Cross-site scripting in apache2 (Alpine package)



Published: 2013-04-11
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2012-4558
CWE-ID CWE-79
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
apache2 (Alpine package)
Operating systems & Components / Operating system package or component

Vendor Alpine Linux Development Team

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Cross-site scripting

EUVDB-ID: #VU32703

Risk: Low

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2012-4558

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

Vulnerability allows a remote attacker to perform XSS attacks.

The vulnerability is caused by an input validation error in the balancer_handler function in the manager interface in mod_proxy_balancer.c in the mod_proxy_balancer module in the Apache HTTP Server 2.2.x before 2.2.24-dev and 2.4.x before 2.4.4 when processing a crafted string. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in victim's browser in security context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation

Install update from vendor's website.

Vulnerable software versions

apache2 (Alpine package): 2.2.20-r0 - 2.2.23-r0

External links

http://git.alpinelinux.org/aports/commit/?id=9324aba155de68025995ae10cf345b63bbcaa07e
http://git.alpinelinux.org/aports/commit/?id=04bea357b4d5a7b811d8cbc3fe44a8affbd06e9a
http://git.alpinelinux.org/aports/commit/?id=ba1ab788a76280d4a7b7caa4af81ab3215f293ed
http://git.alpinelinux.org/aports/commit/?id=42f995f298cf8fb6ba6e2aa1f6889de213738ae7


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###