Vulnerabilities > CVE-2007-6422 - Resource Management Errors vulnerability in Apache Http Server

047910
CVSS 0.0 - NONE
Attack vector
UNKNOWN
Attack complexity
UNKNOWN
Privileges required
UNKNOWN
Confidentiality impact
UNKNOWN
Integrity impact
UNKNOWN
Availability impact
UNKNOWN

Summary

The balancer_handler function in mod_proxy_balancer in the Apache HTTP Server 2.2.0 through 2.2.6, when a threaded Multi-Processing Module is used, allows remote authenticated users to cause a denial of service (child process crash) via an invalid bb variable.

Common Weakness Enumeration (CWE)

Nessus

  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2008-016.NASL
    descriptionA number of vulnerabilities were found and fixed in the Apache 2.2.x packages : A flaw found in the mod_imagemap module could lead to a cross-site scripting attack on sites where mod_imagemap was enabled and an imagemap file was publically available (CVE-2007-5000). A flaw found in the mod_status module could lead to a cross-site scripting attack on sites where mod_status was enabled and the status pages were publically available (CVE-2007-6388). A flaw found in the mod_proxy_balancer module could lead to a cross-site scripting attack against an authorized user on sites where mod_proxy_balancer was enabled (CVE-2007-6421). Another flaw in the mod_proxy_balancer module was found where, on sites with the module enabled, an authorized user could send a carefully crafted request that would cause the apache child process handling the request to crash, which could lead to a denial of service if using a threaded MPM (CVE-2007-6422). A flaw found in the mod_proxy_ftp module could lead to a cross-site scripting attack against web browsers which do not correctly derive the response character set following the rules in RFC 2616, on sites where the mod_proxy_ftp module was enabled (CVE-2008-0005). The updated packages have been patched to correct these issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id36524
    published2009-04-23
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/36524
    titleMandriva Linux Security Advisory : apache (MDVSA-2008:016)
    code
    #%NASL_MIN_LEVEL 80502
    
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Mandriva Linux Security Advisory MDVSA-2008:016. 
    # The text itself is copyright (C) Mandriva S.A.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(36524);
      script_version ("1.16");
      script_cvs_date("Date: 2019/08/02 13:32:50");
    
      script_cve_id("CVE-2007-5000", "CVE-2007-6388", "CVE-2007-6421", "CVE-2007-6422", "CVE-2008-0005");
      script_xref(name:"MDVSA", value:"2008:016");
    
      script_name(english:"Mandriva Linux Security Advisory : apache (MDVSA-2008:016)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Mandriva Linux host is missing one or more security
    updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "A number of vulnerabilities were found and fixed in the Apache 2.2.x
    packages :
    
    A flaw found in the mod_imagemap module could lead to a cross-site
    scripting attack on sites where mod_imagemap was enabled and an
    imagemap file was publically available (CVE-2007-5000).
    
    A flaw found in the mod_status module could lead to a cross-site
    scripting attack on sites where mod_status was enabled and the status
    pages were publically available (CVE-2007-6388).
    
    A flaw found in the mod_proxy_balancer module could lead to a
    cross-site scripting attack against an authorized user on sites where
    mod_proxy_balancer was enabled (CVE-2007-6421).
    
    Another flaw in the mod_proxy_balancer module was found where, on
    sites with the module enabled, an authorized user could send a
    carefully crafted request that would cause the apache child process
    handling the request to crash, which could lead to a denial of service
    if using a threaded MPM (CVE-2007-6422).
    
    A flaw found in the mod_proxy_ftp module could lead to a cross-site
    scripting attack against web browsers which do not correctly derive
    the response character set following the rules in RFC 2616, on sites
    where the mod_proxy_ftp module was enabled (CVE-2008-0005).
    
    The updated packages have been patched to correct these issues."
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N");
      script_cwe_id(79, 399);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:apache-base");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:apache-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:apache-htcacheclean");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:apache-mod_authn_dbd");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:apache-mod_cache");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:apache-mod_dav");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:apache-mod_dbd");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:apache-mod_deflate");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:apache-mod_disk_cache");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:apache-mod_file_cache");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:apache-mod_ldap");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:apache-mod_mem_cache");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:apache-mod_proxy");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:apache-mod_proxy_ajp");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:apache-mod_ssl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:apache-mod_userdir");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:apache-modules");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:apache-mpm-event");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:apache-mpm-itk");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:apache-mpm-prefork");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:apache-mpm-worker");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:apache-source");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:mandriva:linux:2007");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:mandriva:linux:2007.1");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:mandriva:linux:2008.0");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2008/01/16");
      script_set_attribute(attribute:"plugin_publication_date", value:"2009/04/23");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2009-2019 Tenable Network Security, Inc.");
      script_family(english:"Mandriva Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/Mandrake/release", "Host/Mandrake/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Mandrake/release")) audit(AUDIT_OS_NOT, "Mandriva / Mandake Linux");
    if (!get_kb_item("Host/Mandrake/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu !~ "^(amd64|i[3-6]86|x86_64)$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Mandriva / Mandrake Linux", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"MDK2007.0", reference:"apache-base-2.2.3-1.3mdv2007.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.0", reference:"apache-devel-2.2.3-1.3mdv2007.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.0", reference:"apache-htcacheclean-2.2.3-1.3mdv2007.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.0", reference:"apache-mod_authn_dbd-2.2.3-1.3mdv2007.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.0", reference:"apache-mod_cache-2.2.3-1.3mdv2007.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.0", reference:"apache-mod_dav-2.2.3-1.3mdv2007.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.0", reference:"apache-mod_dbd-2.2.3-1.3mdv2007.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.0", reference:"apache-mod_deflate-2.2.3-1.3mdv2007.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.0", reference:"apache-mod_disk_cache-2.2.3-1.3mdv2007.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.0", reference:"apache-mod_file_cache-2.2.3-1.3mdv2007.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.0", reference:"apache-mod_ldap-2.2.3-1.3mdv2007.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.0", reference:"apache-mod_mem_cache-2.2.3-1.3mdv2007.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.0", reference:"apache-mod_proxy-2.2.3-1.3mdv2007.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.0", reference:"apache-mod_proxy_ajp-2.2.3-1.3mdv2007.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.0", reference:"apache-mod_ssl-2.2.3-1.3mdv2007.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.0", reference:"apache-mod_userdir-2.2.3-1.3mdv2007.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.0", reference:"apache-modules-2.2.3-1.3mdv2007.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.0", reference:"apache-mpm-prefork-2.2.3-1.3mdv2007.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.0", reference:"apache-mpm-worker-2.2.3-1.3mdv2007.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.0", reference:"apache-source-2.2.3-1.3mdv2007.0", yank:"mdv")) flag++;
    
    if (rpm_check(release:"MDK2007.1", reference:"apache-base-2.2.4-6.4mdv2007.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.1", reference:"apache-devel-2.2.4-6.4mdv2007.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.1", reference:"apache-htcacheclean-2.2.4-6.4mdv2007.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.1", reference:"apache-mod_authn_dbd-2.2.4-6.4mdv2007.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.1", reference:"apache-mod_cache-2.2.4-6.4mdv2007.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.1", reference:"apache-mod_dav-2.2.4-6.4mdv2007.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.1", reference:"apache-mod_dbd-2.2.4-6.4mdv2007.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.1", reference:"apache-mod_deflate-2.2.4-6.4mdv2007.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.1", reference:"apache-mod_disk_cache-2.2.4-6.4mdv2007.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.1", reference:"apache-mod_file_cache-2.2.4-6.4mdv2007.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.1", reference:"apache-mod_ldap-2.2.4-6.4mdv2007.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.1", reference:"apache-mod_mem_cache-2.2.4-6.4mdv2007.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.1", reference:"apache-mod_proxy-2.2.4-6.4mdv2007.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.1", reference:"apache-mod_proxy_ajp-2.2.4-6.4mdv2007.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.1", reference:"apache-mod_ssl-2.2.4-6.4mdv2007.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.1", reference:"apache-mod_userdir-2.2.4-6.4mdv2007.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.1", reference:"apache-modules-2.2.4-6.4mdv2007.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.1", reference:"apache-mpm-event-2.2.4-6.4mdv2007.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.1", reference:"apache-mpm-itk-2.2.4-6.4mdv2007.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.1", reference:"apache-mpm-prefork-2.2.4-6.4mdv2007.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.1", reference:"apache-mpm-worker-2.2.4-6.4mdv2007.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.1", reference:"apache-source-2.2.4-6.4mdv2007.1", yank:"mdv")) flag++;
    
    if (rpm_check(release:"MDK2008.0", reference:"apache-base-2.2.6-8.1mdv2008.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.0", reference:"apache-devel-2.2.6-8.1mdv2008.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.0", reference:"apache-htcacheclean-2.2.6-8.1mdv2008.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.0", reference:"apache-mod_authn_dbd-2.2.6-8.1mdv2008.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.0", reference:"apache-mod_cache-2.2.6-8.1mdv2008.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.0", reference:"apache-mod_dav-2.2.6-8.1mdv2008.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.0", reference:"apache-mod_dbd-2.2.6-8.1mdv2008.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.0", reference:"apache-mod_deflate-2.2.6-8.1mdv2008.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.0", reference:"apache-mod_disk_cache-2.2.6-8.1mdv2008.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.0", reference:"apache-mod_file_cache-2.2.6-8.1mdv2008.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.0", reference:"apache-mod_ldap-2.2.6-8.1mdv2008.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.0", reference:"apache-mod_mem_cache-2.2.6-8.1mdv2008.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.0", reference:"apache-mod_proxy-2.2.6-8.1mdv2008.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.0", reference:"apache-mod_proxy_ajp-2.2.6-8.1mdv2008.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.0", reference:"apache-mod_ssl-2.2.6-8.1mdv2008.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.0", reference:"apache-mod_userdir-2.2.6-8.1mdv2008.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.0", reference:"apache-modules-2.2.6-8.1mdv2008.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.0", reference:"apache-mpm-event-2.2.6-8.1mdv2008.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.0", reference:"apache-mpm-itk-2.2.6-8.1mdv2008.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.0", reference:"apache-mpm-prefork-2.2.6-8.1mdv2008.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.0", reference:"apache-mpm-worker-2.2.6-8.1mdv2008.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.0", reference:"apache-source-2.2.6-8.1mdv2008.0", yank:"mdv")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familySlackware Local Security Checks
    NASL idSLACKWARE_SSA_2008-045-01.NASL
    descriptionNew httpd packages are available for Slackware 12.0, and -current to fix security issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id31099
    published2008-02-18
    reporterThis script is Copyright (C) 2008-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/31099
    titleSlackware 12.0 / current : httpd (SSA:2008-045-01)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Slackware Security Advisory 2008-045-01. The text 
    # itself is copyright (C) Slackware Linux, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(31099);
      script_version("1.16");
      script_cvs_date("Date: 2019/10/25 13:36:21");
    
      script_cve_id("CVE-2007-5000", "CVE-2007-6388", "CVE-2007-6421", "CVE-2007-6422", "CVE-2008-0005");
      script_xref(name:"SSA", value:"2008-045-01");
    
      script_name(english:"Slackware 12.0 / current : httpd (SSA:2008-045-01)");
      script_summary(english:"Checks for updated package in /var/log/packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Slackware host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "New httpd packages are available for Slackware 12.0, and -current to
    fix security issues."
      );
      # http://www.slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.384474
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?631dcafc"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected httpd package.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N");
      script_cwe_id(79, 399);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:slackware:slackware_linux:httpd");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:slackware:slackware_linux");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:slackware:slackware_linux:12.0");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2008/02/14");
      script_set_attribute(attribute:"plugin_publication_date", value:"2008/02/18");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2008-2019 Tenable Network Security, Inc.");
      script_family(english:"Slackware Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Slackware/release", "Host/Slackware/packages");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("slackware.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Slackware/release")) audit(AUDIT_OS_NOT, "Slackware");
    if (!get_kb_item("Host/Slackware/packages")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Slackware", cpu);
    
    
    flag = 0;
    if (slackware_check(osver:"12.0", pkgname:"httpd", pkgver:"2.2.8", pkgarch:"i486", pkgnum:"1_slack12.0")) flag++;
    
    if (slackware_check(osver:"current", pkgname:"httpd", pkgver:"2.2.8", pkgarch:"i486", pkgnum:"1")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:slackware_report_get());
      else security_warning(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE_APACHE2-5125.NASL
    descriptionThis update fixes multiple bugs in apache : - cross site scripting problem in mod_imap (CVE-2007-5000) - cross site scripting problem in mod_status (CVE-2007-6388) - cross site scripting problem in the ftp proxy module (CVE-2008-0005) - cross site scripting problem in the error page for status code 413 (CVE-2007-6203) - cross site scripting problem in mod_proxy_balancer (CVE-2007-6421) - A flaw in mod_proxy_balancer allowed attackers to crash apache (CVE-2007-6422)
    last seen2020-06-01
    modified2020-06-02
    plugin id31765
    published2008-04-04
    reporterThis script is Copyright (C) 2008-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/31765
    titleopenSUSE 10 Security Update : apache2 (apache2-5125)
    code
    #%NASL_MIN_LEVEL 80502
    
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from openSUSE Security Update apache2-5125.
    #
    # The text description of this plugin is (C) SUSE LLC.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(31765);
      script_version ("1.13");
      script_cvs_date("Date: 2019/10/25 13:36:32");
    
      script_cve_id("CVE-2007-5000", "CVE-2007-6203", "CVE-2007-6388", "CVE-2007-6421", "CVE-2007-6422", "CVE-2008-0005");
    
      script_name(english:"openSUSE 10 Security Update : apache2 (apache2-5125)");
      script_summary(english:"Check for the apache2-5125 patch");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote openSUSE host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This update fixes multiple bugs in apache :
    
      - cross site scripting problem in mod_imap (CVE-2007-5000)
    
      - cross site scripting problem in mod_status
        (CVE-2007-6388)
    
      - cross site scripting problem in the ftp proxy module
        (CVE-2008-0005)
    
      - cross site scripting problem in the error page for
        status code 413 (CVE-2007-6203)
    
      - cross site scripting problem in mod_proxy_balancer
        (CVE-2007-6421)
    
      - A flaw in mod_proxy_balancer allowed attackers to crash
        apache (CVE-2007-6422)"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected apache2 packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N");
      script_cwe_id(79, 399);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:apache2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:apache2-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:apache2-example-pages");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:apache2-prefork");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:apache2-worker");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:10.1");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2008/03/26");
      script_set_attribute(attribute:"plugin_publication_date", value:"2008/04/04");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2008-2019 Tenable Network Security, Inc.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
    if (release !~ "^(SUSE10\.1)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "10.1", release);
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    ourarch = get_kb_item("Host/cpu");
    if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
    if (ourarch !~ "^(i586|i686|x86_64)$") audit(AUDIT_ARCH_NOT, "i586 / i686 / x86_64", ourarch);
    
    flag = 0;
    
    if ( rpm_check(release:"SUSE10.1", reference:"apache2-2.2.3-16.17.3") ) flag++;
    if ( rpm_check(release:"SUSE10.1", reference:"apache2-devel-2.2.3-16.17.3") ) flag++;
    if ( rpm_check(release:"SUSE10.1", reference:"apache2-example-pages-2.2.3-16.17.3") ) flag++;
    if ( rpm_check(release:"SUSE10.1", reference:"apache2-prefork-2.2.3-16.17.3") ) flag++;
    if ( rpm_check(release:"SUSE10.1", reference:"apache2-worker-2.2.3-16.17.3") ) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "apache2 / apache2-devel / apache2-example-pages / apache2-prefork / etc");
    }
    
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-575-1.NASL
    descriptionIt was discovered that Apache did not sanitize the Expect header from an HTTP request when it is reflected back in an error message, which could result in browsers becoming vulnerable to cross-site scripting attacks when processing the output. With cross-site scripting vulnerabilities, if a user were tricked into viewing server output during a crafted server request, a remote attacker could exploit this to modify the contents, or steal confidential data (such as passwords), within the same domain. This was only vulnerable in Ubuntu 6.06. (CVE-2006-3918) It was discovered that when configured as a proxy server and using a threaded MPM, Apache did not properly sanitize its input. A remote attacker could send Apache crafted date headers and cause a denial of service via application crash. By default, mod_proxy is disabled in Ubuntu. (CVE-2007-3847) It was discovered that mod_autoindex did not force a character set, which could result in browsers becoming vulnerable to cross-site scripting attacks when processing the output. (CVE-2007-4465) It was discovered that mod_imap/mod_imagemap did not force a character set, which could result in browsers becoming vulnerable to cross-site scripting attacks when processing the output. By default, mod_imap/mod_imagemap is disabled in Ubuntu. (CVE-2007-5000) It was discovered that mod_status when status pages were available, allowed for cross-site scripting attacks. By default, mod_status is disabled in Ubuntu. (CVE-2007-6388) It was discovered that mod_proxy_balancer did not sanitize its input, which could result in browsers becoming vulnerable to cross-site scripting attacks when processing the output. By default, mod_proxy_balancer is disabled in Ubuntu. This was only vulnerable in Ubuntu 7.04 and 7.10. (CVE-2007-6421) It was discovered that mod_proxy_balancer could be made to dereference a NULL pointer. A remote attacker could send a crafted request and cause a denial of service via application crash. By default, mod_proxy_balancer is disabled in Ubuntu. This was only vulnerable in Ubuntu 7.04 and 7.10. (CVE-2007-6422) It was discovered that mod_proxy_ftp did not force a character set, which could result in browsers becoming vulnerable to cross-site scripting attacks when processing the output. By default, mod_proxy_ftp is disabled in Ubuntu. (CVE-2008-0005). Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id30184
    published2008-02-05
    reporterUbuntu Security Notice (C) 2008-2019 Canonical, Inc. / NASL script (C) 2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/30184
    titleUbuntu 6.06 LTS / 6.10 / 7.04 / 7.10 : apache2 vulnerabilities (USN-575-1)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2008-0008.NASL
    descriptionUpdated Apache httpd packages that fix several security issues are now available for Red Hat Enterprise Linux 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. The Apache HTTP Server is a popular Web server. A flaw was found in the mod_imagemap module. On sites where mod_imagemap was enabled and an imagemap file was publicly available, a cross-site scripting attack was possible. (CVE-2007-5000) A flaw was found in the mod_autoindex module. On sites where directory listings are used, and the
    last seen2020-06-01
    modified2020-06-02
    plugin id43666
    published2010-01-06
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/43666
    titleCentOS 5 : httpd (CESA-2008:0008)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2008-0008.NASL
    descriptionUpdated Apache httpd packages that fix several security issues are now available for Red Hat Enterprise Linux 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. The Apache HTTP Server is a popular Web server. A flaw was found in the mod_imagemap module. On sites where mod_imagemap was enabled and an imagemap file was publicly available, a cross-site scripting attack was possible. (CVE-2007-5000) A flaw was found in the mod_autoindex module. On sites where directory listings are used, and the
    last seen2020-06-01
    modified2020-06-02
    plugin id29977
    published2008-01-15
    reporterThis script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/29977
    titleRHEL 5 : httpd (RHSA-2008:0008)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2008-1695.NASL
    descriptionThis update includes the latest release of httpd 2.2, which fixes a number of minor security issues and other bugs. A flaw was found in the mod_imagemap module. On sites where mod_imagemap was enabled and an imagemap file was publicly available, a cross-site scripting attack was possible. (CVE-2007-5000) A flaw was found in the mod_status module. On sites where mod_status was enabled and the status pages were publicly accessible, a cross-site scripting attack was possible. (CVE-2007-6388) A flaw was found in the mod_proxy_balancer module. On sites where mod_proxy_balancer was enabled, a cross-site scripting attack against an authorized user was possible. (CVE-2007-6421) A flaw was found in the mod_proxy_balancer module. On sites where mod_proxy_balancer was enabled, an authorized user could send a carefully crafted request that would cause the Apache child process handling that request to crash. This could lead to a denial of service if using a threaded Multi-Processing Module. (CVE-2007-6422) A flaw was found in the mod_proxy_ftp module. On sites where mod_proxy_ftp was enabled and a forward proxy was configured, a cross-site scripting attack was possible against browsers which do not correctly derive the response character set following the rules in RFC 2616. (CVE-2008-0005) Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id31103
    published2008-02-18
    reporterThis script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/31103
    titleFedora 8 : httpd-2.2.8-1.fc8 (2008-1695)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-200803-19.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-200803-19 (Apache: Multiple vulnerabilities) Adrian Pastor and Amir Azam (ProCheckUp) reported that the HTTP Method specifier header is not properly sanitized when the HTTP return code is
    last seen2020-06-01
    modified2020-06-02
    plugin id31445
    published2008-03-13
    reporterThis script is Copyright (C) 2008-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/31445
    titleGLSA-200803-19 : Apache: Multiple vulnerabilities
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2008-1711.NASL
    descriptionNotes: This update includes the latest release of httpd 2.2, which fixes a number of minor security issues and other bugs. A flaw was found in the mod_imagemap module. On sites where mod_imagemap was enabled and an imagemap file was publicly available, a cross-site scripting attack was possible. (CVE-2007-5000) A flaw was found in the mod_status module. On sites where mod_status was enabled and the status pages were publicly accessible, a cross- site scripting attack was possible. (CVE-2007-6388) A flaw was found in the mod_proxy_balancer module. On sites where mod_proxy_balancer was enabled, a cross-site scripting attack against an authorized user was possible. (CVE-2007-6421) A flaw was found in the mod_proxy_balancer module. On sites where mod_proxy_balancer was enabled, an authorized user could send a carefully crafted request that would cause the Apache child process handling that request to crash. This could lead to a denial of service if using a threaded Multi- Processing Module. (CVE-2007-6422) A flaw was found in the mod_proxy_ftp module. On sites where mod_proxy_ftp was enabled and a forward proxy was configured, a cross-site scripting attack was possible against browsers which do not correctly derive the response character set following the rules in RFC 2616. (CVE-2008-0005) Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id31105
    published2008-02-18
    reporterThis script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/31105
    titleFedora 7 : httpd-2.2.8-1.fc7 (2008-1711)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20080115_HTTPD_ON_SL3_X.NASL
    descriptionA flaw was found in the mod_proxy module. On sites where a reverse proxy is configured, a remote attacker could send a carefully crafted request that would cause the Apache child process handling that request to crash. On sites where a forward proxy is configured, an attacker could cause a similar crash if a user could be persuaded to visit a malicious site using the proxy. This could lead to a denial of service if using a threaded Multi-Processing Module. (CVE-2007-3847) A flaw was found in the mod_autoindex module. On sites where directory listings are used, and the
    last seen2020-06-01
    modified2020-06-02
    plugin id60345
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/60345
    titleScientific Linux Security Update : httpd on SL3.x, SL4.x, SL5.x i386/x86_64
  • NASL familySuSE Local Security Checks
    NASL idSUSE_APACHE2-5128.NASL
    descriptionThis update fixes multiple bugs in apache : - cross-site scripting problem in mod_imap. (CVE-2007-5000) - cross-site scripting problem in mod_status. (CVE-2007-6388) - cross-site scripting problem in the ftp proxy module. (CVE-2008-0005) - cross-site scripting problem in the error page for status code 413. (CVE-2007-6203) - cross-site scripting problem in mod_proxy_balancer. (CVE-2007-6421) - A flaw in mod_proxy_balancer allowed attackers to crash apache. (CVE-2007-6422)
    last seen2020-06-01
    modified2020-06-02
    plugin id31768
    published2008-04-04
    reporterThis script is Copyright (C) 2008-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/31768
    titleSuSE 10 Security Update : Apache 2 (ZYPP Patch Number 5128)
  • NASL familyWeb Servers
    NASL idAPACHE_2_2_8.NASL
    descriptionAccording to its banner, the version of Apache 2.2.x running on the remote host is prior to 2.2.8. It is, therefore, affected by the following vulnerabilities : - A cross-site scripting issue involving mod_imagemap (CVE-2007-5000). - A cross-site scripting issue involving 413 error pages via a malformed HTTP method (PR 44014 / CVE-2007-6203). - A cross-site scripting issue in mod_status involving the refresh parameter (CVE-2007-6388). - A cross-site scripting issue in mod_proxy_balancer involving the worker route and worker redirect string of the balancer manager (CVE-2007-6421). - A denial of service issue in the balancer_handler function in mod_proxy_balancer can be triggered by an authenticated user when a threaded Multi- Processing Module is used (CVE-2007-6422). - A cross-site scripting issue using UTF-7 encoding in mod_proxy_ftp exists because it does not define a charset (CVE-2008-0005). Note that the remote web server may not actually be affected by these vulnerabilities. Nessus did not try to determine whether the affected modules are in use or to check for the issues themselves.
    last seen2020-06-01
    modified2020-06-02
    plugin id31118
    published2008-02-20
    reporterThis script is Copyright (C) 2008-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/31118
    titleApache 2.2.x < 2.2.8 Multiple Vulnerabilities (XSS, DoS)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_APACHE2-5127.NASL
    descriptionThis update fixes multiple bugs in apache : - cross site scripting problem in mod_imap (CVE-2007-5000) - cross site scripting problem in mod_status (CVE-2007-6388) - cross site scripting problem in the error page for status code 413 (CVE-2007-6203) - cross site scripting problem in mod_proxy_balancer (CVE-2007-6421) - A flaw in mod_proxy_balancer allowed attackers to crash apache (CVE-2007-6422)
    last seen2020-06-01
    modified2020-06-02
    plugin id31767
    published2008-04-04
    reporterThis script is Copyright (C) 2008-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/31767
    titleopenSUSE 10 Security Update : apache2 (apache2-5127)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_APACHE2-5126.NASL
    descriptionThis update fixes multiple bugs in apache : - cross site scripting problem in mod_imap (CVE-2007-5000) - cross site scripting problem in mod_status (CVE-2007-6388) - cross site scripting problem in the ftp proxy module (CVE-2008-0005) - cross site scripting problem in the error page for status code 413 (CVE-2007-6203) - cross site scripting problem in mod_proxy_balancer (CVE-2007-6421) - A flaw in mod_proxy_balancer allowed attackers to crash apache (CVE-2007-6422)
    last seen2020-06-01
    modified2020-06-02
    plugin id31766
    published2008-04-04
    reporterThis script is Copyright (C) 2008-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/31766
    titleopenSUSE 10 Security Update : apache2 (apache2-5126)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2008-0008.NASL
    descriptionFrom Red Hat Security Advisory 2008:0008 : Updated Apache httpd packages that fix several security issues are now available for Red Hat Enterprise Linux 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. The Apache HTTP Server is a popular Web server. A flaw was found in the mod_imagemap module. On sites where mod_imagemap was enabled and an imagemap file was publicly available, a cross-site scripting attack was possible. (CVE-2007-5000) A flaw was found in the mod_autoindex module. On sites where directory listings are used, and the
    last seen2020-06-01
    modified2020-06-02
    plugin id67633
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/67633
    titleOracle Linux 5 : httpd (ELSA-2008-0008)

Oval

  • accepted2013-04-29T04:02:52.907-04:00
    classvulnerability
    contributors
    • nameAharon Chernin
      organizationSCAP.com, LLC
    • nameDragos Prisaca
      organizationG2, Inc.
    definition_extensions
    • commentThe operating system installed on the system is Red Hat Enterprise Linux 5
      ovaloval:org.mitre.oval:def:11414
    • commentThe operating system installed on the system is CentOS Linux 5.x
      ovaloval:org.mitre.oval:def:15802
    • commentOracle Linux 5.x
      ovaloval:org.mitre.oval:def:15459
    descriptionThe balancer_handler function in mod_proxy_balancer in the Apache HTTP Server 2.2.0 through 2.2.6, when a threaded Multi-Processing Module is used, allows remote authenticated users to cause a denial of service (child process crash) via an invalid bb variable.
    familyunix
    idoval:org.mitre.oval:def:10181
    statusaccepted
    submitted2010-07-09T03:56:16-04:00
    titleThe balancer_handler function in mod_proxy_balancer in the Apache HTTP Server 2.2.0 through 2.2.6, when a threaded Multi-Processing Module is used, allows remote authenticated users to cause a denial of service (child process crash) via an invalid bb variable.
    version18
  • accepted2014-07-14T04:01:31.203-04:00
    classvulnerability
    contributors
    • nameJ. Daniel Brown
      organizationDTCC
    • nameMike Lah
      organizationThe MITRE Corporation
    • nameShane Shaffer
      organizationG2, Inc.
    • nameMaria Mikhno
      organizationALTX-SOFT
    definition_extensions
    commentApache HTTP Server 2.2.x is installed on the system
    ovaloval:org.mitre.oval:def:8550
    descriptionThe balancer_handler function in mod_proxy_balancer in the Apache HTTP Server 2.2.0 through 2.2.6, when a threaded Multi-Processing Module is used, allows remote authenticated users to cause a denial of service (child process crash) via an invalid bb variable.
    familywindows
    idoval:org.mitre.oval:def:8690
    statusaccepted
    submitted2010-03-08T17:30:00.000-05:00
    titleApache 'mod_proxy_balancer' Invalid bb Variable Denial of Service Vulnerability
    version11

Redhat

advisories
  • rhsa
    idRHSA-2008:0008
  • rhsa
    idRHSA-2008:0009
rpms
  • httpd-0:2.2.3-11.el5_1.3
  • httpd-debuginfo-0:2.2.3-11.el5_1.3
  • httpd-devel-0:2.2.3-11.el5_1.3
  • httpd-manual-0:2.2.3-11.el5_1.3
  • mod_ssl-1:2.2.3-11.el5_1.3
  • httpd-0:2.2.4-9.el5s2
  • httpd-debuginfo-0:2.2.4-9.el5s2
  • httpd-devel-0:2.2.4-9.el5s2
  • httpd-manual-0:2.2.4-9.el5s2
  • mod_ssl-1:2.2.4-9.el5s2

Seebug

bulletinFamilyexploit
descriptionBUGTRAQ ID: 27236 CVE ID:CVE-2007-6420 CVE-2007-6421 CVE-2007-6422 CVE-2007-6423 CNCVE ID:CNCVE-20076420 CNCVE-20076421 CNCVE-20076422 CNCVE-20076423 Apache HTTP Server是一款开放源码的WEB服务程序。 Apache HTTP Server包含的mod_proxy_balancer模块存在输入验证问题,远程攻击者可以利用漏洞进行跨站脚本,CSRF,拒绝服务等攻击。 1,由于所有行为通过GET访问执行,存在“CSRF”攻击。 2,&quot;mod_proxy_balancer.c&quot;存在跨站脚本问题,输入传递给: &quot;ss&quot; - 为&quot;&quot;StickySession Identifier&quot;, &quot;wr&quot; - 为&quot;Route&quot;, &quot;rr&quot; - 为&quot;Route Redirect&quot;, 参数没有进行任何过滤可导致任意HTML和脚本代码执行。 另外对&quot;balancer-mamanger&quot;参数缺少过滤,也可导致任意HTML和脚本代码执行。 3,管理负责loadfactors和member状态的&quot;balancer_handler()&quot;存在错误,当编辑工作设置使攻击者输入非法&quot;b&quot;变量可导致拒绝服务攻击。 4,当在URL中输入7390 or 7506或7622 &quot;A&quot;字符时会由于&quot;mod_proxy_balancer&quot;错误而导致内存破坏。 Apache Software Foundation Apache 2.2.6 Apache Software Foundation Apache 2.2.5 Apache Software Foundation Apache 2.2.4 Apache Software Foundation Apache 2.2.3 Apache Software Foundation Apache 2.2.2 Apache Software Foundation Apache 2.2 .0 Apache Software Foundation Apache 2.2.6-dev Apache Software Foundation Apache 2.2.5-dev 厂商解决方案 Apache 2.2.7-dev已经修正此漏洞: <a href=http://www.apache.org/ target=_blank>http://www.apache.org/</a>
idSSV:2820
last seen2017-11-19
modified2008-01-14
published2008-01-14
reporterRoot
titleApache 'mod_proxy_balancer'存在多个漏洞

Statements

contributorMark J Cox
lastmodified2008-07-02
organizationApache
statementFixed in Apache HTTP Server 2.2.8. http://httpd.apache.org/security/vulnerabilities_22.html

References