CVEdetails.com the ultimate security vulnerability data source
(e.g.: CVE-2009-1234 or 2010-1234 or 20101234)
Log In   Register
  Take a third party risk management course for FREE
Vulnerability Feeds & WidgetsNew   

Vulnerability Details : CVE-2005-2700

ssl_engine_kernel.c in mod_ssl before 2.8.24, when using "SSLVerifyClient optional" in the global virtual host configuration, does not properly enforce "SSLVerifyClient require" in a per-location context, which allows remote attackers to bypass intended access restrictions.
Publish Date : 2005-09-06 Last Update Date : 2023-02-13
Search Twitter   Search YouTube   Search Google

- CVSS Scores & Vulnerability Types

CVSS Score
10.0
Confidentiality Impact Complete (There is total information disclosure, resulting in all system files being revealed.)
Integrity Impact Complete (There is a total compromise of system integrity. There is a complete loss of system protection, resulting in the entire system being compromised.)
Availability Impact Complete (There is a total shutdown of the affected resource. The attacker can render the resource completely unavailable.)
Access Complexity Low (Specialized access conditions or extenuating circumstances do not exist. Very little knowledge or skill is required to exploit. )
Authentication Not required (Authentication is not required to exploit the vulnerability.)
Gained Access None
Vulnerability Type(s) Bypass a restriction or similar
CWE ID CWE id is not defined for this vulnerability

- Vendor Statements

Fixed in Apache HTTP server 2.0.55: http://httpd.apache.org/security/vulnerabilities_20.html
Source: Apache

- Additional Vendor Supplied Data

Vendor Impact CVSS Score CVSS Vector Report Date Publish Date
Redhat important 2005-08-30 2005-08-30
If you are a vendor and you have additional data which can be automatically imported into our database, please contact admin @ cvedetails.com

- Related OVAL Definitions

Title Definition Id Class Family
CVE-2005-2700 oval:org.opensuse.security:def:20052700 unix
RHSA-2005:608: httpd security update (Important) oval:com.redhat.rhsa:def:20050608 unix
RHSA-2005:608: httpd security update (Important) oval:com.redhat.rhsa:def:2005608 unix
SSLVerifyClient bypass oval:org.apache.httpd:def:20052700
ssl_engine_kernel.c in mod_ssl before 2.8.24, when using "SSLVerifyClient optional" in the global virtual host configura... oval:org.mitre.oval:def:10416 unix
OVAL (Open Vulnerability and Assessment Language) definitions define exactly what should be done to verify a vulnerability or a missing patch. Check out the OVAL definitions if you want to learn what you should do to verify a vulnerability.

- Products Affected By CVE-2005-2700

# Product Type Vendor Product Version Update Edition Language
1 Application Apache Http Server * * * * Version Details Vulnerabilities
2 OS Canonical Ubuntu Linux 4.10 * * * Version Details Vulnerabilities
3 OS Canonical Ubuntu Linux 5.04 * * * Version Details Vulnerabilities
4 OS Debian Debian Linux 3.0 * * * Version Details Vulnerabilities
5 OS Debian Debian Linux 3.1 * * * Version Details Vulnerabilities

- Number Of Affected Versions By Product

Vendor Product Vulnerable Versions
Apache Http Server 1
Canonical Ubuntu Linux 2
Debian Debian Linux 2

- References For CVE-2005-2700

https://lists.apache.org/thread.html/117bc3f09847ebf020b1bb70301ebcc105ddc446856150b63f37f8eb%40%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/rafd145ba6cd0a4ced113a5823cdaff45aeb36eb09855b216401c66d6%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r652fc951306cdeca5a276e2021a34878a76695a9f3cfb6490b4a6840%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/5b1e7d66c5adf286f14f6cc0f857b6fca107444f68aed9e70eedab47%40%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/r5001ecf3d6b2bdd0b732e527654248abb264f08390045d30709a92f6%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r2cb985de917e7da0848c440535f65a247754db8b2154a10089e4247b%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r8828e649175df56f1f9e3919938ac7826128525426e2748f0ab62feb%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/54a42d4b01968df1117cea77fc53d6beb931c0e05936ad02af93e9ac%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9e8622254184645bc963a1d47c5d47f6d5a36d6f080d8d2c43b2b142%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/reb542d2038e9c331506e0cbff881b47e40fbe2bd93ff00979e60cdf7%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/5df9bfb86a3b054bb985a45ff9250b0332c9ecc181eec232489e7f79%40%3Ccvs.httpd.apache.org%3E
http://www.vupen.com/english/advisories/2005/1625
VUPEN ADV-2005-1625
http://www.vupen.com/english/advisories/2005/2659
VUPEN ADV-2005-2659
http://marc.info/?l=bugtraq&m=112604765028607&w=2
OPENPKG OpenPKG-SA-2005.017
http://marc.info/?l=bugtraq&m=112870296926652&w=2
HP SSRT051043
http://marc.info/?l=apache-modssl&m=112569517603897&w=2
MLIST [apache-modssl] 20050902 [ANNOUNCE] mod_ssl 2.8.24-1.3.33
https://lists.opensuse.org/opensuse-security-announce/2006-09/msg00016.html
SUSE SuSE-SA:2006:051
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10416
OVAL oval:org.mitre.oval:def:10416
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r0276683d8e1e07153fc8642618830ac0ade85b9ae0dc7b07f63bb8fc%40%3Ccvs.httpd.apache.org%3E
http://secunia.com/advisories/21848
SECUNIA 21848
http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18&ID=3117 CONFIRM
http://www.vupen.com/english/advisories/2006/4207
VUPEN ADV-2006-4207
http://secunia.com/advisories/22523
SECUNIA 22523
http://www.vupen.com/english/advisories/2006/0789
VUPEN ADV-2006-0789
http://www.novell.com/linux/security/advisories/2005_52_apache2.html
SUSE SUSE-SA:2005:052
http://support.avaya.com/elmodocs2/security/ASA-2006-081.htm CONFIRM
http://www.redhat.com/support/errata/RHSA-2005-816.html
REDHAT RHSA-2005:816
http://secunia.com/advisories/19073
SECUNIA 19073
http://sunsolve.sun.com/search/document.do?assetkey=1-26-102197-1
SUNALERT 102197
http://secunia.com/advisories/19072
SECUNIA 19072
http://sunsolve.sun.com/search/document.do?assetkey=1-26-102198-1
SUNALERT 102198
http://secunia.com/advisories/17813
SECUNIA 17813
http://secunia.com/advisories/17311
SECUNIA 17311
http://secunia.com/advisories/17288
SECUNIA 17288
http://secunia.com/advisories/17088
SECUNIA 17088
http://secunia.com/advisories/16956
SECUNIA 16956
http://secunia.com/advisories/16864
SECUNIA 16864
http://secunia.com/advisories/16789
SECUNIA 16789
http://secunia.com/advisories/16771
SECUNIA 16771
http://secunia.com/advisories/16769
SECUNIA 16769
http://secunia.com/advisories/16754
SECUNIA 16754
http://secunia.com/advisories/16753
SECUNIA 16753
http://secunia.com/advisories/16748
SECUNIA 16748
http://secunia.com/advisories/16746
SECUNIA 16746
http://secunia.com/advisories/16743
SECUNIA 16743
http://secunia.com/advisories/16714
SECUNIA 16714
http://secunia.com/advisories/16705
SECUNIA 16705
http://lists.trustix.org/pipermail/tsl-announce/2005-October/000354.html
TRUSTIX TSLSA-2005-0059
http://www.gentoo.org/security/en/glsa/glsa-200509-12.xml
GENTOO GLSA-200509-12
http://secunia.com/advisories/16700
SECUNIA 16700
http://www.osvdb.org/19188
OSVDB 19188
http://www.kb.cert.org/vuls/id/744929
CERT-VN VU#744929
http://www.ubuntu.com/usn/usn-177-1
UBUNTU USN-177-1
http://www.novell.com/linux/security/advisories/2005_51_apache2.html
SUSE SUSE-SA:2005:051
http://www.redhat.com/support/errata/RHSA-2005-773.html
REDHAT RHSA-2005:773
http://www.redhat.com/support/errata/RHSA-2005-608.html
REDHAT RHSA-2005:608
http://www.debian.org/security/2005/dsa-807
DEBIAN DSA-807
http://www.debian.org/security/2005/dsa-805
DEBIAN DSA-805
http://www.mandriva.com/security/advisories?name=MDKSA-2005:161
MANDRIVA MDKSA-2005:161
http://people.apache.org/~jorton/CAN-2005-2700.diff CONFIRM
https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=167195 CONFIRM
http://www.securityfocus.com/bid/14721
BID 14721 Apache Mod_SSL SSLVerifyClient Restriction Bypass Vulnerability Release Date:2008-05-06

- Metasploit Modules Related To CVE-2005-2700

There are not any metasploit modules related to this CVE entry (Please visit www.metasploit.com for more information)


CVE is a registred trademark of the MITRE Corporation and the authoritative source of CVE content is MITRE's CVE web site. CWE is a registred trademark of the MITRE Corporation and the authoritative source of CWE content is MITRE's CWE web site. OVAL is a registered trademark of The MITRE Corporation and the authoritative source of OVAL content is MITRE's OVAL web site.
Use of this information constitutes acceptance for use in an AS IS condition. There are NO warranties, implied or otherwise, with regard to this information or its use. Any use of this information is at the user's risk. It is the responsibility of user to evaluate the accuracy, completeness or usefulness of any information, opinion, advice or other content. EACH USER WILL BE SOLELY RESPONSIBLE FOR ANY consequences of his or her direct or indirect use of this web site. ALL WARRANTIES OF ANY KIND ARE EXPRESSLY DISCLAIMED. This site will NOT BE LIABLE FOR ANY DIRECT, INDIRECT or any other kind of loss.