U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE

NIST is currently working to establish a consortium to address challenges in the NVD program and develop improved tools and methods. You will temporarily see delays in analysis efforts during this transition. We apologize for the inconvenience and ask for your patience as we work to improve the NVD program.

CVE-2007-4465 Detail

Description

Cross-site scripting (XSS) vulnerability in mod_autoindex.c in the Apache HTTP Server before 2.2.6, when the charset on a server-generated page is not defined, allows remote attackers to inject arbitrary web script or HTML via the P parameter using the UTF-7 charset. NOTE: it could be argued that this issue is due to a design limitation of browsers that attempt to perform automatic content type detection.


Severity



CVSS 3.x Severity and Metrics:

NIST CVSS score
NIST: NVD
Base Score:  N/A
NVD score not yet provided.


NVD Analysts use publicly available information to associate vector strings and CVSS scores. We also display any CVSS information provided within the CVE List from the CNA.

Note: NVD Analysts have not published a CVSS score for this CVE at this time. NVD Analysts use publicly available information at the time of analysis to associate CVSS vector strings.

Vendor Statements (disclaimer)

Official Statement from Red Hat (09/18/2007)

This is actually a flaw in browsers that do not derive the response character set as required by RFC 2616. This does not affect the default configuration of Apache httpd in Red Hat products and will only affect customers who have removed the "AddDefaultCharset" directive and are using directory indexes. The Red Hat Security Response Team has rated this issue as having low security impact, a future update may address this flaw. https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=CVE-2007-4465

Official Statement from Apache (09/14/2007)

The Apache security team believe that this issue is due to web browsers that are violating RFC2616. However, Apache 2.2.6 and 2.0.61 add a workaround for such browsers by adding Type and Charset options to IndexOptions directive. This allows a site administrator to explicitly set the content-type and charset of the generated directory index page.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://bugs.gentoo.org/show_bug.cgi?id=186219 Third Party Advisory 
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01539432 Broken Link 
http://lists.apple.com/archives/security-announce/2008//May/msg00001.html Mailing List 
http://marc.info/?l=bugtraq&m=124654546101607&w=2 Third Party Advisory  VDB Entry 
http://marc.info/?l=bugtraq&m=125631037611762&w=2 Mailing List  Third Party Advisory 
http://security.gentoo.org/glsa/glsa-200711-06.xml Third Party Advisory 
http://securityreason.com/achievement_securityalert/46 Third Party Advisory 
http://securityreason.com/securityalert/3113 Third Party Advisory 
http://securitytracker.com/id?1019194 Third Party Advisory  VDB Entry 
http://support.avaya.com/elmodocs2/security/ASA-2008-032.htm Third Party Advisory 
http://www.apache.org/dist/httpd/CHANGES_2.2.6 Broken Link 
http://www.fujitsu.com/global/support/software/security/products-f/interstage-200807e.html Third Party Advisory 
http://www.mandriva.com/security/advisories?name=MDVSA-2008:014 Third Party Advisory 
http://www.novell.com/linux/security/advisories/2007_61_apache2.html Third Party Advisory 
http://www.redhat.com/archives/fedora-package-announce/2007-September/msg00320.html Broken Link 
http://www.redhat.com/support/errata/RHSA-2007-0911.html Broken Link 
http://www.redhat.com/support/errata/RHSA-2008-0004.html Broken Link 
http://www.redhat.com/support/errata/RHSA-2008-0005.html Broken Link 
http://www.redhat.com/support/errata/RHSA-2008-0006.html Broken Link 
http://www.redhat.com/support/errata/RHSA-2008-0008.html Broken Link 
http://www.redhat.com/support/errata/RHSA-2008-0261.html Broken Link 
http://www.securityfocus.com/archive/1/479237/100/0/threaded Broken Link  Third Party Advisory  VDB Entry 
http://www.securityfocus.com/bid/25653 Patch  Third Party Advisory  VDB Entry 
http://www.ubuntu.com/usn/usn-575-1 Third Party Advisory 
http://www.us-cert.gov/cas/techalerts/TA08-150A.html Third Party Advisory  US Government Resource 
http://www.vupen.com/english/advisories/2008/1697 Permissions Required  Third Party Advisory 
https://exchange.xforce.ibmcloud.com/vulnerabilities/36586 Third Party Advisory  VDB Entry 
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10929 Broken Link 
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6089 Broken Link 
https://www.redhat.com/archives/fedora-package-announce/2007-September/msg00353.html Third Party Advisory 

Weakness Enumeration

CWE-ID CWE Name Source
CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

7 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2007-4465
NVD Published Date:
09/13/2007
NVD Last Modified:
01/19/2024
Source:
MITRE