Apache HTTP Server 2.0.x and 2.2.x does not sanitize the HTTP Method specifier header from an HTTP request when it is reflected back in a "413 Request Entity Too Large" error message, which might allow cross-site scripting (XSS) style attacks using web client components that can send arbitrary headers in requests, as demonstrated via an HTTP request containing an invalid Content-length value, a similar issue to CVE-2006-3918.
References
Link Providers
http://docs.info.apple.com/article.html?artnum=307562 cve-icon cve-icon
http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00004.html cve-icon cve-icon
http://marc.info/?l=bugtraq&m=125631037611762&w=2 cve-icon cve-icon
http://marc.info/?l=bugtraq&m=129190899612998&w=2 cve-icon cve-icon
http://procheckup.com/Vulnerability_PR07-37.php cve-icon cve-icon
http://secunia.com/advisories/27906 cve-icon cve-icon
http://secunia.com/advisories/28196 cve-icon cve-icon
http://secunia.com/advisories/29348 cve-icon cve-icon
http://secunia.com/advisories/29420 cve-icon cve-icon
http://secunia.com/advisories/29640 cve-icon cve-icon
http://secunia.com/advisories/30356 cve-icon cve-icon
http://secunia.com/advisories/30732 cve-icon cve-icon
http://secunia.com/advisories/33105 cve-icon cve-icon
http://secunia.com/advisories/34219 cve-icon cve-icon
http://security.gentoo.org/glsa/glsa-200803-19.xml cve-icon cve-icon
http://securityreason.com/securityalert/3411 cve-icon cve-icon
http://www-1.ibm.com/support/docview.wss?uid=swg1PK57952 cve-icon cve-icon
http://www-1.ibm.com/support/docview.wss?uid=swg24019245 cve-icon cve-icon
http://www.fujitsu.com/global/support/software/security/products-f/interstage-200807e.html cve-icon cve-icon
http://www.securityfocus.com/archive/1/484410/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/bid/26663 cve-icon cve-icon
http://www.securitytracker.com/id?1019030 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-731-1 cve-icon cve-icon
http://www.vupen.com/english/advisories/2007/4060 cve-icon cve-icon
http://www.vupen.com/english/advisories/2007/4301 cve-icon cve-icon
http://www.vupen.com/english/advisories/2008/0924/references cve-icon cve-icon
http://www.vupen.com/english/advisories/2008/1623/references cve-icon cve-icon
http://www.vupen.com/english/advisories/2008/1875/references cve-icon cve-icon
https://exchange.xforce.ibmcloud.com/vulnerabilities/38800 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2007-6203 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12166 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2007-6203 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2007-12-03T22:00:00

Updated: 2024-08-07T15:54:27.075Z

Reserved: 2007-12-03T00:00:00

Link: CVE-2007-6203

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2007-12-03T22:46:00.000

Modified: 2018-10-15T21:50:58.373

Link: CVE-2007-6203

cve-icon Redhat

Severity :

Publid Date: 2007-11-30T00:00:00Z

Links: CVE-2007-6203 - Bugzilla