U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE UPDATED - April, 25th 2024

NIST has updated the NVD program announcement page with additional information regarding recent concerns and the temporary delays in enrichment efforts.

CVE-2007-6420 Detail

Description

Cross-site request forgery (CSRF) vulnerability in the balancer-manager in mod_proxy_balancer for Apache HTTP Server 2.2.x allows remote attackers to gain privileges via unspecified vectors.


Severity



CVSS 3.x Severity and Metrics:

NIST CVSS score
NIST: NVD
Base Score:  N/A
NVD assessment not yet provided.


NVD Analysts use publicly available information to associate vector strings and CVSS scores. We also display any CVSS information provided within the CVE List from the CNA.

Note: NVD Analysts have not published a CVSS score for this CVE at this time. NVD Analysts use publicly available information at the time of analysis to associate CVSS vector strings.

Vendor Statements (disclaimer)

Official Statement from Mandriva (03/12/2008)

Mandriva ships mod_proxy_balancer but will not be issuing updates to correct this flaw as the security risk is quite low due to the fact that is not enabled by default, the at-risk user would have to be authenticated, and successful exploitation would be limited to a denial of service on the web server.

Official Statement from Apache (07/02/2008)

Fixed in Apache HTTP Server 2.2.9. http://httpd.apache.org/security/vulnerabilities_22.html

Official Statement from Red Hat (01/24/2008)

mod_proxy_balancer is shipped in Red Hat Enterprise Linux 5 and Red Hat Application Stack v2. We do not plan on correcting this issue as it poses a very low security risk: The balancer manager is not enabled by default, the user targeted by the CSRF would need to be authenticated, and the consequences of an exploit would be limited to a web server denial of service.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://lists.apple.com/archives/security-announce/2008/Oct/msg00001.html Mailing List 
http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00000.html Broken Link 
http://marc.info/?l=bugtraq&m=123376588623823&w=2 Third Party Advisory 
http://secunia.com/advisories/31026 Not Applicable 
http://secunia.com/advisories/32222 Not Applicable 
http://secunia.com/advisories/33797 Not Applicable 
http://secunia.com/advisories/34219 Not Applicable 
http://security.gentoo.org/glsa/glsa-200807-06.xml Third Party Advisory 
http://securityreason.com/securityalert/3523 Third Party Advisory 
http://support.apple.com/kb/HT3216 Third Party Advisory 
http://www.redhat.com/support/errata/RHSA-2008-0966.html Third Party Advisory 
http://www.securityfocus.com/archive/1/486169/100/0/threaded Third Party Advisory  VDB Entry 
http://www.securityfocus.com/archive/1/494858/100/0/threaded Third Party Advisory  VDB Entry 
http://www.securityfocus.com/bid/27236 Patch  Third Party Advisory  VDB Entry 
http://www.securityfocus.com/bid/31681 Third Party Advisory  VDB Entry 
http://www.ubuntu.com/usn/USN-731-1 Third Party Advisory 
http://www.vupen.com/english/advisories/2008/2780 Permissions Required 
http://www.vupen.com/english/advisories/2009/0320 Permissions Required 
https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f%40%3Ccvs.httpd.apache.org%3E Patch  Vendor Advisory 
https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53%40%3Ccvs.httpd.apache.org%3E Patch  Vendor Advisory 
https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7%40%3Ccvs.httpd.apache.org%3E Patch  Vendor Advisory 
https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f%40%3Ccvs.httpd.apache.org%3E Patch  Vendor Advisory 
https://lists.apache.org/thread.html/r7dd6be4dc38148704f2edafb44a8712abaa3a2be120d6c3314d55919%40%3Ccvs.httpd.apache.org%3E Patch  Vendor Advisory 
https://lists.apache.org/thread.html/r84d043c2115176958562133d96d851495d712aa49da155d81f6733be%40%3Ccvs.httpd.apache.org%3E Patch  Vendor Advisory 
https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b%40%3Ccvs.httpd.apache.org%3E Patch  Vendor Advisory 
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3Ccvs.httpd.apache.org%3E Patch  Vendor Advisory 
https://lists.apache.org/thread.html/rc4c53a0d57b2771ecd4b965010580db355e38137c8711311ee1073a8%40%3Ccvs.httpd.apache.org%3E Patch  Vendor Advisory 
https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064%40%3Ccvs.httpd.apache.org%3E Patch  Vendor Advisory 
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3E Vendor Advisory 
https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b%40%3Ccvs.httpd.apache.org%3E Patch  Vendor Advisory 
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8371 Broken Link 

Weakness Enumeration

CWE-ID CWE Name Source
CWE-352 Cross-Site Request Forgery (CSRF) cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

12 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2007-6420
NVD Published Date:
01/11/2008
NVD Last Modified:
04/26/2024
Source:
MITRE