Vulnerabilities > CVE-2010-1623 - Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apache Apr-Util and Http Server

047910
CVSS 0.0 - NONE
Attack vector
UNKNOWN
Attack complexity
UNKNOWN
Privileges required
UNKNOWN
Confidentiality impact
UNKNOWN
Integrity impact
UNKNOWN
Availability impact
UNKNOWN

Summary

Memory leak in the apr_brigade_split_line function in buckets/apr_brigade.c in the Apache Portable Runtime Utility library (aka APR-util) before 1.3.10, as used in the mod_reqtimeout module in the Apache HTTP Server and other software, allows remote attackers to cause a denial of service (memory consumption) via unspecified vectors related to the destruction of an APR bucket.

Vulnerable Configurations

Part Description Count
Application
Apache
96

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Nessus

  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2010-0950.NASL
    descriptionUpdated apr-util packages that fix one security issue are now available for Red Hat Enterprise Linux 4, 5, and 6. The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. The Apache Portable Runtime (APR) is a portability library used by the Apache HTTP Server and other projects. apr-util is a library which provides additional utility interfaces for APR; including support for XML parsing, LDAP, database interfaces, URI parsing, and more. It was found that certain input could cause the apr-util library to allocate more memory than intended in the apr_brigade_split_line() function. An attacker able to provide input in small chunks to an application using the apr-util library (such as httpd) could possibly use this flaw to trigger high memory consumption. (CVE-2010-1623) All apr-util users should upgrade to these updated packages, which contain a backported patch to correct this issue. Applications using the apr-util library, such as httpd, must be restarted for this update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id51776
    published2011-01-28
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/51776
    titleCentOS 4 : apr-util (CESA-2010:0950)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2010:0950 and 
    # CentOS Errata and Security Advisory 2010:0950 respectively.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(51776);
      script_version("1.13");
      script_cvs_date("Date: 2019/10/25 13:36:05");
    
      script_cve_id("CVE-2010-1623");
      script_bugtraq_id(43673);
      script_xref(name:"RHSA", value:"2010:0950");
    
      script_name(english:"CentOS 4 : apr-util (CESA-2010:0950)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote CentOS host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Updated apr-util packages that fix one security issue are now
    available for Red Hat Enterprise Linux 4, 5, and 6.
    
    The Red Hat Security Response Team has rated this update as having
    moderate security impact. A Common Vulnerability Scoring System (CVSS)
    base score, which gives a detailed severity rating, is available from
    the CVE link in the References section.
    
    The Apache Portable Runtime (APR) is a portability library used by the
    Apache HTTP Server and other projects. apr-util is a library which
    provides additional utility interfaces for APR; including support for
    XML parsing, LDAP, database interfaces, URI parsing, and more.
    
    It was found that certain input could cause the apr-util library to
    allocate more memory than intended in the apr_brigade_split_line()
    function. An attacker able to provide input in small chunks to an
    application using the apr-util library (such as httpd) could possibly
    use this flaw to trigger high memory consumption. (CVE-2010-1623)
    
    All apr-util users should upgrade to these updated packages, which
    contain a backported patch to correct this issue. Applications using
    the apr-util library, such as httpd, must be restarted for this update
    to take effect."
      );
      # https://lists.centos.org/pipermail/centos-announce/2011-January/017225.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?09fcc179"
      );
      # https://lists.centos.org/pipermail/centos-announce/2011-January/017226.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?76ccd0ec"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected apr-util packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:apr-util");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:apr-util-devel");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:centos:centos:4");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2010/10/04");
      script_set_attribute(attribute:"patch_publication_date", value:"2011/01/27");
      script_set_attribute(attribute:"plugin_publication_date", value:"2011/01/28");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"CentOS Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/CentOS/release", "Host/CentOS/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/CentOS/release");
    if (isnull(release) || "CentOS" >!< release) audit(AUDIT_OS_NOT, "CentOS");
    os_ver = pregmatch(pattern: "CentOS(?: Linux)? release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "CentOS");
    os_ver = os_ver[1];
    if (! preg(pattern:"^4([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "CentOS 4.x", "CentOS " + os_ver);
    
    if (!get_kb_item("Host/CentOS/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && "ia64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "CentOS", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"apr-util-0.9.4-22.el4_8.3")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"apr-util-0.9.4-22.el4_8.3")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"apr-util-devel-0.9.4-22.el4_8.3")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"apr-util-devel-0.9.4-22.el4_8.3")) flag++;
    
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_WARNING,
        extra      : rpm_report_get()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "apr-util / apr-util-devel");
    }
    
  • NASL familyF5 Networks Local Security Checks
    NASL idF5_BIGIP_SOL15902.NASL
    descriptionMemory leak in the apr_brigade_split_line function in buckets/apr_brigade.c in the Apache Portable Runtime Utility library (aka APR-util) before 1.3.10, as used in the mod_reqtimeout module in the Apache HTTP Server and other software, allows remote attackers to cause a denial of service (memory consumption) via unspecified vectors related to the destruction of an APR bucket.
    last seen2020-06-01
    modified2020-06-02
    plugin id85946
    published2015-09-16
    reporterThis script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/85946
    titleF5 Networks BIG-IP : Apache vulnerability (SOL15902)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-1021-1.NASL
    descriptionIt was discovered that Apache
    last seen2020-06-01
    modified2020-06-02
    plugin id50823
    published2010-11-28
    reporterUbuntu Security Notice (C) 2010-2019 Canonical, Inc. / NASL script (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/50823
    titleUbuntu 6.06 LTS / 8.04 LTS / 9.10 / 10.04 LTS / 10.10 : apache2 vulnerabilities (USN-1021-1)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_LIBAPR-UTIL1-110706.NASL
    descriptionThis update fixes the following security issues : - 650435: remote DoS in APR. (CVE-2010-1623) - 693778: unconstrained recursion when processing patterns (CVE-2011-0419 / CVE-2011-1928)
    last seen2020-06-01
    modified2020-06-02
    plugin id55564
    published2011-07-12
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/55564
    titleSuSE 11.1 Security Update : libapr (SAT Patch Number 4845)
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_DD943FBBD0FE11DF95A800219B0FC4D8.NASL
    descriptionSecunia reports : Multiple vulnerabilities have been reported in APR-util, which can be exploited by malicious people to cause a DoS (Denial of Service). Two XML parsing vulnerabilities exist in the bundled version of expat. An error within the
    last seen2020-06-01
    modified2020-06-02
    plugin id49770
    published2010-10-06
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/49770
    titleFreeBSD : apr -- multiple vunerabilities (dd943fbb-d0fe-11df-95a8-00219b0fc4d8)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-2117.NASL
    descriptionAPR-util is part of the Apache Portable Runtime library which is used by projects such as Apache httpd and Subversion. Jeff Trawick discovered a flaw in the apr_brigade_split_line() function in apr-util. A remote attacker could send crafted http requests to cause a greatly increased memory consumption in Apache httpd, resulting in a denial of service.
    last seen2020-06-01
    modified2020-06-02
    plugin id49767
    published2010-10-06
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/49767
    titleDebian DSA-2117-1 : apr-util - denial of service
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20101207_APR_UTIL_ON_SL4_X.NASL
    descriptionIt was found that certain input could cause the apr-util library to allocate more memory than intended in the apr_brigade_split_line() function. An attacker able to provide input in small chunks to an application using the apr-util library (such as httpd) could possibly use this flaw to trigger high memory consumption. (CVE-2010-1623) Applications using the apr-util library, such as httpd, must be restarted for this update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id60915
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/60915
    titleScientific Linux Security Update : apr-util on SL4.x, SL5.x i386/x86_64
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_LIBAPR-UTIL1-110701.NASL
    descriptionThis update fixes the following security issues : - 650435: remote DoS in APR. (CVE-2010-1623) - 693778: unconstrained recursion when processing patterns (CVE-2011-0419 / CVE-2011-1928)
    last seen2020-06-01
    modified2020-06-02
    plugin id55563
    published2011-07-12
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/55563
    titleSuSE 11.1 Security Update : libapr (SAT Patch Number 4845)
  • NASL familyWeb Servers
    NASL idHPSMH_7_0_0_24.NASL
    descriptionAccording to the web server
    last seen2020-06-01
    modified2020-06-02
    plugin id58811
    published2012-04-20
    reporterThis script is Copyright (C) 2012-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/58811
    titleHP System Management Homepage < 7.0 Multiple Vulnerabilities
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2010-0950.NASL
    descriptionFrom Red Hat Security Advisory 2010:0950 : Updated apr-util packages that fix one security issue are now available for Red Hat Enterprise Linux 4, 5, and 6. The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. The Apache Portable Runtime (APR) is a portability library used by the Apache HTTP Server and other projects. apr-util is a library which provides additional utility interfaces for APR; including support for XML parsing, LDAP, database interfaces, URI parsing, and more. It was found that certain input could cause the apr-util library to allocate more memory than intended in the apr_brigade_split_line() function. An attacker able to provide input in small chunks to an application using the apr-util library (such as httpd) could possibly use this flaw to trigger high memory consumption. (CVE-2010-1623) All apr-util users should upgrade to these updated packages, which contain a backported patch to correct this issue. Applications using the apr-util library, such as httpd, must be restarted for this update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id68155
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/68155
    titleOracle Linux 4 / 5 / 6 : apr-util (ELSA-2010-0950)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201405-24.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201405-24 (Apache Portable Runtime, APR Utility Library: Denial of Service) Multiple vulnerabilities have been discovered in Apache Portable Runtime and APR Utility Library. Please review the CVE identifiers referenced below for details. Impact : A remote attacker could cause a Denial of Service condition. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id74066
    published2014-05-19
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/74066
    titleGLSA-201405-24 : Apache Portable Runtime, APR Utility Library: Denial of Service
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2010-16178.NASL
    descriptionThis update includes the latest stable release of the APR-util library. A memory leak in the apr_brigade_split_line() function allowed a denial of service attack network services using this function, such as the Apache HTTP Server. (CVE-2010-1623) Bug fixes to the
    last seen2020-06-01
    modified2020-06-02
    plugin id50532
    published2010-11-10
    reporterThis script is Copyright (C) 2010-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/50532
    titleFedora 14 : apr-util-1.3.10-1.fc14 (2010-16178)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2010-0950.NASL
    descriptionUpdated apr-util packages that fix one security issue are now available for Red Hat Enterprise Linux 4, 5, and 6. The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. The Apache Portable Runtime (APR) is a portability library used by the Apache HTTP Server and other projects. apr-util is a library which provides additional utility interfaces for APR; including support for XML parsing, LDAP, database interfaces, URI parsing, and more. It was found that certain input could cause the apr-util library to allocate more memory than intended in the apr_brigade_split_line() function. An attacker able to provide input in small chunks to an application using the apr-util library (such as httpd) could possibly use this flaw to trigger high memory consumption. (CVE-2010-1623) All apr-util users should upgrade to these updated packages, which contain a backported patch to correct this issue. Applications using the apr-util library, such as httpd, must be restarted for this update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id51072
    published2010-12-08
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/51072
    titleRHEL 4 / 5 / 6 : apr-util (RHSA-2010:0950)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_3_APACHE2-110726.NASL
    descriptionThis update fixes : - CVE-2011-0419 and CVE-2011-1928: unconstrained recursion when processing patterns - CVE-2010-1623: a remote DoS (memory leak) in APR
    last seen2020-06-01
    modified2020-06-02
    plugin id75424
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/75424
    titleopenSUSE Security Update : apache2 (openSUSE-SU-2011:0859-1)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_4_APACHE2-110726.NASL
    descriptionThis update fixes : - CVE-2011-0419 and CVE-2011-1928: unconstrained recursion when processing patterns - CVE-2010-1623: a remote DoS (memory leak) in APR
    last seen2020-06-01
    modified2020-06-02
    plugin id75785
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/75785
    titleopenSUSE Security Update : apache2 (openSUSE-SU-2011:0859-1)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_LIBAPR-UTIL1-7611.NASL
    descriptionThis update fixes the following security issues : - 650435: remote DoS in APR. (CVE-2010-1623) - 693778: unconstrained recursion when processing patterns. (CVE-2011-0419 / CVE-2011-1928)
    last seen2020-06-01
    modified2020-06-02
    plugin id55566
    published2011-07-12
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/55566
    titleSuSE 10 Security Update : libapr (ZYPP Patch Number 7611)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2010-15916.NASL
    descriptionThis update includes the latest stable release of the APR-util library. A memory leak in the apr_brigade_split_line() function allowed a denial of service attack network services using this function, such as the Apache HTTP Server. (CVE-2010-1623) Bug fixes to the
    last seen2020-06-01
    modified2020-06-02
    plugin id50392
    published2010-10-29
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/50392
    titleFedora 12 : apr-util-1.3.10-1.fc12 (2010-15916)
  • NASL familyWeb Servers
    NASL idAPACHE_2_2_17.NASL
    descriptionAccording to its banner, the version of Apache 2.2.x running on the remote host is prior to 2.2.17. It is, therefore, affected by the following vulnerabilities : - Errors exist in the bundled expat library that may allow an attacker to crash the server when a buffer is over- read when parsing an XML document. (CVE-2009-3720 and CVE-2009-3560) - An error exists in the
    last seen2020-06-01
    modified2020-06-02
    plugin id50070
    published2010-10-20
    reporterThis script is Copyright (C) 2010-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/50070
    titleApache 2.2.x < 2.2.17 Multiple Vulnerabilities
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2010-192.NASL
    descriptionA denial of service attack against apr_brigade_split_line() was discovered in apr-util (CVE-2010-1623). Packages for 2008.0 and 2009.0 are provided as of the Extended Maintenance Program. Please visit this link to learn more: http://store.mandriva.com/product_info.php?cPath=149&amp;products_id=4 90 The updated packages have been patched to correct this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id49739
    published2010-10-06
    reporterThis script is Copyright (C) 2010-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/49739
    titleMandriva Linux Security Advisory : apr-util (MDVSA-2010:192)
  • NASL familySlackware Local Security Checks
    NASL idSLACKWARE_SSA_2011-041-03.NASL
    descriptionNew httpd packages are available for Slackware 12.0, 12.1, 12.2, 13.0, 13.1, and -current to fix security issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id51942
    published2011-02-11
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/51942
    titleSlackware 12.0 / 12.1 / 12.2 / 13.0 / 13.1 / current : httpd (SSA:2011-041-03)
  • NASL familyWeb Servers
    NASL idAPACHE_2_0_64.NASL
    descriptionAccording to its banner, the version of Apache 2.0.x running on the remote host is prior to 2.0.64. It is, therefore, affected by the following vulnerabilities : - An unspecified error exists in the handling of requests without a path segment. (CVE-2010-1452) - Several modules, including
    last seen2020-06-01
    modified2020-06-02
    plugin id50069
    published2010-10-20
    reporterThis script is Copyright (C) 2010-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/50069
    titleApache 2.0.x < 2.0.64 Multiple Vulnerabilities
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2010-15953.NASL
    descriptionThis update includes the latest stable release of the APR-util library. A memory leak in the apr_brigade_split_line() function allowed a denial of service attack network services using this function, such as the Apache HTTP Server. (CVE-2010-1623) Bug fixes to the
    last seen2020-06-01
    modified2020-06-02
    plugin id50393
    published2010-10-29
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/50393
    titleFedora 13 : apr-util-1.3.10-1.fc13 (2010-15953)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-1022-1.NASL
    descriptionIt was discovered that APR-util did not properly handle memory when destroying APR buckets. An attacker could exploit this and cause a denial of service via memory exhaustion. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id50824
    published2010-11-28
    reporterUbuntu Security Notice (C) 2010-2019 Canonical, Inc. / NASL script (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/50824
    titleUbuntu 8.04 LTS / 9.10 / 10.04 LTS / 10.10 : apr-util vulnerability (USN-1022-1)
  • NASL familySlackware Local Security Checks
    NASL idSLACKWARE_SSA_2011-041-01.NASL
    descriptionNew apr and apr-util packages are available for Slackware 11.0, 12.0, 12.1, 12.2, 13.0, 13.1, and -current to fix a security issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id51940
    published2011-02-11
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/51940
    titleSlackware 11.0 / 12.0 / 12.1 / 12.2 / 13.0 / 13.1 / current : apr-util (SSA:2011-041-01)

Oval

accepted2015-04-20T04:00:32.993-04:00
classvulnerability
contributors
  • nameYamini Mohan R
    organizationHewlett-Packard
  • nameSushant Kumar Singh
    organizationHewlett-Packard
  • nameSushant Kumar Singh
    organizationHewlett-Packard
  • namePrashant Kumar
    organizationHewlett-Packard
  • nameMike Cokus
    organizationThe MITRE Corporation
descriptionMemory leak in the apr_brigade_split_line function in buckets/apr_brigade.c in the Apache Portable Runtime Utility library (aka APR-util) before 1.3.10, as used in the mod_reqtimeout module in the Apache HTTP Server and other software, allows remote attackers to cause a denial of service (memory consumption) via unspecified vectors related to the destruction of an APR bucket.
familyunix
idoval:org.mitre.oval:def:12800
statusaccepted
submitted2011-07-28T14:46:10.000-05:00
titleHP-UX Apache Web Server, Remote Information Disclosure, Cross-Site Scripting (XSS), Denial of Service (DoS)
version50

Redhat

advisories
  • bugzilla
    id640281
    titleCVE-2010-1623 apr-util: high memory consumption in apr_brigade_split_line()
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 6 is installed
        ovaloval:com.redhat.rhba:tst:20111656003
      • OR
        • AND
          • commentapr-util-devel is earlier than 0:1.3.9-3.el6_0.1
            ovaloval:com.redhat.rhsa:tst:20100950001
          • commentapr-util-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20100950002
        • AND
          • commentapr-util-ldap is earlier than 0:1.3.9-3.el6_0.1
            ovaloval:com.redhat.rhsa:tst:20100950003
          • commentapr-util-ldap is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20100950004
        • AND
          • commentapr-util is earlier than 0:1.3.9-3.el6_0.1
            ovaloval:com.redhat.rhsa:tst:20100950005
          • commentapr-util is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20100950006
        • AND
          • commentapr-util-odbc is earlier than 0:1.3.9-3.el6_0.1
            ovaloval:com.redhat.rhsa:tst:20100950007
          • commentapr-util-odbc is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20100950008
        • AND
          • commentapr-util-mysql is earlier than 0:1.3.9-3.el6_0.1
            ovaloval:com.redhat.rhsa:tst:20100950009
          • commentapr-util-mysql is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20100950010
        • AND
          • commentapr-util-sqlite is earlier than 0:1.3.9-3.el6_0.1
            ovaloval:com.redhat.rhsa:tst:20100950011
          • commentapr-util-sqlite is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20100950012
        • AND
          • commentapr-util-pgsql is earlier than 0:1.3.9-3.el6_0.1
            ovaloval:com.redhat.rhsa:tst:20100950013
          • commentapr-util-pgsql is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20100950014
    • AND
      • commentRed Hat Enterprise Linux 4 is installed
        ovaloval:com.redhat.rhba:tst:20070304025
      • OR
        • AND
          • commentapr-util is earlier than 0:0.9.4-22.el4_8.3
            ovaloval:com.redhat.rhsa:tst:20100950016
          • commentapr-util is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20091107002
        • AND
          • commentapr-util-devel is earlier than 0:0.9.4-22.el4_8.3
            ovaloval:com.redhat.rhsa:tst:20100950018
          • commentapr-util-devel is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20091107004
    • AND
      • commentRed Hat Enterprise Linux 5 is installed
        ovaloval:com.redhat.rhba:tst:20070331005
      • OR
        • AND
          • commentapr-util-mysql is earlier than 0:1.2.7-11.el5_5.2
            ovaloval:com.redhat.rhsa:tst:20100950021
          • commentapr-util-mysql is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20100950022
        • AND
          • commentapr-util-devel is earlier than 0:1.2.7-11.el5_5.2
            ovaloval:com.redhat.rhsa:tst:20100950023
          • commentapr-util-devel is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20091107009
        • AND
          • commentapr-util-docs is earlier than 0:1.2.7-11.el5_5.2
            ovaloval:com.redhat.rhsa:tst:20100950025
          • commentapr-util-docs is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20091107007
        • AND
          • commentapr-util is earlier than 0:1.2.7-11.el5_5.2
            ovaloval:com.redhat.rhsa:tst:20100950027
          • commentapr-util is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20091107011
    rhsa
    idRHSA-2010:0950
    released2010-12-07
    severityModerate
    titleRHSA-2010:0950: apr-util security update (Moderate)
  • rhsa
    idRHSA-2011:0896
  • rhsa
    idRHSA-2011:0897
rpms
  • apr-util-0:0.9.4-22.el4_8.3
  • apr-util-0:1.2.7-11.el5_5.2
  • apr-util-0:1.3.9-3.el6_0.1
  • apr-util-debuginfo-0:0.9.4-22.el4_8.3
  • apr-util-debuginfo-0:1.2.7-11.el5_5.2
  • apr-util-debuginfo-0:1.3.9-3.el6_0.1
  • apr-util-devel-0:0.9.4-22.el4_8.3
  • apr-util-devel-0:1.2.7-11.el5_5.2
  • apr-util-devel-0:1.3.9-3.el6_0.1
  • apr-util-docs-0:1.2.7-11.el5_5.2
  • apr-util-ldap-0:1.3.9-3.el6_0.1
  • apr-util-mysql-0:1.2.7-11.el5_5.2
  • apr-util-mysql-0:1.3.9-3.el6_0.1
  • apr-util-odbc-0:1.3.9-3.el6_0.1
  • apr-util-pgsql-0:1.3.9-3.el6_0.1
  • apr-util-sqlite-0:1.3.9-3.el6_0.1
  • ant-0:1.7.1-13.jdk6.ep5.el4
  • ant-0:1.7.1-13.jdk6.ep5.el5
  • ant-0:1.7.1-14.ep5.el6
  • ant-antlr-0:1.7.1-13.jdk6.ep5.el5
  • ant-antlr-0:1.7.1-14.ep5.el6
  • ant-apache-bcel-0:1.7.1-13.jdk6.ep5.el5
  • ant-apache-bcel-0:1.7.1-14.ep5.el6
  • ant-apache-bsf-0:1.7.1-13.jdk6.ep5.el5
  • ant-apache-bsf-0:1.7.1-14.ep5.el6
  • ant-apache-log4j-0:1.7.1-13.jdk6.ep5.el5
  • ant-apache-log4j-0:1.7.1-14.ep5.el6
  • ant-apache-oro-0:1.7.1-13.jdk6.ep5.el5
  • ant-apache-oro-0:1.7.1-14.ep5.el6
  • ant-apache-regexp-0:1.7.1-13.jdk6.ep5.el5
  • ant-apache-regexp-0:1.7.1-14.ep5.el6
  • ant-apache-resolver-0:1.7.1-13.jdk6.ep5.el5
  • ant-apache-resolver-0:1.7.1-14.ep5.el6
  • ant-commons-logging-0:1.7.1-13.jdk6.ep5.el5
  • ant-commons-logging-0:1.7.1-14.ep5.el6
  • ant-commons-net-0:1.7.1-14.ep5.el6
  • ant-javamail-0:1.7.1-13.jdk6.ep5.el5
  • ant-javamail-0:1.7.1-14.ep5.el6
  • ant-jdepend-0:1.7.1-13.jdk6.ep5.el5
  • ant-jdepend-0:1.7.1-14.ep5.el6
  • ant-jmf-0:1.7.1-13.jdk6.ep5.el5
  • ant-jmf-0:1.7.1-14.ep5.el6
  • ant-jsch-0:1.7.1-13.jdk6.ep5.el5
  • ant-jsch-0:1.7.1-14.ep5.el6
  • ant-junit-0:1.7.1-13.jdk6.ep5.el5
  • ant-junit-0:1.7.1-14.ep5.el6
  • ant-nodeps-0:1.7.1-13.jdk6.ep5.el5
  • ant-nodeps-0:1.7.1-14.ep5.el6
  • ant-scripts-0:1.7.1-13.jdk6.ep5.el5
  • ant-scripts-0:1.7.1-14.ep5.el6
  • ant-swing-0:1.7.1-13.jdk6.ep5.el5
  • ant-swing-0:1.7.1-14.ep5.el6
  • ant-trax-0:1.7.1-13.jdk6.ep5.el5
  • ant-trax-0:1.7.1-14.ep5.el6
  • antlr-0:2.7.7-7.ep5.el4
  • antlr-0:2.7.7-7.ep5.el5
  • antlr-0:2.7.7-7.ep5.el6
  • bcel-0:5.2-8.1.ep5.el4
  • cglib-0:2.2-5.1.1.1.jdk6.ep5.el5
  • cglib-0:2.2-5.1.1.jdk6.ep5.el4
  • cglib-0:2.2-5.4.ep5.el6
  • dom4j-0:1.6.1-11.1.ep5.el6
  • dom4j-0:1.6.1-11.ep5.el4
  • dom4j-0:1.6.1-11.ep5.el5
  • ecj-1:3.3.1.1-3.2.2.jdk6.ep5.el4
  • ecj3-1:3.3.1.1-3.1.1.1.jdk6.ep5.el5
  • ecj3-1:3.3.1.1-4.ep5.el6
  • glassfish-jaf-0:1.1.0-6.1.1.jdk6.ep5.el4
  • glassfish-javamail-0:1.4.2-0.4.ep5.el4
  • glassfish-jsf-0:1.2_13-2.2.1.jdk6.ep5.el4
  • glassfish-jsf-0:1.2_13-3.1.1.jdk6.ep5.el5
  • glassfish-jsf-0:1.2_13-3.1.4.ep5.el6
  • hibernate3-1:3.3.2-1.4.GA_CP04.ep5.el5
  • hibernate3-1:3.3.2-1.5.GA_CP04.ep5.el4
  • hibernate3-1:3.3.2-1.8.GA_CP04.ep5.el6
  • hibernate3-annotations-0:3.4.0-3.2.GA_CP04.ep5.el5
  • hibernate3-annotations-0:3.4.0-3.3.GA_CP04.ep5.el4
  • hibernate3-annotations-0:3.4.0-3.5.GA_CP04.ep5.el6
  • hibernate3-annotations-javadoc-0:3.4.0-3.2.GA_CP04.ep5.el5
  • hibernate3-annotations-javadoc-0:3.4.0-3.3.GA_CP04.ep5.el4
  • hibernate3-annotations-javadoc-0:3.4.0-3.5.GA_CP04.ep5.el6
  • hibernate3-commons-annotations-0:3.1.0-1.8.ep5.el4
  • hibernate3-commons-annotations-0:3.1.0-1.8.ep5.el5
  • hibernate3-commons-annotations-0:3.1.0-1.8.ep5.el6
  • hibernate3-commons-annotations-javadoc-0:3.1.0-1.8.ep5.el4
  • hibernate3-commons-annotations-javadoc-0:3.1.0-1.8.ep5.el5
  • hibernate3-commons-annotations-javadoc-0:3.1.0-1.8.ep5.el6
  • hibernate3-ejb-persistence-3.0-api-1:1.0.2-3.1.jdk6.ep5.el5
  • hibernate3-ejb-persistence-3.0-api-1:1.0.2-3.3.ep5.el6
  • hibernate3-ejb-persistence-3.0-api-1:1.0.2-3.jdk6.ep5.el4
  • hibernate3-ejb-persistence-3.0-api-javadoc-1:1.0.2-3.1.jdk6.ep5.el5
  • hibernate3-ejb-persistence-3.0-api-javadoc-1:1.0.2-3.3.ep5.el6
  • hibernate3-ejb-persistence-3.0-api-javadoc-1:1.0.2-3.jdk6.ep5.el4
  • hibernate3-entitymanager-0:3.4.0-4.3.GA_CP04.ep5.el4
  • hibernate3-entitymanager-0:3.4.0-4.3.GA_CP04.ep5.el5
  • hibernate3-entitymanager-0:3.4.0-4.4.GA_CP04.ep5.el6
  • hibernate3-entitymanager-javadoc-0:3.4.0-4.3.GA_CP04.ep5.el4
  • hibernate3-entitymanager-javadoc-0:3.4.0-4.3.GA_CP04.ep5.el5
  • hibernate3-entitymanager-javadoc-0:3.4.0-4.4.GA_CP04.ep5.el6
  • hibernate3-javadoc-1:3.3.2-1.4.GA_CP04.ep5.el5
  • hibernate3-javadoc-1:3.3.2-1.5.GA_CP04.ep5.el4
  • hibernate3-javadoc-1:3.3.2-1.8.GA_CP04.ep5.el6
  • httpd-0:2.2.17-11.1.ep5.el5
  • httpd-0:2.2.17-11.2.ep5.el6
  • httpd-debuginfo-0:2.2.17-11.1.ep5.el5
  • httpd-debuginfo-0:2.2.17-11.2.ep5.el6
  • httpd-devel-0:2.2.17-11.1.ep5.el5
  • httpd-devel-0:2.2.17-11.2.ep5.el6
  • httpd-manual-0:2.2.17-11.1.ep5.el5
  • httpd-manual-0:2.2.17-11.2.ep5.el6
  • httpd-tools-0:2.2.17-11.2.ep5.el6
  • httpd22-0:2.2.17-14.ep5.el4
  • httpd22-apr-0:2.2.17-14.ep5.el4
  • httpd22-apr-devel-0:2.2.17-14.ep5.el4
  • httpd22-apr-util-0:2.2.17-14.ep5.el4
  • httpd22-apr-util-devel-0:2.2.17-14.ep5.el4
  • httpd22-debuginfo-0:2.2.17-14.ep5.el4
  • httpd22-devel-0:2.2.17-14.ep5.el4
  • httpd22-manual-0:2.2.17-14.ep5.el4
  • jakarta-commons-beanutils-0:1.8.0-4.1.1.jdk6.ep5.el4
  • jakarta-commons-beanutils-0:1.8.0-4.1.2.1.jdk6.ep5.el5
  • jakarta-commons-beanutils-0:1.8.0-9.ep5.el6
  • jakarta-commons-chain-0:1.2-2.2.1.ep5.el5
  • jakarta-commons-chain-0:1.2-2.2.2.ep5.el6
  • jakarta-commons-chain-0:1.2-2.2.ep5.el4
  • jakarta-commons-codec-0:1.3-12.1.ep5.el6
  • jakarta-commons-codec-0:1.3-9.1.1.jdk6.ep5.el4
  • jakarta-commons-codec-0:1.3-9.2.1.1.jdk6.ep5.el5
  • jakarta-commons-collections-0:3.2.1-4.1.ep5.el5
  • jakarta-commons-collections-0:3.2.1-4.ep5.el4
  • jakarta-commons-collections-0:3.2.1-4.ep5.el6
  • jakarta-commons-collections-tomcat5-0:3.2.1-4.1.ep5.el5
  • jakarta-commons-collections-tomcat5-0:3.2.1-4.ep5.el4
  • jakarta-commons-collections-tomcat5-0:3.2.1-4.ep5.el6
  • jakarta-commons-daemon-1:1.0.5-1.1.ep5.el6
  • jakarta-commons-daemon-1:1.0.5-1.ep5.el4
  • jakarta-commons-daemon-1:1.0.5-1.ep5.el5
  • jakarta-commons-daemon-jsvc-1:1.0.5-1.4.ep5.el4
  • jakarta-commons-daemon-jsvc-1:1.0.5-1.4.ep5.el5
  • jakarta-commons-daemon-jsvc-1:1.0.5-1.4.ep5.el6
  • jakarta-commons-daemon-jsvc-debuginfo-1:1.0.5-1.4.ep5.el4
  • jakarta-commons-daemon-jsvc-debuginfo-1:1.0.5-1.4.ep5.el5
  • jakarta-commons-daemon-jsvc-debuginfo-1:1.0.5-1.4.ep5.el6
  • jakarta-commons-dbcp-0:1.2.1-16.2.ep5.el6
  • jakarta-commons-dbcp-0:1.2.1-16.4.ep5.el4
  • jakarta-commons-dbcp-0:1.2.1-16.4.ep5.el5
  • jakarta-commons-dbcp-tomcat5-0:1.2.1-16.2.ep5.el6
  • jakarta-commons-dbcp-tomcat5-0:1.2.1-16.4.ep5.el4
  • jakarta-commons-dbcp-tomcat5-0:1.2.1-16.4.ep5.el5
  • jakarta-commons-digester-0:1.8.1-8.1.1.1.ep5.el6
  • jakarta-commons-digester-0:1.8.1-8.1.jdk6.ep5.el4
  • jakarta-commons-digester-0:1.8.1-8.1.jdk6.ep5.el5
  • jakarta-commons-el-0:1.0-19.2.jdk6.ep5.el4
  • jakarta-commons-fileupload-1:1.1.1-7.4.ep5.el4
  • jakarta-commons-fileupload-1:1.1.1-7.4.ep5.el5
  • jakarta-commons-fileupload-1:1.1.1-7.5.ep5.el6
  • jakarta-commons-httpclient-1:3.1-1.1.1.jdk6.ep5.el4
  • jakarta-commons-httpclient-1:3.1-1.2.1.jdk6.ep5.el5
  • jakarta-commons-httpclient-1:3.1-1.2.2.ep5.el6
  • jakarta-commons-io-0:1.4-1.3.1.jdk6.ep5.el4
  • jakarta-commons-io-0:1.4-1.3.1.jdk6.ep5.el5
  • jakarta-commons-io-0:1.4-4.ep5.el6
  • jakarta-commons-launcher-0:1.1-4.6.1.ep5.el4
  • jakarta-commons-logging-0:1.1.1-0.4.1.jdk6.ep5.el4
  • jakarta-commons-logging-0:1.1.1-0.4.1.jdk6.ep5.el5
  • jakarta-commons-logging-0:1.1.1-1.ep5.el6
  • jakarta-commons-logging-jboss-0:1.1-10.2.1.jdk6.ep5.el4
  • jakarta-commons-logging-jboss-0:1.1-10.2.1.jdk6.ep5.el5
  • jakarta-commons-logging-jboss-0:1.1-10.2.2.1.ep5.el6
  • jakarta-commons-logging-tomcat6-0:1.1.1-0.4.1.jdk6.ep5.el4
  • jakarta-commons-logging-tomcat6-0:1.1.1-0.4.1.jdk6.ep5.el5
  • jakarta-commons-logging-tomcat6-0:1.1.1-1.ep5.el6
  • jakarta-commons-modeler-0:2.0-4.ep5.el4
  • jakarta-commons-pool-0:1.3-11.2.1.jdk6.ep5.el4
  • jakarta-commons-pool-0:1.3-11.2.1.jdk6.ep5.el5
  • jakarta-commons-pool-0:1.3-15.ep5.el6
  • jakarta-commons-pool-tomcat5-0:1.3-11.2.1.jdk6.ep5.el4
  • jakarta-commons-pool-tomcat5-0:1.3-11.2.1.jdk6.ep5.el5
  • jakarta-commons-pool-tomcat5-0:1.3-15.ep5.el6
  • jakarta-commons-validator-0:1.3.1-7.5.1.ep5.el4
  • jakarta-commons-validator-0:1.3.1-7.5.2.ep5.el5
  • jakarta-commons-validator-0:1.3.1-7.5.2.ep5.el6
  • jakarta-oro-0:2.0.8-3.3.2.1.1.1.jdk6.ep5.el5
  • jakarta-oro-0:2.0.8-3.3.2.1.jdk6.ep5.el4
  • jakarta-oro-0:2.0.8-7.ep5.el6
  • jakarta-taglibs-standard-0:1.1.1-12.ep5.el6
  • jakarta-taglibs-standard-0:1.1.1-9.1.ep5.el5
  • jakarta-taglibs-standard-0:1.1.1-9.ep5.el4
  • javassist-0:3.12.0-1.jdk6.ep5.el4
  • javassist-0:3.12.0-1.jdk6.ep5.el5
  • javassist-0:3.12.0-3.ep5.el6
  • jboss-common-core-0:2.2.17-1.2.ep5.el6
  • jboss-common-core-0:2.2.17-1.ep5.el4
  • jboss-common-core-0:2.2.17-1.ep5.el5
  • jboss-common-logging-jdk-0:2.1.2-1.2.ep5.el6
  • jboss-common-logging-jdk-0:2.1.2-1.ep5.el4
  • jboss-common-logging-jdk-0:2.1.2-1.ep5.el5
  • jboss-common-logging-spi-0:2.1.2-1.ep5.el4
  • jboss-common-logging-spi-0:2.1.2-1.ep5.el5
  • jboss-common-logging-spi-0:2.1.2-1.ep5.el6
  • jboss-javaee-0:5.0.1-2.9.ep5.el5
  • jboss-javaee-0:5.0.1-2.9.ep5.el6
  • jboss-javaee-poms-0:5.0.1-2.9.ep5.el4
  • jboss-javaee-poms-0:5.0.1-2.9.ep5.el5
  • jboss-javaee-poms-0:5.0.1-2.9.ep5.el6
  • jboss-jms-1.1-api-0:5.0.1-2.9.ep5.el4
  • jboss-jms-1.1-api-0:5.0.1-2.9.ep5.el5
  • jboss-jms-1.1-api-0:5.0.1-2.9.ep5.el6
  • jboss-transaction-1.0.1-api-0:5.0.1-2.9.ep5.el4
  • jboss-transaction-1.0.1-api-0:5.0.1-2.9.ep5.el5
  • jboss-transaction-1.0.1-api-0:5.0.1-2.9.ep5.el6
  • jcommon-0:1.0.16-1.2.1.jdk6.ep5.el4
  • jcommon-0:1.0.16-1.2.1.jdk6.ep5.el5
  • jcommon-0:1.0.16-1.2.2.ep5.el6
  • jfreechart-0:1.0.13-2.3.2.1.2.ep5.el6
  • jfreechart-0:1.0.13-2.3.2.1.jdk6.ep5.el4
  • jfreechart-0:1.0.13-2.3.2.1.jdk6.ep5.el5
  • log4j-0:1.2.14-18.1.jdk6.ep5.el4
  • mod_cluster-demo-0:1.0.10-2.1.GA_CP01.ep5.el5
  • mod_cluster-demo-0:1.0.10-2.2.GA_CP01.ep5.el6
  • mod_cluster-demo-0:1.0.10-2.GA_CP01.ep5.el4
  • mod_cluster-jbossas-0:1.0.10-2.1.GA_CP01.ep5.el5
  • mod_cluster-jbossas-0:1.0.10-2.2.GA_CP01.ep5.el6
  • mod_cluster-jbossas-0:1.0.10-2.GA_CP01.ep5.el4
  • mod_cluster-jbossweb2-0:1.0.10-2.1.GA_CP01.ep5.el5
  • mod_cluster-jbossweb2-0:1.0.10-2.2.GA_CP01.ep5.el6
  • mod_cluster-jbossweb2-0:1.0.10-2.GA_CP01.ep5.el4
  • mod_cluster-native-0:1.0.10-2.1.1.GA_CP01.ep5.el6
  • mod_cluster-native-0:1.0.10-2.1.GA_CP01.ep5.el5
  • mod_cluster-native-0:1.0.10-2.GA_CP01.ep5.el4
  • mod_cluster-native-debuginfo-0:1.0.10-2.1.1.GA_CP01.ep5.el6
  • mod_cluster-native-debuginfo-0:1.0.10-2.1.GA_CP01.ep5.el5
  • mod_cluster-native-debuginfo-0:1.0.10-2.GA_CP01.ep5.el4
  • mod_cluster-tomcat6-0:1.0.10-2.1.GA_CP01.ep5.el5
  • mod_cluster-tomcat6-0:1.0.10-2.2.GA_CP01.ep5.el6
  • mod_cluster-tomcat6-0:1.0.10-2.GA_CP01.ep5.el4
  • mod_jk-ap20-0:1.2.31-1.1.2.ep5.el6
  • mod_jk-ap20-0:1.2.31-1.1.ep5.el5
  • mod_jk-ap20-0:1.2.31-1.ep5.el4
  • mod_jk-debuginfo-0:1.2.31-1.1.2.ep5.el6
  • mod_jk-debuginfo-0:1.2.31-1.1.ep5.el5
  • mod_jk-debuginfo-0:1.2.31-1.ep5.el4
  • mod_jk-manual-0:1.2.31-1.1.2.ep5.el6
  • mod_jk-manual-0:1.2.31-1.1.ep5.el5
  • mod_jk-manual-0:1.2.31-1.ep5.el4
  • mod_ssl-1:2.2.17-11.1.ep5.el5
  • mod_ssl-1:2.2.17-11.2.ep5.el6
  • mod_ssl22-1:2.2.17-14.ep5.el4
  • mx4j-1:3.0.1-9.3.4.ep5.el4
  • objectweb-asm-0:3.1-5.3.1.jdk6.ep5.el4
  • objectweb-asm-0:3.1-5.3.1.jdk6.ep5.el5
  • objectweb-asm31-0:3.1-12.1.ep5.el6
  • regexp-0:1.5-1.2.1.jdk6.ep5.el4
  • struts12-0:1.2.9-3.1.ep5.el5
  • struts12-0:1.2.9-3.1.ep5.el6
  • struts12-0:1.2.9-3.ep5.el4
  • tomcat-jkstatus-ant-0:1.2.31-2.1.ep5.el6
  • tomcat-jkstatus-ant-0:1.2.31-2.ep5.el4
  • tomcat-jkstatus-ant-0:1.2.31-2.ep5.el5
  • tomcat-native-0:1.1.20-2.0.ep5.el4
  • tomcat-native-0:1.1.20-2.1.2.ep5.el6
  • tomcat-native-0:1.1.20-2.1.ep5.el5
  • tomcat-native-debuginfo-0:1.1.20-2.0.ep5.el4
  • tomcat-native-debuginfo-0:1.1.20-2.1.2.ep5.el6
  • tomcat-native-debuginfo-0:1.1.20-2.1.ep5.el5
  • tomcat5-0:5.5.33-14_patch_04.ep5.el4
  • tomcat5-0:5.5.33-15_patch_04.ep5.el6
  • tomcat5-0:5.5.33-16_patch_04.ep5.el5
  • tomcat5-admin-webapps-0:5.5.33-14_patch_04.ep5.el4
  • tomcat5-admin-webapps-0:5.5.33-15_patch_04.ep5.el6
  • tomcat5-admin-webapps-0:5.5.33-16_patch_04.ep5.el5
  • tomcat5-common-lib-0:5.5.33-14_patch_04.ep5.el4
  • tomcat5-common-lib-0:5.5.33-15_patch_04.ep5.el6
  • tomcat5-common-lib-0:5.5.33-16_patch_04.ep5.el5
  • tomcat5-jasper-0:5.5.33-14_patch_04.ep5.el4
  • tomcat5-jasper-0:5.5.33-15_patch_04.ep5.el6
  • tomcat5-jasper-0:5.5.33-16_patch_04.ep5.el5
  • tomcat5-jasper-eclipse-0:5.5.33-14_patch_04.ep5.el4
  • tomcat5-jasper-eclipse-0:5.5.33-15_patch_04.ep5.el6
  • tomcat5-jasper-eclipse-0:5.5.33-16_patch_04.ep5.el5
  • tomcat5-jasper-javadoc-0:5.5.33-14_patch_04.ep5.el4
  • tomcat5-jasper-javadoc-0:5.5.33-15_patch_04.ep5.el6
  • tomcat5-jasper-javadoc-0:5.5.33-16_patch_04.ep5.el5
  • tomcat5-jsp-2.0-api-0:5.5.33-14_patch_04.ep5.el4
  • tomcat5-jsp-2.0-api-0:5.5.33-15_patch_04.ep5.el6
  • tomcat5-jsp-2.0-api-0:5.5.33-16_patch_04.ep5.el5
  • tomcat5-jsp-2.0-api-javadoc-0:5.5.33-14_patch_04.ep5.el4
  • tomcat5-jsp-2.0-api-javadoc-0:5.5.33-15_patch_04.ep5.el6
  • tomcat5-jsp-2.0-api-javadoc-0:5.5.33-16_patch_04.ep5.el5
  • tomcat5-parent-0:5.5.33-14_patch_04.ep5.el4
  • tomcat5-parent-0:5.5.33-15_patch_04.ep5.el6
  • tomcat5-parent-0:5.5.33-16_patch_04.ep5.el5
  • tomcat5-server-lib-0:5.5.33-14_patch_04.ep5.el4
  • tomcat5-server-lib-0:5.5.33-15_patch_04.ep5.el6
  • tomcat5-server-lib-0:5.5.33-16_patch_04.ep5.el5
  • tomcat5-servlet-2.4-api-0:5.5.33-14_patch_04.ep5.el4
  • tomcat5-servlet-2.4-api-0:5.5.33-15_patch_04.ep5.el6
  • tomcat5-servlet-2.4-api-0:5.5.33-16_patch_04.ep5.el5
  • tomcat5-servlet-2.4-api-javadoc-0:5.5.33-14_patch_04.ep5.el4
  • tomcat5-servlet-2.4-api-javadoc-0:5.5.33-15_patch_04.ep5.el6
  • tomcat5-servlet-2.4-api-javadoc-0:5.5.33-16_patch_04.ep5.el5
  • tomcat5-webapps-0:5.5.33-14_patch_04.ep5.el4
  • tomcat5-webapps-0:5.5.33-15_patch_04.ep5.el6
  • tomcat5-webapps-0:5.5.33-16_patch_04.ep5.el5
  • tomcat6-0:6.0.32-14_patch_03.ep5.el6
  • tomcat6-0:6.0.32-15.1_patch_03.ep5.el5
  • tomcat6-0:6.0.32-15_patch_03.ep5.el4
  • tomcat6-admin-webapps-0:6.0.32-14_patch_03.ep5.el6
  • tomcat6-admin-webapps-0:6.0.32-15.1_patch_03.ep5.el5
  • tomcat6-admin-webapps-0:6.0.32-15_patch_03.ep5.el4
  • tomcat6-docs-webapp-0:6.0.32-14_patch_03.ep5.el6
  • tomcat6-docs-webapp-0:6.0.32-15.1_patch_03.ep5.el5
  • tomcat6-docs-webapp-0:6.0.32-15_patch_03.ep5.el4
  • tomcat6-el-1.0-api-0:6.0.32-14_patch_03.ep5.el6
  • tomcat6-el-1.0-api-0:6.0.32-15.1_patch_03.ep5.el5
  • tomcat6-el-1.0-api-0:6.0.32-15_patch_03.ep5.el4
  • tomcat6-javadoc-0:6.0.32-14_patch_03.ep5.el6
  • tomcat6-javadoc-0:6.0.32-15.1_patch_03.ep5.el5
  • tomcat6-javadoc-0:6.0.32-15_patch_03.ep5.el4
  • tomcat6-jsp-2.1-api-0:6.0.32-14_patch_03.ep5.el6
  • tomcat6-jsp-2.1-api-0:6.0.32-15.1_patch_03.ep5.el5
  • tomcat6-jsp-2.1-api-0:6.0.32-15_patch_03.ep5.el4
  • tomcat6-lib-0:6.0.32-14_patch_03.ep5.el6
  • tomcat6-lib-0:6.0.32-15.1_patch_03.ep5.el5
  • tomcat6-lib-0:6.0.32-15_patch_03.ep5.el4
  • tomcat6-log4j-0:6.0.32-14_patch_03.ep5.el6
  • tomcat6-log4j-0:6.0.32-15.1_patch_03.ep5.el5
  • tomcat6-log4j-0:6.0.32-15_patch_03.ep5.el4
  • tomcat6-servlet-2.5-api-0:6.0.32-14_patch_03.ep5.el6
  • tomcat6-servlet-2.5-api-0:6.0.32-15.1_patch_03.ep5.el5
  • tomcat6-servlet-2.5-api-0:6.0.32-15_patch_03.ep5.el4
  • tomcat6-webapps-0:6.0.32-14_patch_03.ep5.el6
  • tomcat6-webapps-0:6.0.32-15.1_patch_03.ep5.el5
  • tomcat6-webapps-0:6.0.32-15_patch_03.ep5.el4
  • xalan-j2-0:2.7.1-5.3_patch_04.ep5.el4
  • xalan-j2-0:2.7.1-5.3_patch_04.ep5.el5
  • xalan-j2-0:2.7.1-5.3_patch_04.ep5.el6
  • xerces-j2-0:2.9.1-3.patch01.1.ep5.el4
  • xerces-j2-0:2.9.1-3.patch01.1.ep5.el5
  • xerces-j2-0:2.9.1-8.patch01.1.ep5.el6
  • xml-commons-0:1.3.04-7.10.jdk6.ep5.el5
  • xml-commons-0:1.3.04-7.14.ep5.el6
  • xml-commons-1:1.3.04-7.12.ep5.el4
  • xml-commons-jaxp-1.1-apis-0:1.3.04-7.14.ep5.el6
  • xml-commons-jaxp-1.2-apis-0:1.3.04-7.10.jdk6.ep5.el5
  • xml-commons-jaxp-1.2-apis-0:1.3.04-7.14.ep5.el6
  • xml-commons-jaxp-1.2-apis-1:1.3.04-7.12.ep5.el4
  • xml-commons-jaxp-1.3-apis-0:1.3.04-7.10.jdk6.ep5.el5
  • xml-commons-jaxp-1.3-apis-0:1.3.04-7.14.ep5.el6
  • xml-commons-jaxp-1.3-apis-1:1.3.04-7.12.ep5.el4
  • xml-commons-resolver10-0:1.3.04-7.14.ep5.el6
  • xml-commons-resolver11-0:1.3.04-7.14.ep5.el6
  • xml-commons-resolver12-0:1.3.04-7.10.jdk6.ep5.el5
  • xml-commons-resolver12-0:1.3.04-7.14.ep5.el6
  • xml-commons-resolver12-1:1.3.04-7.12.ep5.el4
  • xml-commons-which10-0:1.3.04-7.14.ep5.el6
  • xml-commons-which11-0:1.3.04-7.14.ep5.el6

References