Vulnerability Name:

CVE-2003-0020 (CCN-11412)

Assigned:2003-02-24
Published:2003-02-24
Updated:2021-06-06
Summary:Apache does not filter terminal escape sequences from its error logs, which could make it easier for attackers to insert those sequences into terminal emulators containing vulnerabilities related to escape sequences.
CVSS v3 Severity:5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): Low
Availibility (A): None
CVSS v2 Severity:5.0 Medium (CVSS v2 Vector: AV:N/AC:L/Au:N/C:N/I:P/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
5.0 Medium (CCN CVSS v2 Vector: AV:N/AC:L/Au:N/C:N/I:P/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
Vulnerability Type:CWE-Other
Vulnerability Consequences:Gain Access
References:Source: CCN
Type: SGI Security Advisory 20031002-01-U
SGI Advanced Linux Environment security update #3

Source: CCN
Type: VulnWatch Mailing List, Mon Feb 24 2003 - 15:02:52 CST
Terminal Emulator Security Issues

Source: VULNWATCH
Type: Broken Link
20030224 Terminal Emulator Security Issues

Source: MITRE
Type: CNA
CVE-2003-0020

Source: CCN
Type: Conectiva Linux Security Announcement CLSA-2004:839
DoS in mod_ssl and log escape sequences vulnerability

Source: CCN
Type: AppleCare Knowledge Base Document 61798
Security Update 2004-12-02

Source: MANDRAKE
Type: Third Party Advisory
MDKSA-2004:046

Source: BUGTRAQ
Type: Third Party Advisory
20030224 Terminal Emulator Security Issues

Source: APPLE
Type: Third Party Advisory
APPLE-SA-2004-05-03

Source: BUGTRAQ
Type: Third Party Advisory
20040512 [OpenPKG-SA-2004.021] OpenPKG Security Advisory (apache)

Source: HP
Type: Third Party Advisory
SSRT4717

Source: CCN
Type: RHSA-2003-083
apache security update for Stronghold

Source: CCN
Type: RHSA-2003-139
Updated httpd packages fix security vulnerabilities.

Source: CCN
Type: RHSA-2003-243
Updated Apache and mod_ssl packages fix security vulnerabilities

Source: CCN
Type: RHSA-2003-244
apache security update

Source: GENTOO
Type: Third Party Advisory
GLSA-200405-22

Source: SUNALERT
Type: Broken Link
101555

Source: SUNALERT
Type: Broken Link
57628

Source: CCN
Type: Sun Alert ID: 57628
Security Vulnerabilities in the Apache Web Server and Apache Modules

Source: CCN
Type: CIAC Information Bulletin N-146
Apache 2.0.47 Release Fixes Security Vulnerabilities

Source: CCN
Type: CIAC Information Bulletin O-128
Apache HTTP Server 2.0.49 Release Fixes Security Vulnerabilities

Source: CCN
Type: CIAC Information Bulletin O-138
Apple Mac OS X Jaguar and Panther Security Vulnerabilities

Source: CCN
Type: CIAC Information Bulletin P-049
Apple Security Update 2004-12-02

Source: CCN
Type: GLSA-200405-22
Apache 1.3: Multiple vulnerabilities

Source: XF
Type: Broken Link
apache-esc-seq-injection(11412)

Source: CCN
Type: Trustix Secure Linux Security Advisory #2004-0017
apache

Source: CCN
Type: Trustix Secure Linux Security Advisory #2004-0027
apache

Source: CCN
Type: GLSA 200405-22
Apache 1.3: Multiple vulnerabilities

Source: MANDRAKE
Type: Broken Link
MDKSA-2003:050

Source: CCN
Type: OpenPKG-SA-2004.021
Apache

Source: REDHAT
Type: Third Party Advisory
RHSA-2003:082

Source: REDHAT
Type: Third Party Advisory
RHSA-2003:083

Source: REDHAT
Type: Third Party Advisory
RHSA-2003:104

Source: REDHAT
Type: Third Party Advisory
RHSA-2003:139

Source: REDHAT
Type: Third Party Advisory
RHSA-2003:243

Source: REDHAT
Type: Third Party Advisory
RHSA-2003:244

Source: BID
Type: Third Party Advisory, VDB Entry
9930

Source: CCN
Type: BID-9930
Apache Error and Access Logs Escape Sequence Injection Vulnerability

Source: SLACKWARE
Type: Mailing List, Third Party Advisory
SSA:2004-133

Source: CCN
Type: slackware-security Mailing List, Wed, 12 May 2004 16:54:58 -0700 (PDT)
apache (SSA:2004-133-01)

Source: TRUSTIX
Type: Broken Link
2004-0017

Source: TRUSTIX
Type: Broken Link
2004-0027

Source: CCN
Type: TLSA-2004-11
Two issues have been discovered in httpd

Source: CCN
Type: TLSA-2004-17
Multiple vulnerabilities in apache

Source: XF
Type: UNKNOWN
apache-esc-seq-injection(11412)

Source: MLIST
Type: Mailing List, Vendor Advisory
[httpd-cvs] 20190815 svn commit: r1048742 [2/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html

Source: MLIST
Type: Mailing List, Vendor Advisory
[httpd-cvs] 20190815 svn commit: r1048743 [2/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html

Source: MLIST
Type: Mailing List, Vendor Advisory
[httpd-cvs] 20200401 svn commit: r1058586 [2/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html

Source: MLIST
Type: UNKNOWN
[httpd-cvs] 20210330 svn commit: r1073140 [2/4] - in /websites/staging/httpd/trunk/content: ./ security/cvejsontohtml.py security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html

Source: MLIST
Type: UNKNOWN
[httpd-cvs] 20210606 svn commit: r1075470 [2/4] - in /websites/staging/httpd/trunk/content: ./ security/json/CVE-2020-13938.json security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html

Source: MLIST
Type: UNKNOWN
[httpd-cvs] 20210330 svn commit: r1073140 [1/4] - in /websites/staging/httpd/trunk/content: ./ security/cvejsontohtml.py security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html

Source: MLIST
Type: UNKNOWN
[httpd-cvs] 20210330 svn commit: r1888194 [2/13] - /httpd/site/trunk/content/security/json/

Source: MLIST
Type: Mailing List, Vendor Advisory
[httpd-cvs] 20200401 svn commit: r1058587 [2/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html

Source: MLIST
Type: UNKNOWN
[httpd-cvs] 20210330 svn commit: r1073143 [2/3] - in /websites/staging/httpd/trunk/content: ./ security/

Source: MLIST
Type: UNKNOWN
[httpd-cvs] 20210330 svn commit: r1073149 [1/13] - in /websites/staging/httpd/trunk/content: ./ security/ security/json/

Source: MLIST
Type: UNKNOWN
[httpd-cvs] 20210330 svn commit: r1073149 [2/13] - in /websites/staging/httpd/trunk/content: ./ security/ security/json/

Source: MLIST
Type: UNKNOWN
[httpd-cvs] 20210330 svn commit: r1073139 [2/13] - in /websites/staging/httpd/trunk/content: ./ security/json/

Source: MLIST
Type: UNKNOWN
[httpd-cvs] 20210606 svn commit: r1075470 [1/4] - in /websites/staging/httpd/trunk/content: ./ security/json/CVE-2020-13938.json security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html

Source: MLIST
Type: UNKNOWN
[httpd-cvs] 20210330 svn commit: r1073139 [1/13] - in /websites/staging/httpd/trunk/content: ./ security/json/

Source: OVAL
Type: Third Party Advisory
oval:org.mitre.oval:def:100109

Source: OVAL
Type: Third Party Advisory
oval:org.mitre.oval:def:150

Source: OVAL
Type: Third Party Advisory
oval:org.mitre.oval:def:4114

Source: SUSE
Type: SUSE-SA:2003:014
kdelibs: remote file creation

Source: SUSE
Type: SUSE-SA:2004:008
cvs: remote code execution

Source: SUSE
Type: SUSE-SA:2004:009
Linux Kernel: local privilege escalation / information leakage

Source: SUSE
Type: SUSE-SA:2004:012
mc: local privilege escalation

Source: SUSE
Type: SUSE-SA:2004:015
cvs: remote command execution

Vulnerable Configuration:Configuration 1:
  • cpe:/a:apache:http_server:*:*:*:*:*:*:*:* (Version >= 1.3.0 and < 1.3.31)
  • OR cpe:/a:apache:http_server:*:*:*:*:*:*:*:* (Version >= 2.0.0 and < 2.0.49)

  • Configuration CCN 1:
  • cpe:/a:apache:http_server:*:*:*:*:*:*:*:*
  • AND
  • cpe:/o:sun:solaris:8:*:sparc:*:*:*:*:*
  • OR cpe:/o:hp:hp-ux:11.04:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:linux:7.1:*:*:*:*:*:*:*
  • OR cpe:/o:turbolinux:turbolinux:6.5:*:*:*:server:*:*:*
  • OR cpe:/o:trustix:secure_linux:1.5:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:linux:7.2:*:*:*:*:*:*:*
  • OR cpe:/a:suse:suse_linux_database_server:*:*:*:*:*:*:*:*
  • OR cpe:/a:suse:suse_linux_connectivity_server:*:*:*:*:*:*:*:*
  • OR cpe:/o:conectiva:linux:8.0:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:linux:7.3:*:*:*:*:*:*:*
  • OR cpe:/o:sun:solaris:9:*:sparc:*:*:*:*:*
  • OR cpe:/a:redhat:stronghold:*:*:*:*:*:*:*:*
  • OR cpe:/o:slackware:slackware_linux:8.1:*:*:*:*:*:*:*
  • OR cpe:/a:openpkg:openpkg:current:*:*:*:*:*:*:*
  • OR cpe:/o:gentoo:linux:*:*:*:*:*:*:*:*
  • OR cpe:/a:suse:suse_linux_office_server:*:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:linux:8.0:*:*:*:*:*:*:*
  • OR cpe:/o:suse:suse_linux:8.1:*:*:*:*:*:*:*
  • OR cpe:/a:mandrakesoft:mandrake_multi_network_firewall:8.2:*:*:*:*:*:*:*
  • OR cpe:/o:slackware:slackware_linux:current:*:*:*:*:*:*:*
  • OR cpe:/o:turbolinux:turbolinux_server:6.1:*:*:*:*:*:*:*
  • OR cpe:/o:turbolinux:turbolinux:6.0:*:*:*:workstation:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux_corporate_server:2.1:*:*:*:*:*:*:*
  • OR cpe:/o:compaq:tru64:5.1b:*:*:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux:9.1:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:2.1:*:as:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:2.1:*:es:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:2.1:*:ws:*:*:*:*:*
  • OR cpe:/o:redhat:linux:9.0:*:*:*:*:*:*:*
  • OR cpe:/o:slackware:slackware_linux:9.0:*:*:*:*:*:*:*
  • OR cpe:/o:conectiva:linux:9.0:*:*:*:*:*:*:*
  • OR cpe:/o:trustix:secure_linux:2.0:*:*:*:*:*:*:*
  • OR cpe:/a:openpkg:openpkg:1.3:*:*:*:*:*:*:*
  • OR cpe:/o:slackware:slackware_linux:9.1:*:*:*:*:*:*:*
  • OR cpe:/o:suse:suse_linux:9.0:*:*:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux:9.2:*:*:*:*:*:*:*
  • OR cpe:/a:openpkg:openpkg:2.0:*:*:*:*:*:*:*
  • OR cpe:/o:trustix:secure_linux:2.1:*:*:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux:10.0:*:*:*:*:*:*:*
  • OR cpe:/o:suse:suse_linux:9.1:*:*:*:*:*:*:*
  • OR cpe:/o:apple:mac_os_x:10.2.8:*:*:*:*:*:*:*
  • OR cpe:/o:apple:mac_os_x_server:10.2.8:*:*:*:*:*:*:*
  • OR cpe:/o:apple:mac_os_x:10.3.6:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:linux_advanced_workstation:2.1:*:itanium:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux:9.1:*:ppc:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux:9.2:*:amd64:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux:10.0:*:amd64:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux_corporate_server:2.1:*:x86_64:*:*:*:*:*
  • OR cpe:/o:apple:mac_os_x_server:10.3.6:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.opensuse.security:def:20030020
    V
    CVE-2003-0020
    2015-11-16
    oval:org.mitre.oval:def:150
    V
    Apache Terminal Escape Sequence Vulnerability
    2010-09-20
    oval:org.mitre.oval:def:100109
    V
    Apache Error Log Escape Sequence Filtering Vulnerability
    2005-11-16
    oval:org.mitre.oval:def:4114
    V
    Apache Error Log Escape Sequence Injection Vulnerability
    2004-12-09
    BACK
    apache http server *
    apache http server *
    apache http server *
    sun solaris 8
    hp hp-ux 11.04
    redhat linux 7.1
    turbolinux turbolinux server 6.5
    trustix secure linux 1.5
    redhat linux 7.2
    suse suse linux database server *
    suse suse linux connectivity server *
    conectiva linux 8.0
    redhat linux 7.3
    sun solaris 9
    redhat stronghold *
    slackware slackware linux 8.1
    openpkg openpkg current
    gentoo linux *
    suse suse linux office server *
    redhat linux 8.0
    suse suse linux 8.1
    mandrakesoft mandrake multi network firewall 8.2
    slackware slackware linux current
    turbolinux turbolinux server 6.1
    turbolinux turbolinux workstation 6.0
    mandrakesoft mandrake linux corporate server 2.1
    compaq tru64 5.1b
    mandrakesoft mandrake linux 9.1
    redhat enterprise linux 2.1
    redhat enterprise linux 2.1
    redhat enterprise linux 2.1
    redhat linux 9.0
    slackware slackware linux 9.0
    conectiva linux 9.0
    trustix secure linux 2.0
    openpkg openpkg 1.3
    slackware slackware linux 9.1
    suse suse linux 9.0
    mandrakesoft mandrake linux 9.2
    openpkg openpkg 2.0
    trustix secure linux 2.1
    mandrakesoft mandrake linux 10.0
    suse suse linux 9.1
    apple mac os x 10.2.8
    apple mac os x server 10.2.8
    apple mac os x 10.3.6
    redhat linux advanced workstation 2.1
    mandrakesoft mandrake linux 9.1
    mandrakesoft mandrake linux 9.2
    mandrakesoft mandrake linux 10.0
    mandrakesoft mandrake linux corporate server 2.1
    apple mac os x server 10.3.6