https://lists.apache.org/thread.html/rafd145ba6cd0a4ced113a5823cdaff45aeb36eb...
https://lists.apache.org/thread.html/reb542d2038e9c331506e0cbff881b47e40fbe2b...
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f...
MLIST http://marc.info/?l=apache-modssl&m=112569517603897&w=2
OPENPKG http://marc.info/?l=bugtraq&m=112604765028607&w=2
OSVDB http://www.osvdb.org/19188
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2005-608.html
http://www.redhat.com/support/errata/RHSA-2005-773.html
http://www.redhat.com/support/errata/RHSA-2005-816.html
SECUNIA http://secunia.com/advisories/16700
http://secunia.com/advisories/16705
http://secunia.com/advisories/16714
http://secunia.com/advisories/16743
http://secunia.com/advisories/16746
http://secunia.com/advisories/16748
http://secunia.com/advisories/16753
http://secunia.com/advisories/16754
http://secunia.com/advisories/16769
http://secunia.com/advisories/16771
http://secunia.com/advisories/16789
http://secunia.com/advisories/16864
http://secunia.com/advisories/16956
http://secunia.com/advisories/17088
http://secunia.com/advisories/17288
http://secunia.com/advisories/17311
http://secunia.com/advisories/17813
http://secunia.com/advisories/19072
http://secunia.com/advisories/19073
http://secunia.com/advisories/21848
http://secunia.com/advisories/22523
SUNALERT http://sunsolve.sun.com/search/document.do?assetkey=1-26-102197-1
http://sunsolve.sun.com/search/document.do?assetkey=1-26-102198-1
SUSE http://www.novell.com/linux/security/advisories/2005_51_apache2.html
http://www.novell.com/linux/security/advisories/2005_52_apache2.html
https://lists.opensuse.org/opensuse-security-announce/2006-09/msg00016.html
TRUSTIX http://lists.trustix.org/pipermail/tsl-announce/2005-October/000354.html
UBUNTU http://www.ubuntu.com/usn/usn-177-1
VUPEN http://www.vupen.com/english/advisories/2005/1625
http://www.vupen.com/english/advisories/2005/2659
http://www.vupen.com/english/advisories/2006/0789
http://www.vupen.com/english/advisories/2006/4207

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
Date Informations
2024-02-02 01:03:14
  • Multiple Updates
2024-02-01 12:01:44
  • Multiple Updates
2023-09-05 12:03:02
  • Multiple Updates
2023-09-05 01:01:35
  • Multiple Updates
2023-09-02 12:03:03
  • Multiple Updates
2023-09-02 01:01:35
  • Multiple Updates
2023-08-12 12:03:38
  • Multiple Updates
2023-08-12 01:01:36
  • Multiple Updates
2023-08-11 12:03:10
  • Multiple Updates
2023-08-11 01:01:38
  • Multiple Updates
2023-08-06 12:02:57
  • Multiple Updates
2023-08-06 01:01:36
  • Multiple Updates
2023-08-04 12:03:01
  • Multiple Updates
2023-08-04 01:01:37
  • Multiple Updates
2023-07-14 12:03:00
  • Multiple Updates
2023-07-14 01:01:37
  • Multiple Updates
2023-03-29 01:03:07
  • Multiple Updates
2023-03-28 12:01:42
  • Multiple Updates
2023-02-13 09:29:29
  • Multiple Updates
2022-10-11 12:02:41
  • Multiple Updates
2022-10-11 01:01:29
  • Multiple Updates
2022-09-22 02:10:34
  • Multiple Updates
2021-06-06 17:23:04
  • Multiple Updates
2021-05-04 12:03:13
  • Multiple Updates
2021-04-22 01:03:29
  • Multiple Updates
2021-03-30 17:22:46
  • Multiple Updates
2020-05-23 00:16:46
  • Multiple Updates
2019-08-27 12:01:36
  • Multiple Updates
2017-10-11 09:23:33
  • Multiple Updates
2016-11-22 09:22:56
  • Multiple Updates
2016-10-18 12:01:45
  • Multiple Updates
2016-06-28 15:21:11
  • Multiple Updates
2016-04-26 13:45:48
  • Multiple Updates
2014-02-17 10:32:35
  • Multiple Updates
2013-05-11 11:30:40
  • Multiple Updates