Vulnerabilities > CVE-2004-0113 - Unspecified vulnerability in Apache Http Server

047910
CVSS 0.0 - NONE
Attack vector
UNKNOWN
Attack complexity
UNKNOWN
Privileges required
UNKNOWN
Confidentiality impact
UNKNOWN
Integrity impact
UNKNOWN
Availability impact
UNKNOWN
apache
nessus

Summary

Memory leak in ssl_engine_io.c for mod_ssl in Apache 2 before 2.0.49 allows remote attackers to cause a denial of service (memory consumption) via plain HTTP requests to the SSL port of an SSL-enabled server.

Nessus

  • NASL familyMandriva Local Security Checks
    NASL idMANDRAKE_MDKSA-2004-043.NASL
    descriptionA memory leak in mod_ssl in the Apache HTTP Server prior to version 2.0.49 allows a remote denial of service attack against an SSL-enabled server. The updated packages provide a patched mod_ssl to correct these problems.
    last seen2020-06-01
    modified2020-06-02
    plugin id14142
    published2004-07-31
    reporterThis script is Copyright (C) 2004-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/14142
    titleMandrake Linux Security Advisory : apache2 (MDKSA-2004:043)
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_SECUPD20040503.NASL
    descriptionThe remote host is missing Security Update 2004-05-03. This security update includes updates for AFP Server, CoreFoundation, and IPSec. It also includes Security Update 2004-04-05, which includes updates for CUPS, libxml2, Mail, and OpenSSL. For Mac OS X 10.2.8, it also includes updates for Apache 1.3, cd9660.util, Classic, CUPS, Directory Services, DiskArbitration, fetchmail, fs_usage, gm4, groff, Mail, OpenSSL, Personal File Sharing, PPP, rsync, Safari, System Configuration, System Initialization, and zlib. This update fixes various issues which may allow an attacker to execute arbitrary code on the remote host.
    last seen2020-06-01
    modified2020-06-02
    plugin id12518
    published2004-07-06
    reporterThis script is Copyright (C) 2004-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/12518
    titleMac OS X Multiple Vulnerabilities (Security Update 2004-05-03)
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_492F889670FA11D8873F0020ED76EF5A.NASL
    descriptionJoe Orton reports a memory leak in Apache 2
    last seen2020-06-01
    modified2020-06-02
    plugin id36300
    published2009-04-23
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/36300
    titleFreeBSD : Apache 2 mod_ssl denial-of-service (492f8896-70fa-11d8-873f-0020ed76ef5a)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2004-084.NASL
    descriptionUpdated httpd packages are now available that fix a denial of service vulnerability in mod_ssl and include various other bug fixes. The Apache HTTP server is a powerful, full-featured, efficient, and freely-available Web server. A memory leak in mod_ssl in the Apache HTTP Server prior to version 2.0.49 allows a remote denial of service attack against an SSL-enabled server. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2004-0113 to this issue. This update also includes various bug fixes, including : - improvements to the mod_expires, mod_dav, mod_ssl and mod_proxy modules - a fix for a bug causing core dumps during configuration parsing on the IA64 platform - an updated version of mod_include fixing several edge cases in the SSI parser Additionally, the mod_logio module is now included. Users of the Apache HTTP server should upgrade to these updated packages, which contain backported patches that address these issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id12473
    published2004-07-06
    reporterThis script is Copyright (C) 2004-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/12473
    titleRHEL 3 : httpd (RHSA-2004:084)
  • NASL familyWeb Servers
    NASL idAPACHE_2_0_49_MOD_SSL.NASL
    descriptionThe remote host appears to be running a version of Apache 2.0.x prior to 2.0.49. It is, therefore, affected by a denial of service vulnerability in the
    last seen2020-06-01
    modified2020-06-02
    plugin id12100
    published2004-03-14
    reporterThis script is Copyright (C) 2004-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/12100
    titleApache 2.0.x < 2.0.49 mod_ssl Plain HTTP Request DoS
  • NASL familyHP-UX Local Security Checks
    NASL idHPUX_PHSS_30650.NASL
    descriptions700_800 11.04 Webproxy server 2.0 update : Two potential security vulnerabilities have been identified in OpenSSL by NISCC (224012/1 and 224012/2). The Common Vulnerabilities and Exposures project has referenced them as the following CAN-2004-0079, and CAN-2004-0112. The CERT summary is TA04-078A. 1. The do_change_cipher_spec function in OpenSSL allows remote attackers to cause a denial of service via a crafted SSL/TLS handshake that triggers a null dereference. CVE-2004-0079 2. The SSL/TLS handshaking, when using Kerberos ciphersuites, does not properly check the length of Kerberos tickets during a handshake, which allows remote attackers to cause a denial of service via a crafted SSL/TLS handshake that causes an out-of-bounds read. CVE-2004-0112.
    last seen2020-06-01
    modified2020-06-02
    plugin id17534
    published2005-03-18
    reporterThis script is Copyright (C) 2005-2014 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/17534
    titleHP-UX PHSS_30650 : HP-UX Running Apache, Remote Denial of Service (DoS) (HPSBUX01019 SSRT4717 rev.3)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-200403-04.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-200403-04 (Multiple security vulnerabilities in Apache 2) Three vulnerabilities were found: A memory leak in ssl_engine_io.c for mod_ssl in Apache 2.0.48 and below allows remote attackers to cause a denial of service attack via plain HTTP requests to the SSL port of an SSL-enabled server. Apache fails to filter terminal escape sequences from error logs that begin with the ASCII (0x1B) sequence and are followed by a series of arguments. If a remote attacker could inject escape sequences into an Apache error log, the attacker could take advantages of weaknesses in various terminal emulators, launching attacks against remote users including further denial of service attacks, file modification, and the execution of arbitrary commands. The Apache mod_disk_cache has been found to be vulnerable to a weakness that allows attackers to gain access to authentication credentials through the issue of caching HTTP hop-by-hop headers which would contain plaintext user passwords. There is no available resolution for this issue yet. Impact : No special privileges are required for these vulnerabilities. As a result, all users are recommended to upgrade their Apache installations. Workaround : There is no immediate workaround; a software upgrade is required. There is no workaround for the mod_disk_cache issue; users are recommended to disable the feature on their servers until a patched version is released.
    last seen2020-06-01
    modified2020-06-02
    plugin id14455
    published2004-08-30
    reporterThis script is Copyright (C) 2004-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/14455
    titleGLSA-200403-04 : Multiple security vulnerabilities in Apache 2
  • NASL familyHP-UX Local Security Checks
    NASL idHPUX_PHSS_30649.NASL
    descriptions700_800 11.04 Webproxy server 2.1 update : Two potential security vulnerabilities have been identified in OpenSSL by NISCC (224012/1 and 224012/2). The Common Vulnerabilities and Exposures project has referenced them as the following CAN-2004-0079, and CAN-2004-0112. The CERT summary is TA04-078A. 1. The do_change_cipher_spec function in OpenSSL allows remote attackers to cause a denial of service via a crafted SSL/TLS handshake that triggers a null dereference. CVE-2004-0079 2. The SSL/TLS handshaking, when using Kerberos ciphersuites, does not properly check the length of Kerberos tickets during a handshake, which allows remote attackers to cause a denial of service via a crafted SSL/TLS handshake that causes an out-of-bounds read. CVE-2004-0112.
    last seen2020-06-01
    modified2020-06-02
    plugin id17533
    published2005-03-18
    reporterThis script is Copyright (C) 2005-2014 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/17533
    titleHP-UX PHSS_30649 : HP-UX Running Apache, Remote Denial of Service (DoS) (HPSBUX01019 SSRT4717 rev.3)
  • NASL familyHP-UX Local Security Checks
    NASL idHPUX_PHSS_30647.NASL
    descriptions700_800 11.04 Virtualvault 4.5 IWS Update : The remote HP-UX host is affected by multiple vulnerabilities : - A potential security vulnerability has been identified with Apache running on HP-UX where the vulnerability could be exploited remotely to create a Denial of Service (DoS) or to bypass access restrictions. - A potential security vulnerability has been identified with HP-UX running Apache where the vulnerability could be exploited remotely to create a Denial of Service (DoS) or to execute arbitrary code. - A potential security vulnerability has been identified with Apache running on HP-UX where a buffer overflow could be exploited remotely to execute arbitrary code. - Two potential security vulnerabilities have been identified in OpenSSL by NISCC (224012/1 and 224012/2). The Common Vulnerabilities and Exposures project has referenced them as the following CAN-2004-0079, and CAN-2004-0112. The CERT summary is TA04-078A. 1. The do_change_cipher_spec function in OpenSSL allows remote attackers to cause a denial of service via a crafted SSL/TLS handshake that triggers a null dereference. CVE-2004-0079 2. The SSL/TLS handshaking, when using Kerberos ciphersuites, does not properly check the length of Kerberos tickets during a handshake, which allows remote attackers to cause a denial of service via a crafted SSL/TLS handshake that causes an out-of-bounds read. CVE-2004-0112. (HPSBUX01019 SSRT4717)
    last seen2020-06-01
    modified2020-06-02
    plugin id17070
    published2005-02-16
    reporterThis script is Copyright (C) 2005-2014 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/17070
    titleHP-UX PHSS_30647 : s700_800 11.04 Virtualvault 4.5 IWS Update
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2004-117.NASL
    descriptionThis update includes the latest stable release of Apache httpd 2.0, including a security fix for a memory leak in mod_ssl which can be triggered remotely (CVE-2004-0113), and a fix for escaping of error log output (CVE-2003-0020). This update also includes an enhanced version of the mod_cgi module which fixes a long-standing bug in the handling of stderr output during CGI script execution. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id13696
    published2004-07-23
    reporterThis script is Copyright (C) 2004-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/13696
    titleFedora Core 1 : httpd-2.0.49-1.1 (2004-117)
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_APACHE_2048_3.NASL
    descriptionThe following package needs to be updated: apache
    last seen2016-09-26
    modified2011-10-03
    plugin id12525
    published2004-07-06
    reporterTenable
    sourcehttps://www.tenable.com/plugins/index.php?view=single&id=12525
    titleFreeBSD : Apache 2 mod_ssl denial-of-service (12)
  • NASL familyHP-UX Local Security Checks
    NASL idHPUX_PHSS_30643.NASL
    descriptions700_800 11.04 Virtualvault 4.6 IWS update : Two potential security vulnerabilities have been identified in OpenSSL by NISCC (224012/1 and 224012/2). The Common Vulnerabilities and Exposures project has referenced them as the following CAN-2004-0079, and CAN-2004-0112. The CERT summary is TA04-078A. 1. The do_change_cipher_spec function in OpenSSL allows remote attackers to cause a denial of service via a crafted SSL/TLS handshake that triggers a null dereference. CVE-2004-0079 2. The SSL/TLS handshaking, when using Kerberos ciphersuites, does not properly check the length of Kerberos tickets during a handshake, which allows remote attackers to cause a denial of service via a crafted SSL/TLS handshake that causes an out-of-bounds read. CVE-2004-0112.
    last seen2020-06-01
    modified2020-06-02
    plugin id17528
    published2005-03-18
    reporterThis script is Copyright (C) 2005-2014 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/17528
    titleHP-UX PHSS_30643 : HP-UX Running Apache, Remote Denial of Service (DoS) (HPSBUX01019 SSRT4717 rev.3)
  • NASL familyHP-UX Local Security Checks
    NASL idHPUX_PHSS_30642.NASL
    descriptions700_800 11.04 Virtualvault 4.7 TGP update : Two potential security vulnerabilities have been identified in OpenSSL by NISCC (224012/1 and 224012/2). The Common Vulnerabilities and Exposures project has referenced them as the following CAN-2004-0079, and CAN-2004-0112. The CERT summary is TA04-078A. 1. The do_change_cipher_spec function in OpenSSL allows remote attackers to cause a denial of service via a crafted SSL/TLS handshake that triggers a null dereference. CVE-2004-0079 2. The SSL/TLS handshaking, when using Kerberos ciphersuites, does not properly check the length of Kerberos tickets during a handshake, which allows remote attackers to cause a denial of service via a crafted SSL/TLS handshake that causes an out-of-bounds read. CVE-2004-0112.
    last seen2020-06-01
    modified2020-06-02
    plugin id17527
    published2005-03-18
    reporterThis script is Copyright (C) 2005-2014 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/17527
    titleHP-UX PHSS_30642 : HP-UX Running Apache, Remote Denial of Service (DoS) (HPSBUX01019 SSRT4717 rev.3)
  • NASL familyHP-UX Local Security Checks
    NASL idHPUX_PHSS_30639.NASL
    descriptions700_800 11.04 Virtualvault 4.7 IWS update : Two potential security vulnerabilities have been identified in OpenSSL by NISCC (224012/1 and 224012/2). The Common Vulnerabilities and Exposures project has referenced them as the following CAN-2004-0079, and CAN-2004-0112. The CERT summary is TA04-078A. 1. The do_change_cipher_spec function in OpenSSL allows remote attackers to cause a denial of service via a crafted SSL/TLS handshake that triggers a null dereference. CVE-2004-0079 2. The SSL/TLS handshaking, when using Kerberos ciphersuites, does not properly check the length of Kerberos tickets during a handshake, which allows remote attackers to cause a denial of service via a crafted SSL/TLS handshake that causes an out-of-bounds read. CVE-2004-0112.
    last seen2020-06-01
    modified2020-06-02
    plugin id17071
    published2005-02-16
    reporterThis script is Copyright (C) 2005-2014 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/17071
    titleHP-UX PHSS_30639 : HP-UX Running Apache, Remote Denial of Service (DoS) (HPSBUX01019 SSRT4717 rev.3)
  • NASL familyHP-UX Local Security Checks
    NASL idHPUX_PHSS_30641.NASL
    descriptions700_800 11.04 Virtualvault 4.7 OWS update : Two potential security vulnerabilities have been identified in OpenSSL by NISCC (224012/1 and 224012/2). The Common Vulnerabilities and Exposures project has referenced them as the following CAN-2004-0079, and CAN-2004-0112. The CERT summary is TA04-078A. 1. The do_change_cipher_spec function in OpenSSL allows remote attackers to cause a denial of service via a crafted SSL/TLS handshake that triggers a null dereference. CVE-2004-0079 2. The SSL/TLS handshaking, when using Kerberos ciphersuites, does not properly check the length of Kerberos tickets during a handshake, which allows remote attackers to cause a denial of service via a crafted SSL/TLS handshake that causes an out-of-bounds read. CVE-2004-0112.
    last seen2020-06-01
    modified2020-06-02
    plugin id17526
    published2005-03-18
    reporterThis script is Copyright (C) 2005-2014 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/17526
    titleHP-UX PHSS_30641 : HP-UX Running Apache, Remote Denial of Service (DoS) (HPSBUX01019 SSRT4717 rev.3)
  • NASL familyHP-UX Local Security Checks
    NASL idHPUX_PHSS_30644.NASL
    descriptions700_800 11.04 Virtualvault 4.6 OpenSSH update : Two potential security vulnerabilities have been identified in OpenSSL by NISCC (224012/1 and 224012/2). The Common Vulnerabilities and Exposures project has referenced them as the following CAN-2004-0079, and CAN-2004-0112. The CERT summary is TA04-078A. 1. The do_change_cipher_spec function in OpenSSL allows remote attackers to cause a denial of service via a crafted SSL/TLS handshake that triggers a null dereference. CVE-2004-0079 2. The SSL/TLS handshaking, when using Kerberos ciphersuites, does not properly check the length of Kerberos tickets during a handshake, which allows remote attackers to cause a denial of service via a crafted SSL/TLS handshake that causes an out-of-bounds read. CVE-2004-0112.
    last seen2020-06-01
    modified2020-06-02
    plugin id17529
    published2005-03-18
    reporterThis script is Copyright (C) 2005-2014 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/17529
    titleHP-UX PHSS_30644 : HP-UX Running Apache, Remote Denial of Service (DoS) (HPSBUX01019 SSRT4717 rev.3)
  • NASL familyHP-UX Local Security Checks
    NASL idHPUX_PHSS_30645.NASL
    descriptions700_800 11.04 Virtualvault 4.6 OWS update : Two potential security vulnerabilities have been identified in OpenSSL by NISCC (224012/1 and 224012/2). The Common Vulnerabilities and Exposures project has referenced them as the following CAN-2004-0079, and CAN-2004-0112. The CERT summary is TA04-078A. 1. The do_change_cipher_spec function in OpenSSL allows remote attackers to cause a denial of service via a crafted SSL/TLS handshake that triggers a null dereference. CVE-2004-0079 2. The SSL/TLS handshaking, when using Kerberos ciphersuites, does not properly check the length of Kerberos tickets during a handshake, which allows remote attackers to cause a denial of service via a crafted SSL/TLS handshake that causes an out-of-bounds read. CVE-2004-0112.
    last seen2020-06-01
    modified2020-06-02
    plugin id17530
    published2005-03-18
    reporterThis script is Copyright (C) 2005-2014 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/17530
    titleHP-UX PHSS_30645 : HP-UX Running Apache, Remote Denial of Service (DoS) (HPSBUX01019 SSRT4717 rev.3)
  • NASL familyHP-UX Local Security Checks
    NASL idHPUX_PHSS_30640.NASL
    descriptions700_800 11.04 Virtualvault 4.7 OpenSSH update : Two potential security vulnerabilities have been identified in OpenSSL by NISCC (224012/1 and 224012/2). The Common Vulnerabilities and Exposures project has referenced them as the following CAN-2004-0079, and CAN-2004-0112. The CERT summary is TA04-078A. 1. The do_change_cipher_spec function in OpenSSL allows remote attackers to cause a denial of service via a crafted SSL/TLS handshake that triggers a null dereference. CVE-2004-0079 2. The SSL/TLS handshaking, when using Kerberos ciphersuites, does not properly check the length of Kerberos tickets during a handshake, which allows remote attackers to cause a denial of service via a crafted SSL/TLS handshake that causes an out-of-bounds read. CVE-2004-0112.
    last seen2020-06-01
    modified2020-06-02
    plugin id17525
    published2005-03-18
    reporterThis script is Copyright (C) 2005-2014 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/17525
    titleHP-UX PHSS_30640 : HP-UX Running Apache, Remote Denial of Service (DoS) (HPSBUX01019 SSRT4717 rev.3)
  • NASL familyHP-UX Local Security Checks
    NASL idHPUX_PHSS_30648.NASL
    descriptions700_800 11.04 Virtualvault 4.5 OWS update : The remote HP-UX host is affected by multiple vulnerabilities : - Two potential security vulnerabilities have been identified in OpenSSL by NISCC (224012/1 and 224012/2). The Common Vulnerabilities and Exposures project has referenced them as the following CAN-2004-0079, and CAN-2004-0112. The CERT summary is TA04-078A. 1. The do_change_cipher_spec function in OpenSSL allows remote attackers to cause a denial of service via a crafted SSL/TLS handshake that triggers a null dereference. CVE-2004-0079 2. The SSL/TLS handshaking, when using Kerberos ciphersuites, does not properly check the length of Kerberos tickets during a handshake, which allows remote attackers to cause a denial of service via a crafted SSL/TLS handshake that causes an out-of-bounds read. CVE-2004-0112. (HPSBUX01019 SSRT4717) - A potential security vulnerability has been identified with Apache running on HP-UX where a buffer overflow could be exploited remotely to execute arbitrary code. - A potential security vulnerability has been identified with HP-UX running Apache where the vulnerability could be exploited remotely to create a Denial of Service (DoS) or to execute arbitrary code. - A potential security vulnerability has been identified with Apache running on HP-UX where the vulnerability could be exploited remotely to create a Denial of Service (DoS) or to bypass access restrictions.
    last seen2020-06-01
    modified2020-06-02
    plugin id17532
    published2005-03-18
    reporterThis script is Copyright (C) 2005-2014 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/17532
    titleHP-UX PHSS_30648 : s700_800 11.04 Virtualvault 4.5 OWS update
  • NASL familyHP-UX Local Security Checks
    NASL idHPUX_PHSS_30646.NASL
    descriptions700_800 11.04 Virtualvault 4.6 TGP update : Two potential security vulnerabilities have been identified in OpenSSL by NISCC (224012/1 and 224012/2). The Common Vulnerabilities and Exposures project has referenced them as the following CAN-2004-0079, and CAN-2004-0112. The CERT summary is TA04-078A. 1. The do_change_cipher_spec function in OpenSSL allows remote attackers to cause a denial of service via a crafted SSL/TLS handshake that triggers a null dereference. CVE-2004-0079 2. The SSL/TLS handshaking, when using Kerberos ciphersuites, does not properly check the length of Kerberos tickets during a handshake, which allows remote attackers to cause a denial of service via a crafted SSL/TLS handshake that causes an out-of-bounds read. CVE-2004-0112.
    last seen2020-06-01
    modified2020-06-02
    plugin id17531
    published2005-03-18
    reporterThis script is Copyright (C) 2005-2014 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/17531
    titleHP-UX PHSS_30646 : HP-UX Running Apache, Remote Denial of Service (DoS) (HPSBUX01019 SSRT4717 rev.3)

Oval

accepted2010-09-20T04:00:44.890-04:00
classvulnerability
contributors
  • nameJay Beale
    organizationBastille Linux
  • nameJay Beale
    organizationBastille Linux
  • nameThomas R. Jones
    organizationMaitreya Security
  • nameJonathan Baker
    organizationThe MITRE Corporation
descriptionMemory leak in ssl_engine_io.c for mod_ssl in Apache 2 before 2.0.49 allows remote attackers to cause a denial of service (memory consumption) via plain HTTP requests to the SSL port of an SSL-enabled server.
familyunix
idoval:org.mitre.oval:def:876
statusaccepted
submitted2004-03-26T12:00:00.000-04:00
titleApache 2 Denial of Service due to Memory Leak in mod_ssl
version39

Redhat

advisories
  • rhsa
    idRHSA-2004:084
  • rhsa
    idRHSA-2004:182
rpms
  • httpd-0:2.0.46-32.ent
  • httpd-debuginfo-0:2.0.46-32.ent
  • httpd-devel-0:2.0.46-32.ent
  • mod_ssl-1:2.0.46-32.ent

Statements

contributorMark J Cox
lastmodified2008-07-02
organizationApache
statementFixed in Apache HTTP Server 2.0.49: http://httpd.apache.org/security/vulnerabilities_20.html

References