Executive Summary

Informations
Name CVE-2013-1862 First vendor Publication 2013-06-10
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:H/Au:N/C:P/I:P/A:P)
Cvss Base Score 5.1 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity High
Cvss Expoit Score 4.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

mod_rewrite.c in the mod_rewrite module in the Apache HTTP Server 2.2.x before 2.2.25 writes data to a log file without sanitizing non-printable characters, which might allow remote attackers to execute arbitrary commands via an HTTP request containing an escape sequence for a terminal emulator.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1862

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:18790
 
Oval ID: oval:org.mitre.oval:def:18790
Title: Apache HTTP vulnerability from 2.2.x before 2.2.25 in VisualSVN Server (CVE-2013-1862)
Description: mod_rewrite.c in the mod_rewrite module in the Apache HTTP Server 2.2.x before 2.2.25 writes data to a log file without sanitizing non-printable characters, which might allow remote attackers to execute arbitrary commands via an HTTP request containing an escape sequence for a terminal emulator.
Family: windows Class: vulnerability
Reference(s): CVE-2013-1862
Version: 5
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Product(s): VisualSVN Server
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19534
 
Oval ID: oval:org.mitre.oval:def:19534
Title: HP-UX Apache Web Server, Remote Execution of Arbitrary Code, Denial of Service (DoS)
Description: mod_rewrite.c in the mod_rewrite module in the Apache HTTP Server 2.2.x before 2.2.25 writes data to a log file without sanitizing non-printable characters, which might allow remote attackers to execute arbitrary commands via an HTTP request containing an escape sequence for a terminal emulator.
Family: unix Class: vulnerability
Reference(s): CVE-2013-1862
Version: 11
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21067
 
Oval ID: oval:org.mitre.oval:def:21067
Title: RHSA-2013:0815: httpd security update (Moderate)
Description: mod_rewrite.c in the mod_rewrite module in the Apache HTTP Server 2.2.x before 2.2.25 writes data to a log file without sanitizing non-printable characters, which might allow remote attackers to execute arbitrary commands via an HTTP request containing an escape sequence for a terminal emulator.
Family: unix Class: patch
Reference(s): RHSA-2013:0815-01
CESA-2013:0815
CVE-2012-3499
CVE-2012-4558
CVE-2013-1862
Version: 45
Platform(s): Red Hat Enterprise Linux 6
Red Hat Enterprise Linux 5
CentOS Linux 5
CentOS Linux 6
Product(s): httpd
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23465
 
Oval ID: oval:org.mitre.oval:def:23465
Title: DEPRECATED: ELSA-2013:0815: httpd security update (Moderate)
Description: mod_rewrite.c in the mod_rewrite module in the Apache HTTP Server 2.2.x before 2.2.25 writes data to a log file without sanitizing non-printable characters, which might allow remote attackers to execute arbitrary commands via an HTTP request containing an escape sequence for a terminal emulator.
Family: unix Class: patch
Reference(s): ELSA-2013:0815-01
CVE-2012-3499
CVE-2012-4558
CVE-2013-1862
Version: 18
Platform(s): Oracle Linux 6
Oracle Linux 5
Product(s): httpd
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24116
 
Oval ID: oval:org.mitre.oval:def:24116
Title: ELSA-2013:0815: httpd security update (Moderate)
Description: mod_rewrite.c in the mod_rewrite module in the Apache HTTP Server 2.2.x before 2.2.25 writes data to a log file without sanitizing non-printable characters, which might allow remote attackers to execute arbitrary commands via an HTTP request containing an escape sequence for a terminal emulator.
Family: unix Class: patch
Reference(s): ELSA-2013:0815-01
CVE-2012-3499
CVE-2012-4558
CVE-2013-1862
Version: 17
Platform(s): Oracle Linux 6
Oracle Linux 5
Product(s): httpd
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25300
 
Oval ID: oval:org.mitre.oval:def:25300
Title: SUSE-SU-2013:1824-1 -- Security update for Apache2
Description: Apache2 received an LTSS rollup update which fixes various security issues and bugs.
Family: unix Class: patch
Reference(s): SUSE-SU-2013:1824-1
CVE-2013-1896
CVE-2013-1862
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
Product(s): Apache2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25551
 
Oval ID: oval:org.mitre.oval:def:25551
Title: SUSE-SU-2013:1381-1 -- Security update for Apache2
Description: This collective update for Apache provides the following fixes: * Make sure that input that has already arrived on the socket is not discarded during a non-blocking read (read(2) returns 0 and errno is set to -EAGAIN). (bnc#815621) * Close the connection just before an attempted re-negotiation if data has been read with pipelining. This is done by resetting the keepalive status. (bnc#815621) * Reset the renegotiation status of a client<->server connection to RENEG_INIT to prevent falsely assumed status. (bnc#791794) * "OPTIONS *" internal requests are intercepted by a dummy filter that kicks in for the OPTIONS method. Apple iPrint uses "OPTIONS *" to upgrade the connection to TLS/1.0 following RFC 2817. For compatibility, check if an Upgrade request header is present and skip the filter if yes. (bnc#791794) * Sending a MERGE request against a URI handled by mod_dav_svn with the source href (sent as part of the request body as XML) pointing to a URI that is not configured for DAV will trigger a segfault. (bnc#829056, CVE-2013-1896) * Client data written to the RewriteLog must have terminal escape sequences escaped. (bnc#829057, CVE-2013-1862)
Family: unix Class: patch
Reference(s): SUSE-SU-2013:1381-1
CVE-2013-1896
CVE-2013-1862
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
Product(s): Apache2
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 190
Application 4
Os 4
Os 3
Os 2
Os 2
Os 2
Os 2
Os 2

Information Assurance Vulnerability Management (IAVM)

Date Description
2015-07-16 IAVM : 2015-A-0149 - Multiple Vulnerabilities in Juniper Networks and Security Manager(NSM) Appliance
Severity : Category I - VMSKEY : V0061101
2014-02-27 IAVM : 2014-A-0030 - Apple Mac OS X Security Update 2014-001
Severity : Category I - VMSKEY : V0044547
2014-01-16 IAVM : 2014-A-0009 - Multiple Vulnerabilities in Oracle Fusion Middleware
Severity : Category I - VMSKEY : V0043395
2013-09-12 IAVM : 2013-A-0177 - Multiple Vulnerabilities in Red Hat JBoss Enterprise Application Platform
Severity : Category I - VMSKEY : V0040288
2013-07-25 IAVM : 2013-A-0146 - Multiple Security Vulnerabilities in Apache HTTP Server
Severity : Category I - VMSKEY : V0039573

Nessus® Vulnerability Scanner

Date Description
2015-07-20 Name : The remote host is affected by multiple vulnerabilities.
File : juniper_nsm_jsa10685_cred.nasl - Type : ACT_GATHER_INFO
2015-07-20 Name : The remote host is affected by multiple vulnerabilities.
File : juniper_nsm_jsa10685.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2014-1082-1.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_apache_20131015.nasl - Type : ACT_GATHER_INFO
2014-12-22 Name : The remote device is affected by multiple vulnerabilities.
File : juniper_space_jsa10627.nasl - Type : ACT_GATHER_INFO
2014-12-16 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-770.nasl - Type : ACT_GATHER_INFO
2014-11-28 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL15877.nasl - Type : ACT_GATHER_INFO
2014-06-26 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1133.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-638.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-637.nasl - Type : ACT_GATHER_INFO
2014-02-25 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_SecUpd2014-001.nasl - Type : ACT_GATHER_INFO
2014-02-25 Name : The remote host is missing a Mac OS X update that fixes a certificate validat...
File : macosx_10_9_2.nasl - Type : ACT_GATHER_INFO
2014-01-31 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2013-1209.nasl - Type : ACT_GATHER_INFO
2014-01-20 Name : The remote application server is potentially affected by multiple vulnerabili...
File : websphere_7_0_0_31.nasl - Type : ACT_GATHER_INFO
2013-12-05 Name : The remote application server may be affected by multiple vulnerabilities.
File : websphere_8_5_5_1.nasl - Type : ACT_GATHER_INFO
2013-09-24 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201309-12.nasl - Type : ACT_GATHER_INFO
2013-09-20 Name : The remote application server may be affected by multiple vulnerabilities.
File : websphere_6_1_0_47.nasl - Type : ACT_GATHER_INFO
2013-09-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1208.nasl - Type : ACT_GATHER_INFO
2013-09-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1207.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2013-193.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2013-194.nasl - Type : ACT_GATHER_INFO
2013-08-27 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_apache2-130730.nasl - Type : ACT_GATHER_INFO
2013-08-23 Name : The remote application server may be affected by multiple vulnerabilities.
File : websphere_8_0_0_7.nasl - Type : ACT_GATHER_INFO
2013-07-16 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1903-1.nasl - Type : ACT_GATHER_INFO
2013-07-16 Name : The remote web server may be affected by multiple cross-site scripting vulner...
File : apache_2_2_25.nasl - Type : ACT_GATHER_INFO
2013-07-16 Name : The remote web server is affected by several vulnerabilities.
File : apache_2_0_65.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-0815.nasl - Type : ACT_GATHER_INFO
2013-07-06 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_f3d24aeee5ad11e2b18320cf30e32f6d.nasl - Type : ACT_GATHER_INFO
2013-06-16 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-174.nasl - Type : ACT_GATHER_INFO
2013-05-15 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130513_httpd_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2013-05-14 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0815.nasl - Type : ACT_GATHER_INFO
2013-05-14 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-0815.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

https://lists.apache.org/thread.html/54a42d4b01968df1117cea77fc53d6beb931c0e0...
https://lists.apache.org/thread.html/5df9bfb86a3b054bb985a45ff9250b0332c9ecc1...
https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5...
https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360...
https://lists.apache.org/thread.html/r0276683d8e1e07153fc8642618830ac0ade85b9...
https://lists.apache.org/thread.html/r05b5357d1f6bd106f41541ee7d87aafe3f5ea4d...
https://lists.apache.org/thread.html/r2cb985de917e7da0848c440535f65a247754db8...
https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86...
https://lists.apache.org/thread.html/r5f9c22f9c28adbd9f00556059edc7b03a5d5bb7...
https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b...
https://lists.apache.org/thread.html/r8828e649175df56f1f9e3919938ac7826128525...
https://lists.apache.org/thread.html/r9821b0a32a1d0a1b4947abb6f3630053fcbb2ec...
https://lists.apache.org/thread.html/r9b4b963760a3cb5a4a70c902f325c6c0337fe51...
https://lists.apache.org/thread.html/r9e8622254184645bc963a1d47c5d47f6d5a36d6...
https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694...
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f...
https://lists.apache.org/thread.html/rb9c9f42dafa25d2f669dac2a536a03f2575bc5e...
https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5...
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f...
https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806ce...
Source Url
BID http://www.securityfocus.com/bid/59826
http://www.securityfocus.com/bid/64758
CISCO http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-1862
CONFIRM http://people.apache.org/~jorton/mod_rewrite-CVE-2013-1862.patch
http://support.apple.com/kb/HT6150
http://svn.apache.org/viewvc?view=revision&revision=r1469311
http://www-01.ibm.com/support/docview.wss?uid=swg21644047
http://www.fujitsu.com/global/support/software/security/products-f/interstage...
http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html
https://bugzilla.redhat.com/show_bug.cgi?id=953729
HP https://h20566.www2.hp.com/portal/site/hpsc/template.PAGE/public/kb/docDispla...
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2013:174
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://rhn.redhat.com/errata/RHSA-2013-0815.html
http://rhn.redhat.com/errata/RHSA-2013-1207.html
http://rhn.redhat.com/errata/RHSA-2013-1208.html
http://rhn.redhat.com/errata/RHSA-2013-1209.html
SECUNIA http://secunia.com/advisories/55032
SUSE http://lists.opensuse.org/opensuse-updates/2013-08/msg00026.html
http://lists.opensuse.org/opensuse-updates/2013-08/msg00029.html
http://lists.opensuse.org/opensuse-updates/2013-08/msg00030.html
UBUNTU http://www.ubuntu.com/usn/USN-1903-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
Date Informations
2024-02-02 01:22:41
  • Multiple Updates
2024-02-01 12:06:42
  • Multiple Updates
2023-11-07 21:46:05
  • Multiple Updates
2023-09-05 12:21:26
  • Multiple Updates
2023-09-05 01:06:36
  • Multiple Updates
2023-09-02 12:21:27
  • Multiple Updates
2023-09-02 01:06:42
  • Multiple Updates
2023-08-22 12:19:10
  • Multiple Updates
2023-03-28 12:06:44
  • Multiple Updates
2022-10-11 01:06:24
  • Multiple Updates
2022-09-15 00:27:40
  • Multiple Updates
2021-06-06 17:23:01
  • Multiple Updates
2021-06-03 13:23:12
  • Multiple Updates
2021-05-04 12:26:52
  • Multiple Updates
2021-04-22 01:32:34
  • Multiple Updates
2021-03-30 17:22:48
  • Multiple Updates
2020-05-23 00:36:44
  • Multiple Updates
2019-08-16 12:01:52
  • Multiple Updates
2017-09-19 09:25:57
  • Multiple Updates
2017-01-07 09:25:12
  • Multiple Updates
2016-12-08 09:23:27
  • Multiple Updates
2016-04-26 23:02:15
  • Multiple Updates
2015-10-18 17:22:18
  • Multiple Updates
2015-07-24 13:29:03
  • Multiple Updates
2015-05-21 13:30:19
  • Multiple Updates
2015-01-21 13:26:06
  • Multiple Updates
2014-12-23 13:26:18
  • Multiple Updates
2014-12-17 13:25:17
  • Multiple Updates
2014-11-29 13:27:08
  • Multiple Updates
2014-06-27 13:26:12
  • Multiple Updates
2014-06-14 13:35:09
  • Multiple Updates
2014-03-06 13:22:11
  • Multiple Updates
2014-02-28 17:19:11
  • Multiple Updates
2014-02-26 13:21:13
  • Multiple Updates
2014-02-17 11:18:32
  • Multiple Updates
2014-01-28 13:19:35
  • Multiple Updates
2014-01-18 00:18:32
  • Multiple Updates
2014-01-17 13:19:32
  • Multiple Updates
2013-12-05 17:19:56
  • Multiple Updates
2013-11-11 12:40:21
  • Multiple Updates
2013-11-04 21:26:41
  • Multiple Updates
2013-10-11 13:26:02
  • Multiple Updates
2013-10-01 17:19:35
  • Multiple Updates
2013-09-26 21:22:40
  • Multiple Updates
2013-08-30 17:22:41
  • Multiple Updates
2013-08-23 13:19:12
  • Multiple Updates
2013-08-22 17:19:54
  • Multiple Updates
2013-06-21 13:19:37
  • Multiple Updates
2013-06-11 17:26:28
  • Multiple Updates
2013-06-10 21:19:23
  • First insertion