Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2013-1915

Published: 25 April 2013

ModSecurity before 2.7.3 allows remote attackers to read arbitrary files, send HTTP requests to intranet servers, or cause a denial of service (CPU and memory consumption) via an XML external entity declaration in conjunction with an entity reference, aka an XML External Entity (XXE) vulnerability.

Priority

Medium

Status

Package Release Status
libapache-mod-security
Launchpad, Ubuntu, Debian
hardy Does not exist

lucid
Released (2.5.11-1ubuntu0.1)
oneiric
Released (2.5.12-1+squeeze2build0.11.10.1)
precise Does not exist

quantal Does not exist

raring Does not exist

saucy Does not exist

trusty Does not exist

upstream
Released (2.7.3)
utopic Does not exist

vivid Does not exist

wily Does not exist

xenial Does not exist

yakkety Does not exist

zesty Does not exist

modsecurity-apache
Launchpad, Ubuntu, Debian
hardy Does not exist

lucid Does not exist

oneiric Ignored
(end of life)
precise Ignored
(end of life)
quantal Ignored
(end of life)
raring
Released (2.6.6-6)
saucy
Released (2.6.6-6)
trusty
Released (2.6.6-6)
upstream
Released (2.7.3)
utopic
Released (2.6.6-6)
vivid
Released (2.6.6-6)
wily
Released (2.6.6-6)
xenial
Released (2.6.6-6)
yakkety
Released (2.6.6-6)
zesty
Released (2.6.6-6)