Risk | High |
Patch available | NO |
Number of vulnerabilities | 5 |
CVE-ID | CVE-2006-1681 CVE-2019-20798 CVE-2019-20799 CVE-2019-20800 CVE-2020-12845 |
CWE-ID | CWE-79 CWE-119 CWE-787 CWE-476 |
Exploitation vector | Network |
Public exploit | Public exploit code for vulnerability #2 is available. |
Vulnerable software |
Gentoo Linux Operating systems & Components / Operating system |
Vendor | Gentoo |
Security Bulletin
This security bulletin contains information about 5 vulnerabilities.
EUVDB-ID: #VU49160
Risk: Medium
CVSSv4.0: 1.2 [CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:N/VI:N/VA:N/SC:L/SI:L/SA:N/E:U/U:Green]
CVE-ID: CVE-2006-1681
CWE-ID:
CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
Exploit availability: No
DescriptionVulnerability allows a remote attacker to perform XSS attacks.
The vulnerability is caused by an input validation error in Cherokee HTTPD 0.5 and earlier. A remote attacker can trick the victim to follow a specially crafted link that generates an HTTP 400 error and execute arbitrary HTML and script code in victim's browser in security context of vulnerable website.
Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.
MitigationGentoo has discontinued support for Cherokee. Therefore it is recommended to remove this package.
Gentoo Linux: All versions
CPE2.3 External linkshttps://security.gentoo.org/glsa/202012-09
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU49161
Risk: Medium
CVSSv4.0: 2 [CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:N/VI:N/VA:N/SC:L/SI:L/SA:N/E:P/U:Green]
CVE-ID: CVE-2019-20798
CWE-ID:
CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
Exploit availability: No
DescriptionThe disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.
The vulnerability exists in handler_server_info.c due to insufficient sanitization of user-supplied data passed to the About page in the default configuration of the web server and its administrator panel. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context of vulnerable website.
Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.
Example:
http://[host]/about/"><script>alert(1)</script>
http://[host]:9090/about/"><script>alert(1)</script>
Mitigation
Gentoo has discontinued support for Cherokee. Therefore it is recommended to remove this package.
Gentoo Linux: All versions
CPE2.3 External linkshttps://security.gentoo.org/glsa/202012-09
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.
EUVDB-ID: #VU49162
Risk: Medium
CVSSv4.0: 6.6 [CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Green]
CVE-ID: CVE-2019-20799
CWE-ID:
CWE-119 - Memory corruption
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to perform a denial of service (DoS) attack.
The vulnerability exists due to a boundary error when processing HTTP requests. A remote attacker can create a specially crafted HTTP request to the server and perform a denial of service (DoS) attack.
Gentoo has discontinued support for Cherokee. Therefore it is recommended to remove this package.
Gentoo Linux: All versions
CPE2.3 External linkshttps://security.gentoo.org/glsa/202012-09
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU49163
Risk: High
CVSSv4.0: 8.1 [CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Amber]
CVE-ID: CVE-2019-20800
CWE-ID:
CWE-787 - Out-of-bounds write
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to compromise vulnerable system.
The vulnerability exists due to a boundary error when processing untrusted input within the cherokee_handler_cgi_add_env_pair() function in handler_cgi.c. A remote attacker can send a specially crafted HTTP GET request with multiple headers to the server, trigger out-of-bounds write and execute arbitrary code on the target system.
MitigationGentoo has discontinued support for Cherokee. Therefore it is recommended to remove this package.
Gentoo Linux: All versions
CPE2.3 External linkshttps://security.gentoo.org/glsa/202012-09
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU49164
Risk: Medium
CVSSv4.0: 6.6 [CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Green]
CVE-ID: CVE-2020-12845
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to perform a denial of service (DoS) attack.
The vulnerability exists due to a NULL pointer dereference error in cherokee_validator_parse_basic or cherokee_validator_parse_digest. A remote attacker can send a specially crafted HTTP request and perform a denial of service (DoS) attack.
MitigationGentoo has discontinued support for Cherokee. Therefore it is recommended to remove this package.
Gentoo Linux: All versions
CPE2.3 External linkshttps://security.gentoo.org/glsa/202012-09
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.