Vulnerabilities > CVE-2012-4557 - Resource Management Errors vulnerability in Apache Http Server

047910
CVSS 0.0 - NONE
Attack vector
UNKNOWN
Attack complexity
UNKNOWN
Privileges required
UNKNOWN
Confidentiality impact
UNKNOWN
Integrity impact
UNKNOWN
Availability impact
UNKNOWN

Summary

The mod_proxy_ajp module in the Apache HTTP Server 2.2.12 through 2.2.21 places a worker node into an error state upon detection of a long request-processing time, which allows remote attackers to cause a denial of service (worker consumption) via an expensive request.

Common Weakness Enumeration (CWE)

Nessus

  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2013-80.NASL
    description - ignore case when checking against SNI server names. [bnc#798733] httpd-2.2.x-bnc798733-SNI_ignorecase.diff - better cleanup of busy count after recovering from failure [bnc#789828] httpd-2.2.x-bnc789828-mod_balancer.diff - httpd-2.2.x-bnc788121-CVE-2012-4557-mod_proxy_ajp_timeout.diff: backend timeouts should not affect the entire worker. [bnc#788121] - httpd-2.2.x-envvars.diff obsoletes httpd-2.0.54-envvars.dif: Fix for low profile bug CVE-2012-0883 about improper LD_LIBRARY_PATH handling. [bnc#757710] - httpd-2.2.x-bnc777260-CVE-2012-2687-mod_negotiation_filename_xss.diff Escape filename for the case that uploads are allowed with untrusted user
    last seen2020-06-05
    modified2014-06-13
    plugin id75181
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/75181
    titleopenSUSE Security Update : apache2 (openSUSE-SU-2013:0243-1)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from openSUSE Security Update openSUSE-2013-80.
    #
    # The text description of this plugin is (C) SUSE LLC.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(75181);
      script_version("1.6");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/06/04");
    
      script_cve_id("CVE-2011-3368", "CVE-2011-4317", "CVE-2012-0883", "CVE-2012-2687", "CVE-2012-4557");
    
      script_name(english:"openSUSE Security Update : apache2 (openSUSE-SU-2013:0243-1)");
      script_summary(english:"Check for the openSUSE-2013-80 patch");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote openSUSE host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "  - ignore case when checking against SNI server names.
        [bnc#798733] httpd-2.2.x-bnc798733-SNI_ignorecase.diff
    
      - better cleanup of busy count after recovering from
        failure [bnc#789828]
        httpd-2.2.x-bnc789828-mod_balancer.diff
    
    - httpd-2.2.x-bnc788121-CVE-2012-4557-mod_proxy_ajp_timeout.diff:
    backend timeouts should not affect the entire worker. [bnc#788121]
    
    - httpd-2.2.x-envvars.diff obsoletes httpd-2.0.54-envvars.dif:
    Fix for low profile bug CVE-2012-0883 about improper LD_LIBRARY_PATH
    handling. [bnc#757710]
    
    - httpd-2.2.x-bnc777260-CVE-2012-2687-mod_negotiation_filename_xss.diff
    Escape filename for the case that uploads are allowed with untrusted
    user's control over filenames and mod_negotiation enabled on the
    same directory. CVE-2012-2687 [bnc#777260]
    
    - httpd-2.2.x-CVE-2011-3368_CVE-2011-4317-bnc722545.diff reworked to
    reflect the upstream changes. This will prevent the 'Invalid URI in
    request OPTIONS *' messages in the error log. [bnc#722545]"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=722545"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=757710"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=777260"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=788121"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=789828"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=798733"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://lists.opensuse.org/opensuse-updates/2013-02/msg00009.html"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected apache2 packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:L/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:apache2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:apache2-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:apache2-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:apache2-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:apache2-event");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:apache2-event-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:apache2-example-pages");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:apache2-itk");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:apache2-itk-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:apache2-prefork");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:apache2-prefork-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:apache2-utils");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:apache2-utils-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:apache2-worker");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:apache2-worker-debuginfo");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:12.1");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2013/01/29");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/06/13");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
    if (release !~ "^(SUSE12\.1)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "12.1", release);
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    ourarch = get_kb_item("Host/cpu");
    if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
    if (ourarch !~ "^(i586|i686|x86_64)$") audit(AUDIT_ARCH_NOT, "i586 / i686 / x86_64", ourarch);
    
    flag = 0;
    
    if ( rpm_check(release:"SUSE12.1", reference:"apache2-2.2.21-3.9.1") ) flag++;
    if ( rpm_check(release:"SUSE12.1", reference:"apache2-debuginfo-2.2.21-3.9.1") ) flag++;
    if ( rpm_check(release:"SUSE12.1", reference:"apache2-debugsource-2.2.21-3.9.1") ) flag++;
    if ( rpm_check(release:"SUSE12.1", reference:"apache2-devel-2.2.21-3.9.1") ) flag++;
    if ( rpm_check(release:"SUSE12.1", reference:"apache2-event-2.2.21-3.9.1") ) flag++;
    if ( rpm_check(release:"SUSE12.1", reference:"apache2-event-debuginfo-2.2.21-3.9.1") ) flag++;
    if ( rpm_check(release:"SUSE12.1", reference:"apache2-example-pages-2.2.21-3.9.1") ) flag++;
    if ( rpm_check(release:"SUSE12.1", reference:"apache2-itk-2.2.21-3.9.1") ) flag++;
    if ( rpm_check(release:"SUSE12.1", reference:"apache2-itk-debuginfo-2.2.21-3.9.1") ) flag++;
    if ( rpm_check(release:"SUSE12.1", reference:"apache2-prefork-2.2.21-3.9.1") ) flag++;
    if ( rpm_check(release:"SUSE12.1", reference:"apache2-prefork-debuginfo-2.2.21-3.9.1") ) flag++;
    if ( rpm_check(release:"SUSE12.1", reference:"apache2-utils-2.2.21-3.9.1") ) flag++;
    if ( rpm_check(release:"SUSE12.1", reference:"apache2-utils-debuginfo-2.2.21-3.9.1") ) flag++;
    if ( rpm_check(release:"SUSE12.1", reference:"apache2-worker-2.2.21-3.9.1") ) flag++;
    if ( rpm_check(release:"SUSE12.1", reference:"apache2-worker-debuginfo-2.2.21-3.9.1") ) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "apache2 / apache2-debuginfo / apache2-debugsource / apache2-devel / etc");
    }
    
  • NASL familyWeb Servers
    NASL idAPACHE_2_2_22.NASL
    descriptionAccording to its banner, the version of Apache 2.2.x installed on the remote host is prior to 2.2.22. It is, therefore, potentially affected by the following vulnerabilities : - When configured as a reverse proxy, improper use of the RewriteRule and ProxyPassMatch directives could cause the web server to proxy requests to arbitrary hosts. This could allow a remote attacker to indirectly send requests to intranet servers. (CVE-2011-3368, CVE-2011-4317) - A heap-based buffer overflow exists when mod_setenvif module is enabled and both a maliciously crafted
    last seen2020-06-01
    modified2020-06-02
    plugin id57791
    published2012-02-02
    reporterThis script is Copyright (C) 2012-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/57791
    titleApache 2.2.x < 2.2.22 Multiple Vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(57791);
      script_version("1.18");
      script_cvs_date("Date: 2018/06/29 12:01:03");
    
      script_cve_id(
        "CVE-2011-3368",
        "CVE-2011-3607",
        "CVE-2011-4317",
        "CVE-2012-0021",
        "CVE-2012-0031",
        "CVE-2012-0053",
        "CVE-2012-4557"
      );
      script_bugtraq_id(49957, 50494, 50802, 51407, 51705, 51706, 56753);
    
      script_name(english:"Apache 2.2.x < 2.2.22 Multiple Vulnerabilities");
      script_summary(english:"Checks version in Server response header.");
     
     script_set_attribute(attribute:"synopsis", value:
    "The remote web server is affected by multiple vulnerabilities.");
     script_set_attribute(attribute:"description", value:
    "According to its banner, the version of Apache 2.2.x installed on the
    remote host is prior to 2.2.22. It is, therefore, potentially affected
    by the following vulnerabilities :
    
      - When configured as a reverse proxy, improper use of the
        RewriteRule and ProxyPassMatch directives could cause
        the web server to proxy requests to arbitrary hosts.
        This could allow a remote attacker to indirectly send
        requests to intranet servers.
        (CVE-2011-3368, CVE-2011-4317)
    
      - A heap-based buffer overflow exists when mod_setenvif
        module is enabled and both a maliciously crafted 
        'SetEnvIf' directive and a maliciously crafted HTTP 
        request header are used. (CVE-2011-3607)
    
      - A format string handling error can allow the server to
        be crashed via maliciously crafted cookies.
        (CVE-2012-0021)
    
      - An error exists in 'scoreboard.c' that can allow local
        attackers to crash the server during shutdown.
        (CVE-2012-0031)
    
      - An error exists in 'protocol.c' that can allow 
        'HTTPOnly' cookies to be exposed to attackers through
        the malicious use of either long or malformed HTTP
        headers. (CVE-2012-0053)
    
      - An error in the mod_proxy_ajp module when used to 
        connect to a backend server that takes an overly long 
        time to respond could lead to a temporary denial of 
        service. (CVE-2012-4557)
    
    Note that Nessus did not actually test for these flaws, but instead 
    has relied on the version in the server's banner.");
      script_set_attribute(attribute:"see_also", value:"https://archive.apache.org/dist/httpd/CHANGES_2.2.22");
      script_set_attribute(attribute:"see_also", value:"http://httpd.apache.org/security/vulnerabilities_22.html");
      script_set_attribute(attribute:"solution", value:"Upgrade to Apache version 2.2.22 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
    script_set_attribute(attribute:"vuln_publication_date", value:"2011/10/05");
      script_set_attribute(attribute:"patch_publication_date", value:"2012/01/31");
      script_set_attribute(attribute:"plugin_publication_date", value:"2012/02/02");
    
      script_set_attribute(attribute:"plugin_type", value:"remote");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:apache:http_server");
      script_end_attributes();
     
      script_category(ACT_GATHER_INFO);
      script_family(english:"Web Servers");
    
      script_copyright(english:"This script is Copyright (C) 2012-2018 Tenable Network Security, Inc.");
    
      script_dependencies("apache_http_version.nasl");
      script_require_keys("installed_sw/Apache");
      script_require_ports("Services/www", 80);
    
      exit(0);
    }
    
    include("global_settings.inc");
    include("misc_func.inc");
    include("http.inc");
    include("audit.inc");
    include("install_func.inc");
    
    get_install_count(app_name:"Apache", exit_if_zero:TRUE);
    port = get_http_port(default:80);
    install = get_single_install(app_name:"Apache", port:port, exit_if_unknown_ver:TRUE);
    
    # Check if we could get a version first, then check if it was
    # backported
    version = get_kb_item_or_exit('www/apache/'+port+'/version', exit_code:1);
    backported = get_kb_item_or_exit('www/apache/'+port+'/backported', exit_code:1);
    
    if (report_paranoia < 2 && backported) audit(AUDIT_BACKPORT_SERVICE, port, "Apache");
    source = get_kb_item_or_exit('www/apache/'+port+'/source', exit_code:1);
    
    # Check if the version looks like either ServerTokens Major/Minor
    # was used
    if (version =~ '^2(\\.2)?$') exit(1, "The banner from the Apache server listening on port "+port+" - "+source+" - is not granular enough to make a determination.");
    
    fixed_ver = '2.2.22';
    if (version =~ '^2\\.2' && ver_compare(ver:version, fix:fixed_ver) == -1)
    {
      if (report_verbosity > 0)
      {
        report = 
          '\n  Version source    : ' + source +
          '\n  Installed version : ' + version +
          '\n  Fixed version     : ' + fixed_ver + '\n';
        security_warning(port:port, extra:report);
      }
      else security_warning(port);
      exit(0);
    }
    else audit(AUDIT_LISTEN_NOT_VULN, "Apache", port, install["version"]);
    
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2013-0512.NASL
    descriptionFrom Red Hat Security Advisory 2013:0512 : Updated httpd packages that fix two security issues, several bugs, and add various enhancements are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having low security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. The httpd packages contain the Apache HTTP Server (httpd), which is the namesake project of The Apache Software Foundation. An input sanitization flaw was found in the mod_negotiation Apache HTTP Server module. A remote attacker able to upload or create files with arbitrary names in a directory that has the MultiViews options enabled, could use this flaw to conduct cross-site scripting attacks against users visiting the site. (CVE-2008-0455, CVE-2012-2687) It was discovered that mod_proxy_ajp, when used in configurations with mod_proxy in load balancer mode, would mark a back-end server as failed when request processing timed out, even when a previous AJP (Apache JServ Protocol) CPing request was responded to by the back-end. A remote attacker able to make a back-end use an excessive amount of time to process a request could cause mod_proxy to not send requests to back-end AJP servers for the retry timeout period or until all back-end servers were marked as failed. (CVE-2012-4557) These updated httpd packages include numerous bug fixes and enhancements. Space precludes documenting all of these changes in this advisory. Users are directed to the Red Hat Enterprise Linux 6.4 Technical Notes, linked to in the References, for information on the most significant of these changes. All users of httpd are advised to upgrade to these updated packages, which contain backported patches to correct these issues and add these enhancements. After installing the updated packages, the httpd daemon will be restarted automatically.
    last seen2020-06-01
    modified2020-06-02
    plugin id68750
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/68750
    titleOracle Linux 6 : httpd (ELSA-2013-0512)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Red Hat Security Advisory RHSA-2013:0512 and 
    # Oracle Linux Security Advisory ELSA-2013-0512 respectively.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(68750);
      script_version("1.7");
      script_cvs_date("Date: 2019/09/30 10:58:18");
    
      script_cve_id("CVE-2008-0455", "CVE-2012-2687", "CVE-2012-4557");
      script_bugtraq_id(27409, 50322, 50494, 50802, 51407, 51706, 55131, 56753);
      script_xref(name:"RHSA", value:"2013:0512");
    
      script_name(english:"Oracle Linux 6 : httpd (ELSA-2013-0512)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Oracle Linux host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "From Red Hat Security Advisory 2013:0512 :
    
    Updated httpd packages that fix two security issues, several bugs, and
    add various enhancements are now available for Red Hat Enterprise
    Linux 6.
    
    The Red Hat Security Response Team has rated this update as having low
    security impact. Common Vulnerability Scoring System (CVSS) base
    scores, which give detailed severity ratings, are available for each
    vulnerability from the CVE links in the References section.
    
    The httpd packages contain the Apache HTTP Server (httpd), which is
    the namesake project of The Apache Software Foundation.
    
    An input sanitization flaw was found in the mod_negotiation Apache
    HTTP Server module. A remote attacker able to upload or create files
    with arbitrary names in a directory that has the MultiViews options
    enabled, could use this flaw to conduct cross-site scripting attacks
    against users visiting the site. (CVE-2008-0455, CVE-2012-2687)
    
    It was discovered that mod_proxy_ajp, when used in configurations with
    mod_proxy in load balancer mode, would mark a back-end server as
    failed when request processing timed out, even when a previous AJP
    (Apache JServ Protocol) CPing request was responded to by the
    back-end. A remote attacker able to make a back-end use an excessive
    amount of time to process a request could cause mod_proxy to not send
    requests to back-end AJP servers for the retry timeout period or until
    all back-end servers were marked as failed. (CVE-2012-4557)
    
    These updated httpd packages include numerous bug fixes and
    enhancements. Space precludes documenting all of these changes in this
    advisory. Users are directed to the Red Hat Enterprise Linux 6.4
    Technical Notes, linked to in the References, for information on the
    most significant of these changes.
    
    All users of httpd are advised to upgrade to these updated packages,
    which contain backported patches to correct these issues and add these
    enhancements. After installing the updated packages, the httpd daemon
    will be restarted automatically."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://oss.oracle.com/pipermail/el-errata/2013-February/003287.html"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected httpd packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_cwe_id(79);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:httpd");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:httpd-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:httpd-manual");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:httpd-tools");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:mod_ssl");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:oracle:linux:6");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2008/01/24");
      script_set_attribute(attribute:"patch_publication_date", value:"2013/02/25");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/07/12");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Oracle Linux Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/OracleLinux", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/OracleLinux")) audit(AUDIT_OS_NOT, "Oracle Linux");
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || !pregmatch(pattern: "Oracle (?:Linux Server|Enterprise Linux)", string:release)) audit(AUDIT_OS_NOT, "Oracle Linux");
    os_ver = pregmatch(pattern: "Oracle (?:Linux Server|Enterprise Linux) .*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Oracle Linux");
    os_ver = os_ver[1];
    if (! preg(pattern:"^6([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Oracle Linux 6", "Oracle Linux " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Oracle Linux", cpu);
    
    flag = 0;
    if (rpm_check(release:"EL6", reference:"httpd-2.2.15-26.0.1.el6")) flag++;
    if (rpm_check(release:"EL6", reference:"httpd-devel-2.2.15-26.0.1.el6")) flag++;
    if (rpm_check(release:"EL6", reference:"httpd-manual-2.2.15-26.0.1.el6")) flag++;
    if (rpm_check(release:"EL6", reference:"httpd-tools-2.2.15-26.0.1.el6")) flag++;
    if (rpm_check(release:"EL6", reference:"mod_ssl-2.2.15-26.0.1.el6")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "httpd / httpd-devel / httpd-manual / httpd-tools / mod_ssl");
    }
    
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-2579.NASL
    descriptionA vulnerability has been found in the Apache HTTPD Server : - CVE-2012-4557 A flaw was found when mod_proxy_ajp connects to a backend server that takes too long to respond. Given a specific configuration, a remote attacker could send certain requests, putting a backend server into an error state until the retry timeout expired. This could lead to a temporary denial of service. In addition, this update also adds a server side mitigation for the following issue : - CVE-2012-4929 If using SSL/TLS data compression with HTTPS in an connection to a web browser, man-in-the-middle attackers may obtain plaintext HTTP headers. This issue is known as the
    last seen2020-03-17
    modified2012-12-02
    plugin id63114
    published2012-12-02
    reporterThis script is Copyright (C) 2012-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/63114
    titleDebian DSA-2579-1 : apache2 - Multiple issues
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2013-0512.NASL
    descriptionUpdated httpd packages that fix two security issues, several bugs, and add various enhancements are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having low security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. The httpd packages contain the Apache HTTP Server (httpd), which is the namesake project of The Apache Software Foundation. An input sanitization flaw was found in the mod_negotiation Apache HTTP Server module. A remote attacker able to upload or create files with arbitrary names in a directory that has the MultiViews options enabled, could use this flaw to conduct cross-site scripting attacks against users visiting the site. (CVE-2008-0455, CVE-2012-2687) It was discovered that mod_proxy_ajp, when used in configurations with mod_proxy in load balancer mode, would mark a back-end server as failed when request processing timed out, even when a previous AJP (Apache JServ Protocol) CPing request was responded to by the back-end. A remote attacker able to make a back-end use an excessive amount of time to process a request could cause mod_proxy to not send requests to back-end AJP servers for the retry timeout period or until all back-end servers were marked as failed. (CVE-2012-4557) These updated httpd packages include numerous bug fixes and enhancements. Space precludes documenting all of these changes in this advisory. Users are directed to the Red Hat Enterprise Linux 6.4 Technical Notes, linked to in the References, for information on the most significant of these changes. All users of httpd are advised to upgrade to these updated packages, which contain backported patches to correct these issues and add these enhancements. After installing the updated packages, the httpd daemon will be restarted automatically.
    last seen2020-06-01
    modified2020-06-02
    plugin id65145
    published2013-03-10
    reporterThis script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/65145
    titleCentOS 6 : httpd (CESA-2013:0512)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2013-0512.NASL
    descriptionUpdated httpd packages that fix two security issues, several bugs, and add various enhancements are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having low security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. The httpd packages contain the Apache HTTP Server (httpd), which is the namesake project of The Apache Software Foundation. An input sanitization flaw was found in the mod_negotiation Apache HTTP Server module. A remote attacker able to upload or create files with arbitrary names in a directory that has the MultiViews options enabled, could use this flaw to conduct cross-site scripting attacks against users visiting the site. (CVE-2008-0455, CVE-2012-2687) It was discovered that mod_proxy_ajp, when used in configurations with mod_proxy in load balancer mode, would mark a back-end server as failed when request processing timed out, even when a previous AJP (Apache JServ Protocol) CPing request was responded to by the back-end. A remote attacker able to make a back-end use an excessive amount of time to process a request could cause mod_proxy to not send requests to back-end AJP servers for the retry timeout period or until all back-end servers were marked as failed. (CVE-2012-4557) These updated httpd packages include numerous bug fixes and enhancements. Space precludes documenting all of these changes in this advisory. Users are directed to the Red Hat Enterprise Linux 6.4 Technical Notes, linked to in the References, for information on the most significant of these changes. All users of httpd are advised to upgrade to these updated packages, which contain backported patches to correct these issues and add these enhancements. After installing the updated packages, the httpd daemon will be restarted automatically.
    last seen2020-06-01
    modified2020-06-02
    plugin id64761
    published2013-02-21
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/64761
    titleRHEL 6 : httpd (RHSA-2013:0512)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_APACHE2-130225.NASL
    descriptionThis update fixes the following issues : - Denial of Service via special requests in mod_proxy_ajp. (CVE-2012-4557) - improper LD_LIBRARY_PATH handling. (CVE-2012-0883) - filename escaping problem Additionally, some non-security bugs have been fixed:. (CVE-2012-2687) - ignore case when checking against SNI server names. [bnc#798733] - httpd-2.2.x-CVE-2011-3368_CVE-2011-4317-bnc722545.diff reworked to reflect the upstream changes. This will prevent the
    last seen2020-06-05
    modified2013-03-05
    plugin id65023
    published2013-03-05
    reporterThis script is Copyright (C) 2013-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/65023
    titleSuSE 11.2 Security Update : Apache (SAT Patch Number 7409)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-1765-1.NASL
    descriptionNiels Heinen discovered that multiple modules incorrectly sanitized certain strings, which could result in browsers becoming vulnerable to cross-site scripting attacks when processing the output. With cross-site scripting vulnerabilities, if a user were tricked into viewing server output during a crafted server request, a remote attacker could exploit this to modify the contents, or steal confidential data (such as passwords), within the same domain. (CVE-2012-3499, CVE-2012-4558) It was discovered that the mod_proxy_ajp module incorrectly handled error states. A remote attacker could use this issue to cause the server to stop responding, resulting in a denial of service. This issue only applied to Ubuntu 8.04 LTS, Ubuntu 10.04 LTS and Ubuntu 11.10. (CVE-2012-4557) It was discovered that the apache2ctl script shipped in Ubuntu packages incorrectly created the lock directory. A local attacker could possibly use this issue to gain privileges. The symlink protections in Ubuntu 11.10 and later should reduce this vulnerability to a denial of service. (CVE-2013-1048). Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id65607
    published2013-03-19
    reporterUbuntu Security Notice (C) 2013-2019 Canonical, Inc. / NASL script (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/65607
    titleUbuntu 8.04 LTS / 10.04 LTS / 11.10 / 12.04 LTS / 12.10 : apache2 vulnerabilities (USN-1765-1)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2013-0469-1.NASL
    descriptionThis Apache2 LTSS roll-up update for SUSE Linux Enterprise 10 SP3 LTSS fixes the following security issues and bugs : - CVE-2012-4557: Denial of Service via special requests in mod_proxy_ajp - CVE-2012-0883: improper LD_LIBRARY_PATH handling - CVE-2012-2687: filename escaping problem - CVE-2012-0031: Fixed a scoreboard corruption (shared mem segment) by child causes crash of privileged parent (invalid free()) during shutdown. - CVE-2012-0053: Fixed an issue in error responses that could expose
    last seen2020-06-05
    modified2015-05-20
    plugin id83578
    published2015-05-20
    reporterThis script is Copyright (C) 2015-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/83578
    titleSUSE SLES10 Security Update : apache2 (SUSE-SU-2013:0469-1)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20130221_HTTPD_ON_SL6_X.NASL
    descriptionAn input sanitization flaw was found in the mod_negotiation Apache HTTP Server module. A remote attacker able to upload or create files with arbitrary names in a directory that has the MultiViews options enabled, could use this flaw to conduct cross-site scripting attacks against users visiting the site. (CVE-2008-0455, CVE-2012-2687) It was discovered that mod_proxy_ajp, when used in configurations with mod_proxy in load balancer mode, would mark a back-end server as failed when request processing timed out, even when a previous AJP (Apache JServ Protocol) CPing request was responded to by the back-end. A remote attacker able to make a back-end use an excessive amount of time to process a request could cause mod_proxy to not send requests to back-end AJP servers for the retry timeout period or until all back-end servers were marked as failed. (CVE-2012-4557) After installing the updated packages, the httpd daemon will be restarted automatically.
    last seen2020-03-18
    modified2013-03-01
    plugin id64952
    published2013-03-01
    reporterThis script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/64952
    titleScientific Linux Security Update : httpd on SL6.x i386/x86_64 (20130221)

Oval

  • accepted2015-04-20T04:00:49.975-04:00
    classvulnerability
    contributors
    • nameGanesh Manal
      organizationHewlett-Packard
    • nameSushant Kumar Singh
      organizationHewlett-Packard
    • namePrashant Kumar
      organizationHewlett-Packard
    • nameMike Cokus
      organizationThe MITRE Corporation
    descriptionThe mod_proxy_ajp module in the Apache HTTP Server 2.2.12 through 2.2.21 places a worker node into an error state upon detection of a long request-processing time, which allows remote attackers to cause a denial of service (worker consumption) via an expensive request.
    familyunix
    idoval:org.mitre.oval:def:18938
    statusaccepted
    submitted2013-11-22T11:43:28.000-05:00
    titleHP-UX Running Apache, Remote Denial of Service (DoS), Execution of Arbitrary Code and other vulnerabilities
    version49
  • accepted2015-04-20T04:01:04.912-04:00
    classvulnerability
    contributors
    • nameGanesh Manal
      organizationHewlett-Packard
    • namePrashant Kumar
      organizationHewlett-Packard
    • nameMike Cokus
      organizationThe MITRE Corporation
    descriptionThe mod_proxy_ajp module in the Apache HTTP Server 2.2.12 through 2.2.21 places a worker node into an error state upon detection of a long request-processing time, which allows remote attackers to cause a denial of service (worker consumption) via an expensive request.
    familyunix
    idoval:org.mitre.oval:def:19284
    statusaccepted
    submitted2013-11-22T11:43:28.000-05:00
    titleHP-UX Apache Running Tomcat Servlet Engine, Remote Denial of Service (DoS), Cross Site Scripting (XSS)
    version46

Redhat

advisories
bugzilla
id876923
title condition always true - detected by Coverity
oval
OR
  • commentRed Hat Enterprise Linux must be installed
    ovaloval:com.redhat.rhba:tst:20070304026
  • AND
    • commentRed Hat Enterprise Linux 6 is installed
      ovaloval:com.redhat.rhba:tst:20111656003
    • OR
      • AND
        • commenthttpd-tools is earlier than 0:2.2.15-26.el6
          ovaloval:com.redhat.rhsa:tst:20130512001
        • commenthttpd-tools is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20111245030
      • AND
        • commenthttpd is earlier than 0:2.2.15-26.el6
          ovaloval:com.redhat.rhsa:tst:20130512003
        • commenthttpd is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20111245028
      • AND
        • commenthttpd-manual is earlier than 0:2.2.15-26.el6
          ovaloval:com.redhat.rhsa:tst:20130512005
        • commenthttpd-manual is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20111245022
      • AND
        • commentmod_ssl is earlier than 1:2.2.15-26.el6
          ovaloval:com.redhat.rhsa:tst:20130512007
        • commentmod_ssl is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20111245026
      • AND
        • commenthttpd-devel is earlier than 0:2.2.15-26.el6
          ovaloval:com.redhat.rhsa:tst:20130512009
        • commenthttpd-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20111245024
rhsa
idRHSA-2013:0512
released2013-02-20
severityLow
titleRHSA-2013:0512: httpd security, bug fix, and enhancement update (Low)
rpms
  • ant-0:1.7.1-13.jdk6.ep5.el4
  • ant-0:1.7.1-13.jdk6.ep5.el5
  • ant-0:1.7.1-14.ep5.el6
  • ant-antlr-0:1.7.1-13.jdk6.ep5.el5
  • ant-antlr-0:1.7.1-14.ep5.el6
  • ant-apache-bcel-0:1.7.1-13.jdk6.ep5.el5
  • ant-apache-bcel-0:1.7.1-14.ep5.el6
  • ant-apache-bsf-0:1.7.1-13.jdk6.ep5.el5
  • ant-apache-bsf-0:1.7.1-14.ep5.el6
  • ant-apache-log4j-0:1.7.1-13.jdk6.ep5.el5
  • ant-apache-log4j-0:1.7.1-14.ep5.el6
  • ant-apache-oro-0:1.7.1-13.jdk6.ep5.el5
  • ant-apache-oro-0:1.7.1-14.ep5.el6
  • ant-apache-regexp-0:1.7.1-13.jdk6.ep5.el5
  • ant-apache-regexp-0:1.7.1-14.ep5.el6
  • ant-apache-resolver-0:1.7.1-13.jdk6.ep5.el5
  • ant-apache-resolver-0:1.7.1-14.ep5.el6
  • ant-commons-logging-0:1.7.1-13.jdk6.ep5.el5
  • ant-commons-logging-0:1.7.1-14.ep5.el6
  • ant-commons-net-0:1.7.1-14.ep5.el6
  • ant-javamail-0:1.7.1-13.jdk6.ep5.el5
  • ant-javamail-0:1.7.1-14.ep5.el6
  • ant-jdepend-0:1.7.1-13.jdk6.ep5.el5
  • ant-jdepend-0:1.7.1-14.ep5.el6
  • ant-jmf-0:1.7.1-13.jdk6.ep5.el5
  • ant-jmf-0:1.7.1-14.ep5.el6
  • ant-jsch-0:1.7.1-13.jdk6.ep5.el5
  • ant-jsch-0:1.7.1-14.ep5.el6
  • ant-junit-0:1.7.1-13.jdk6.ep5.el5
  • ant-junit-0:1.7.1-14.ep5.el6
  • ant-nodeps-0:1.7.1-13.jdk6.ep5.el5
  • ant-nodeps-0:1.7.1-14.ep5.el6
  • ant-scripts-0:1.7.1-13.jdk6.ep5.el5
  • ant-scripts-0:1.7.1-14.ep5.el6
  • ant-swing-0:1.7.1-13.jdk6.ep5.el5
  • ant-swing-0:1.7.1-14.ep5.el6
  • ant-trax-0:1.7.1-13.jdk6.ep5.el5
  • ant-trax-0:1.7.1-14.ep5.el6
  • antlr-0:2.7.7-7.ep5.el4
  • antlr-0:2.7.7-7.ep5.el5
  • antlr-0:2.7.7-7.ep5.el6
  • bcel-0:5.2-8.1.ep5.el4
  • cglib-0:2.2-5.1.1.1.jdk6.ep5.el5
  • cglib-0:2.2-5.1.1.jdk6.ep5.el4
  • cglib-0:2.2-5.4.ep5.el6
  • dom4j-0:1.6.1-11.1.ep5.el6
  • dom4j-0:1.6.1-11.ep5.el4
  • dom4j-0:1.6.1-11.ep5.el5
  • ecj-1:3.3.1.1-3.2.2.jdk6.ep5.el4
  • ecj3-1:3.3.1.1-3.1.1.1.jdk6.ep5.el5
  • ecj3-1:3.3.1.1-4.ep5.el6
  • glassfish-jaf-0:1.1.0-6.1.1.jdk6.ep5.el4
  • glassfish-javamail-0:1.4.2-0.4.ep5.el4
  • glassfish-jsf-0:1.2_13-2.2.1.jdk6.ep5.el4
  • glassfish-jsf-0:1.2_13-3.1.1.jdk6.ep5.el5
  • glassfish-jsf-0:1.2_13-3.1.4.ep5.el6
  • hibernate3-1:3.3.2-1.4.GA_CP04.ep5.el5
  • hibernate3-1:3.3.2-1.5.GA_CP04.ep5.el4
  • hibernate3-1:3.3.2-1.8.GA_CP04.ep5.el6
  • hibernate3-annotations-0:3.4.0-3.2.GA_CP04.ep5.el5
  • hibernate3-annotations-0:3.4.0-3.3.GA_CP04.ep5.el4
  • hibernate3-annotations-0:3.4.0-3.5.GA_CP04.ep5.el6
  • hibernate3-annotations-javadoc-0:3.4.0-3.2.GA_CP04.ep5.el5
  • hibernate3-annotations-javadoc-0:3.4.0-3.3.GA_CP04.ep5.el4
  • hibernate3-annotations-javadoc-0:3.4.0-3.5.GA_CP04.ep5.el6
  • hibernate3-commons-annotations-0:3.1.0-1.8.ep5.el4
  • hibernate3-commons-annotations-0:3.1.0-1.8.ep5.el5
  • hibernate3-commons-annotations-0:3.1.0-1.8.ep5.el6
  • hibernate3-commons-annotations-javadoc-0:3.1.0-1.8.ep5.el4
  • hibernate3-commons-annotations-javadoc-0:3.1.0-1.8.ep5.el5
  • hibernate3-commons-annotations-javadoc-0:3.1.0-1.8.ep5.el6
  • hibernate3-ejb-persistence-3.0-api-1:1.0.2-3.1.jdk6.ep5.el5
  • hibernate3-ejb-persistence-3.0-api-1:1.0.2-3.3.ep5.el6
  • hibernate3-ejb-persistence-3.0-api-1:1.0.2-3.jdk6.ep5.el4
  • hibernate3-ejb-persistence-3.0-api-javadoc-1:1.0.2-3.1.jdk6.ep5.el5
  • hibernate3-ejb-persistence-3.0-api-javadoc-1:1.0.2-3.3.ep5.el6
  • hibernate3-ejb-persistence-3.0-api-javadoc-1:1.0.2-3.jdk6.ep5.el4
  • hibernate3-entitymanager-0:3.4.0-4.3.GA_CP04.ep5.el4
  • hibernate3-entitymanager-0:3.4.0-4.3.GA_CP04.ep5.el5
  • hibernate3-entitymanager-0:3.4.0-4.4.GA_CP04.ep5.el6
  • hibernate3-entitymanager-javadoc-0:3.4.0-4.3.GA_CP04.ep5.el4
  • hibernate3-entitymanager-javadoc-0:3.4.0-4.3.GA_CP04.ep5.el5
  • hibernate3-entitymanager-javadoc-0:3.4.0-4.4.GA_CP04.ep5.el6
  • hibernate3-javadoc-1:3.3.2-1.4.GA_CP04.ep5.el5
  • hibernate3-javadoc-1:3.3.2-1.5.GA_CP04.ep5.el4
  • hibernate3-javadoc-1:3.3.2-1.8.GA_CP04.ep5.el6
  • httpd-0:2.2.17-11.1.ep5.el5
  • httpd-0:2.2.17-11.2.ep5.el6
  • httpd-debuginfo-0:2.2.17-11.1.ep5.el5
  • httpd-debuginfo-0:2.2.17-11.2.ep5.el6
  • httpd-devel-0:2.2.17-11.1.ep5.el5
  • httpd-devel-0:2.2.17-11.2.ep5.el6
  • httpd-manual-0:2.2.17-11.1.ep5.el5
  • httpd-manual-0:2.2.17-11.2.ep5.el6
  • httpd-tools-0:2.2.17-11.2.ep5.el6
  • httpd22-0:2.2.17-14.ep5.el4
  • httpd22-apr-0:2.2.17-14.ep5.el4
  • httpd22-apr-devel-0:2.2.17-14.ep5.el4
  • httpd22-apr-util-0:2.2.17-14.ep5.el4
  • httpd22-apr-util-devel-0:2.2.17-14.ep5.el4
  • httpd22-debuginfo-0:2.2.17-14.ep5.el4
  • httpd22-devel-0:2.2.17-14.ep5.el4
  • httpd22-manual-0:2.2.17-14.ep5.el4
  • jakarta-commons-beanutils-0:1.8.0-4.1.1.jdk6.ep5.el4
  • jakarta-commons-beanutils-0:1.8.0-4.1.2.1.jdk6.ep5.el5
  • jakarta-commons-beanutils-0:1.8.0-9.ep5.el6
  • jakarta-commons-chain-0:1.2-2.2.1.ep5.el5
  • jakarta-commons-chain-0:1.2-2.2.2.ep5.el6
  • jakarta-commons-chain-0:1.2-2.2.ep5.el4
  • jakarta-commons-codec-0:1.3-12.1.ep5.el6
  • jakarta-commons-codec-0:1.3-9.1.1.jdk6.ep5.el4
  • jakarta-commons-codec-0:1.3-9.2.1.1.jdk6.ep5.el5
  • jakarta-commons-collections-0:3.2.1-4.1.ep5.el5
  • jakarta-commons-collections-0:3.2.1-4.ep5.el4
  • jakarta-commons-collections-0:3.2.1-4.ep5.el6
  • jakarta-commons-collections-tomcat5-0:3.2.1-4.1.ep5.el5
  • jakarta-commons-collections-tomcat5-0:3.2.1-4.ep5.el4
  • jakarta-commons-collections-tomcat5-0:3.2.1-4.ep5.el6
  • jakarta-commons-daemon-1:1.0.5-1.1.ep5.el6
  • jakarta-commons-daemon-1:1.0.5-1.ep5.el4
  • jakarta-commons-daemon-1:1.0.5-1.ep5.el5
  • jakarta-commons-daemon-jsvc-1:1.0.5-1.4.ep5.el4
  • jakarta-commons-daemon-jsvc-1:1.0.5-1.4.ep5.el5
  • jakarta-commons-daemon-jsvc-1:1.0.5-1.4.ep5.el6
  • jakarta-commons-daemon-jsvc-debuginfo-1:1.0.5-1.4.ep5.el4
  • jakarta-commons-daemon-jsvc-debuginfo-1:1.0.5-1.4.ep5.el5
  • jakarta-commons-daemon-jsvc-debuginfo-1:1.0.5-1.4.ep5.el6
  • jakarta-commons-dbcp-0:1.2.1-16.2.ep5.el6
  • jakarta-commons-dbcp-0:1.2.1-16.4.ep5.el4
  • jakarta-commons-dbcp-0:1.2.1-16.4.ep5.el5
  • jakarta-commons-dbcp-tomcat5-0:1.2.1-16.2.ep5.el6
  • jakarta-commons-dbcp-tomcat5-0:1.2.1-16.4.ep5.el4
  • jakarta-commons-dbcp-tomcat5-0:1.2.1-16.4.ep5.el5
  • jakarta-commons-digester-0:1.8.1-8.1.1.1.ep5.el6
  • jakarta-commons-digester-0:1.8.1-8.1.jdk6.ep5.el4
  • jakarta-commons-digester-0:1.8.1-8.1.jdk6.ep5.el5
  • jakarta-commons-el-0:1.0-19.2.jdk6.ep5.el4
  • jakarta-commons-fileupload-1:1.1.1-7.4.ep5.el4
  • jakarta-commons-fileupload-1:1.1.1-7.4.ep5.el5
  • jakarta-commons-fileupload-1:1.1.1-7.5.ep5.el6
  • jakarta-commons-httpclient-1:3.1-1.1.1.jdk6.ep5.el4
  • jakarta-commons-httpclient-1:3.1-1.2.1.jdk6.ep5.el5
  • jakarta-commons-httpclient-1:3.1-1.2.2.ep5.el6
  • jakarta-commons-io-0:1.4-1.3.1.jdk6.ep5.el4
  • jakarta-commons-io-0:1.4-1.3.1.jdk6.ep5.el5
  • jakarta-commons-io-0:1.4-4.ep5.el6
  • jakarta-commons-launcher-0:1.1-4.6.1.ep5.el4
  • jakarta-commons-logging-0:1.1.1-0.4.1.jdk6.ep5.el4
  • jakarta-commons-logging-0:1.1.1-0.4.1.jdk6.ep5.el5
  • jakarta-commons-logging-0:1.1.1-1.ep5.el6
  • jakarta-commons-logging-jboss-0:1.1-10.2.1.jdk6.ep5.el4
  • jakarta-commons-logging-jboss-0:1.1-10.2.1.jdk6.ep5.el5
  • jakarta-commons-logging-jboss-0:1.1-10.2.2.1.ep5.el6
  • jakarta-commons-logging-tomcat6-0:1.1.1-0.4.1.jdk6.ep5.el4
  • jakarta-commons-logging-tomcat6-0:1.1.1-0.4.1.jdk6.ep5.el5
  • jakarta-commons-logging-tomcat6-0:1.1.1-1.ep5.el6
  • jakarta-commons-modeler-0:2.0-4.ep5.el4
  • jakarta-commons-pool-0:1.3-11.2.1.jdk6.ep5.el4
  • jakarta-commons-pool-0:1.3-11.2.1.jdk6.ep5.el5
  • jakarta-commons-pool-0:1.3-15.ep5.el6
  • jakarta-commons-pool-tomcat5-0:1.3-11.2.1.jdk6.ep5.el4
  • jakarta-commons-pool-tomcat5-0:1.3-11.2.1.jdk6.ep5.el5
  • jakarta-commons-pool-tomcat5-0:1.3-15.ep5.el6
  • jakarta-commons-validator-0:1.3.1-7.5.1.ep5.el4
  • jakarta-commons-validator-0:1.3.1-7.5.2.ep5.el5
  • jakarta-commons-validator-0:1.3.1-7.5.2.ep5.el6
  • jakarta-oro-0:2.0.8-3.3.2.1.1.1.jdk6.ep5.el5
  • jakarta-oro-0:2.0.8-3.3.2.1.jdk6.ep5.el4
  • jakarta-oro-0:2.0.8-7.ep5.el6
  • jakarta-taglibs-standard-0:1.1.1-12.ep5.el6
  • jakarta-taglibs-standard-0:1.1.1-9.1.ep5.el5
  • jakarta-taglibs-standard-0:1.1.1-9.ep5.el4
  • javassist-0:3.12.0-1.jdk6.ep5.el4
  • javassist-0:3.12.0-1.jdk6.ep5.el5
  • javassist-0:3.12.0-3.ep5.el6
  • jboss-common-core-0:2.2.17-1.2.ep5.el6
  • jboss-common-core-0:2.2.17-1.ep5.el4
  • jboss-common-core-0:2.2.17-1.ep5.el5
  • jboss-common-logging-jdk-0:2.1.2-1.2.ep5.el6
  • jboss-common-logging-jdk-0:2.1.2-1.ep5.el4
  • jboss-common-logging-jdk-0:2.1.2-1.ep5.el5
  • jboss-common-logging-spi-0:2.1.2-1.ep5.el4
  • jboss-common-logging-spi-0:2.1.2-1.ep5.el5
  • jboss-common-logging-spi-0:2.1.2-1.ep5.el6
  • jboss-javaee-0:5.0.1-2.9.ep5.el5
  • jboss-javaee-0:5.0.1-2.9.ep5.el6
  • jboss-javaee-poms-0:5.0.1-2.9.ep5.el4
  • jboss-javaee-poms-0:5.0.1-2.9.ep5.el5
  • jboss-javaee-poms-0:5.0.1-2.9.ep5.el6
  • jboss-jms-1.1-api-0:5.0.1-2.9.ep5.el4
  • jboss-jms-1.1-api-0:5.0.1-2.9.ep5.el5
  • jboss-jms-1.1-api-0:5.0.1-2.9.ep5.el6
  • jboss-transaction-1.0.1-api-0:5.0.1-2.9.ep5.el4
  • jboss-transaction-1.0.1-api-0:5.0.1-2.9.ep5.el5
  • jboss-transaction-1.0.1-api-0:5.0.1-2.9.ep5.el6
  • jcommon-0:1.0.16-1.2.1.jdk6.ep5.el4
  • jcommon-0:1.0.16-1.2.1.jdk6.ep5.el5
  • jcommon-0:1.0.16-1.2.2.ep5.el6
  • jfreechart-0:1.0.13-2.3.2.1.2.ep5.el6
  • jfreechart-0:1.0.13-2.3.2.1.jdk6.ep5.el4
  • jfreechart-0:1.0.13-2.3.2.1.jdk6.ep5.el5
  • log4j-0:1.2.14-18.1.jdk6.ep5.el4
  • mod_cluster-demo-0:1.0.10-2.1.GA_CP01.ep5.el5
  • mod_cluster-demo-0:1.0.10-2.2.GA_CP01.ep5.el6
  • mod_cluster-demo-0:1.0.10-2.GA_CP01.ep5.el4
  • mod_cluster-jbossas-0:1.0.10-2.1.GA_CP01.ep5.el5
  • mod_cluster-jbossas-0:1.0.10-2.2.GA_CP01.ep5.el6
  • mod_cluster-jbossas-0:1.0.10-2.GA_CP01.ep5.el4
  • mod_cluster-jbossweb2-0:1.0.10-2.1.GA_CP01.ep5.el5
  • mod_cluster-jbossweb2-0:1.0.10-2.2.GA_CP01.ep5.el6
  • mod_cluster-jbossweb2-0:1.0.10-2.GA_CP01.ep5.el4
  • mod_cluster-native-0:1.0.10-2.1.1.GA_CP01.ep5.el6
  • mod_cluster-native-0:1.0.10-2.1.GA_CP01.ep5.el5
  • mod_cluster-native-0:1.0.10-2.GA_CP01.ep5.el4
  • mod_cluster-native-debuginfo-0:1.0.10-2.1.1.GA_CP01.ep5.el6
  • mod_cluster-native-debuginfo-0:1.0.10-2.1.GA_CP01.ep5.el5
  • mod_cluster-native-debuginfo-0:1.0.10-2.GA_CP01.ep5.el4
  • mod_cluster-tomcat6-0:1.0.10-2.1.GA_CP01.ep5.el5
  • mod_cluster-tomcat6-0:1.0.10-2.2.GA_CP01.ep5.el6
  • mod_cluster-tomcat6-0:1.0.10-2.GA_CP01.ep5.el4
  • mod_jk-ap20-0:1.2.31-1.1.2.ep5.el6
  • mod_jk-ap20-0:1.2.31-1.1.ep5.el5
  • mod_jk-ap20-0:1.2.31-1.ep5.el4
  • mod_jk-debuginfo-0:1.2.31-1.1.2.ep5.el6
  • mod_jk-debuginfo-0:1.2.31-1.1.ep5.el5
  • mod_jk-debuginfo-0:1.2.31-1.ep5.el4
  • mod_jk-manual-0:1.2.31-1.1.2.ep5.el6
  • mod_jk-manual-0:1.2.31-1.1.ep5.el5
  • mod_jk-manual-0:1.2.31-1.ep5.el4
  • mod_ssl-1:2.2.17-11.1.ep5.el5
  • mod_ssl-1:2.2.17-11.2.ep5.el6
  • mod_ssl22-1:2.2.17-14.ep5.el4
  • mx4j-1:3.0.1-9.3.4.ep5.el4
  • objectweb-asm-0:3.1-5.3.1.jdk6.ep5.el4
  • objectweb-asm-0:3.1-5.3.1.jdk6.ep5.el5
  • objectweb-asm31-0:3.1-12.1.ep5.el6
  • regexp-0:1.5-1.2.1.jdk6.ep5.el4
  • struts12-0:1.2.9-3.1.ep5.el5
  • struts12-0:1.2.9-3.1.ep5.el6
  • struts12-0:1.2.9-3.ep5.el4
  • tomcat-jkstatus-ant-0:1.2.31-2.1.ep5.el6
  • tomcat-jkstatus-ant-0:1.2.31-2.ep5.el4
  • tomcat-jkstatus-ant-0:1.2.31-2.ep5.el5
  • tomcat-native-0:1.1.20-2.0.ep5.el4
  • tomcat-native-0:1.1.20-2.1.2.ep5.el6
  • tomcat-native-0:1.1.20-2.1.ep5.el5
  • tomcat-native-debuginfo-0:1.1.20-2.0.ep5.el4
  • tomcat-native-debuginfo-0:1.1.20-2.1.2.ep5.el6
  • tomcat-native-debuginfo-0:1.1.20-2.1.ep5.el5
  • tomcat5-0:5.5.33-14_patch_04.ep5.el4
  • tomcat5-0:5.5.33-15_patch_04.ep5.el6
  • tomcat5-0:5.5.33-16_patch_04.ep5.el5
  • tomcat5-admin-webapps-0:5.5.33-14_patch_04.ep5.el4
  • tomcat5-admin-webapps-0:5.5.33-15_patch_04.ep5.el6
  • tomcat5-admin-webapps-0:5.5.33-16_patch_04.ep5.el5
  • tomcat5-common-lib-0:5.5.33-14_patch_04.ep5.el4
  • tomcat5-common-lib-0:5.5.33-15_patch_04.ep5.el6
  • tomcat5-common-lib-0:5.5.33-16_patch_04.ep5.el5
  • tomcat5-jasper-0:5.5.33-14_patch_04.ep5.el4
  • tomcat5-jasper-0:5.5.33-15_patch_04.ep5.el6
  • tomcat5-jasper-0:5.5.33-16_patch_04.ep5.el5
  • tomcat5-jasper-eclipse-0:5.5.33-14_patch_04.ep5.el4
  • tomcat5-jasper-eclipse-0:5.5.33-15_patch_04.ep5.el6
  • tomcat5-jasper-eclipse-0:5.5.33-16_patch_04.ep5.el5
  • tomcat5-jasper-javadoc-0:5.5.33-14_patch_04.ep5.el4
  • tomcat5-jasper-javadoc-0:5.5.33-15_patch_04.ep5.el6
  • tomcat5-jasper-javadoc-0:5.5.33-16_patch_04.ep5.el5
  • tomcat5-jsp-2.0-api-0:5.5.33-14_patch_04.ep5.el4
  • tomcat5-jsp-2.0-api-0:5.5.33-15_patch_04.ep5.el6
  • tomcat5-jsp-2.0-api-0:5.5.33-16_patch_04.ep5.el5
  • tomcat5-jsp-2.0-api-javadoc-0:5.5.33-14_patch_04.ep5.el4
  • tomcat5-jsp-2.0-api-javadoc-0:5.5.33-15_patch_04.ep5.el6
  • tomcat5-jsp-2.0-api-javadoc-0:5.5.33-16_patch_04.ep5.el5
  • tomcat5-parent-0:5.5.33-14_patch_04.ep5.el4
  • tomcat5-parent-0:5.5.33-15_patch_04.ep5.el6
  • tomcat5-parent-0:5.5.33-16_patch_04.ep5.el5
  • tomcat5-server-lib-0:5.5.33-14_patch_04.ep5.el4
  • tomcat5-server-lib-0:5.5.33-15_patch_04.ep5.el6
  • tomcat5-server-lib-0:5.5.33-16_patch_04.ep5.el5
  • tomcat5-servlet-2.4-api-0:5.5.33-14_patch_04.ep5.el4
  • tomcat5-servlet-2.4-api-0:5.5.33-15_patch_04.ep5.el6
  • tomcat5-servlet-2.4-api-0:5.5.33-16_patch_04.ep5.el5
  • tomcat5-servlet-2.4-api-javadoc-0:5.5.33-14_patch_04.ep5.el4
  • tomcat5-servlet-2.4-api-javadoc-0:5.5.33-15_patch_04.ep5.el6
  • tomcat5-servlet-2.4-api-javadoc-0:5.5.33-16_patch_04.ep5.el5
  • tomcat5-webapps-0:5.5.33-14_patch_04.ep5.el4
  • tomcat5-webapps-0:5.5.33-15_patch_04.ep5.el6
  • tomcat5-webapps-0:5.5.33-16_patch_04.ep5.el5
  • tomcat6-0:6.0.32-14_patch_03.ep5.el6
  • tomcat6-0:6.0.32-15.1_patch_03.ep5.el5
  • tomcat6-0:6.0.32-15_patch_03.ep5.el4
  • tomcat6-admin-webapps-0:6.0.32-14_patch_03.ep5.el6
  • tomcat6-admin-webapps-0:6.0.32-15.1_patch_03.ep5.el5
  • tomcat6-admin-webapps-0:6.0.32-15_patch_03.ep5.el4
  • tomcat6-docs-webapp-0:6.0.32-14_patch_03.ep5.el6
  • tomcat6-docs-webapp-0:6.0.32-15.1_patch_03.ep5.el5
  • tomcat6-docs-webapp-0:6.0.32-15_patch_03.ep5.el4
  • tomcat6-el-1.0-api-0:6.0.32-14_patch_03.ep5.el6
  • tomcat6-el-1.0-api-0:6.0.32-15.1_patch_03.ep5.el5
  • tomcat6-el-1.0-api-0:6.0.32-15_patch_03.ep5.el4
  • tomcat6-javadoc-0:6.0.32-14_patch_03.ep5.el6
  • tomcat6-javadoc-0:6.0.32-15.1_patch_03.ep5.el5
  • tomcat6-javadoc-0:6.0.32-15_patch_03.ep5.el4
  • tomcat6-jsp-2.1-api-0:6.0.32-14_patch_03.ep5.el6
  • tomcat6-jsp-2.1-api-0:6.0.32-15.1_patch_03.ep5.el5
  • tomcat6-jsp-2.1-api-0:6.0.32-15_patch_03.ep5.el4
  • tomcat6-lib-0:6.0.32-14_patch_03.ep5.el6
  • tomcat6-lib-0:6.0.32-15.1_patch_03.ep5.el5
  • tomcat6-lib-0:6.0.32-15_patch_03.ep5.el4
  • tomcat6-log4j-0:6.0.32-14_patch_03.ep5.el6
  • tomcat6-log4j-0:6.0.32-15.1_patch_03.ep5.el5
  • tomcat6-log4j-0:6.0.32-15_patch_03.ep5.el4
  • tomcat6-servlet-2.5-api-0:6.0.32-14_patch_03.ep5.el6
  • tomcat6-servlet-2.5-api-0:6.0.32-15.1_patch_03.ep5.el5
  • tomcat6-servlet-2.5-api-0:6.0.32-15_patch_03.ep5.el4
  • tomcat6-webapps-0:6.0.32-14_patch_03.ep5.el6
  • tomcat6-webapps-0:6.0.32-15.1_patch_03.ep5.el5
  • tomcat6-webapps-0:6.0.32-15_patch_03.ep5.el4
  • xalan-j2-0:2.7.1-5.3_patch_04.ep5.el4
  • xalan-j2-0:2.7.1-5.3_patch_04.ep5.el5
  • xalan-j2-0:2.7.1-5.3_patch_04.ep5.el6
  • xerces-j2-0:2.9.1-3.patch01.1.ep5.el4
  • xerces-j2-0:2.9.1-3.patch01.1.ep5.el5
  • xerces-j2-0:2.9.1-8.patch01.1.ep5.el6
  • xml-commons-0:1.3.04-7.10.jdk6.ep5.el5
  • xml-commons-0:1.3.04-7.14.ep5.el6
  • xml-commons-1:1.3.04-7.12.ep5.el4
  • xml-commons-jaxp-1.1-apis-0:1.3.04-7.14.ep5.el6
  • xml-commons-jaxp-1.2-apis-0:1.3.04-7.10.jdk6.ep5.el5
  • xml-commons-jaxp-1.2-apis-0:1.3.04-7.14.ep5.el6
  • xml-commons-jaxp-1.2-apis-1:1.3.04-7.12.ep5.el4
  • xml-commons-jaxp-1.3-apis-0:1.3.04-7.10.jdk6.ep5.el5
  • xml-commons-jaxp-1.3-apis-0:1.3.04-7.14.ep5.el6
  • xml-commons-jaxp-1.3-apis-1:1.3.04-7.12.ep5.el4
  • xml-commons-resolver10-0:1.3.04-7.14.ep5.el6
  • xml-commons-resolver11-0:1.3.04-7.14.ep5.el6
  • xml-commons-resolver12-0:1.3.04-7.10.jdk6.ep5.el5
  • xml-commons-resolver12-0:1.3.04-7.14.ep5.el6
  • xml-commons-resolver12-1:1.3.04-7.12.ep5.el4
  • xml-commons-which10-0:1.3.04-7.14.ep5.el6
  • xml-commons-which11-0:1.3.04-7.14.ep5.el6
  • httpd-0:2.2.15-26.el6
  • httpd-debuginfo-0:2.2.15-26.el6
  • httpd-devel-0:2.2.15-26.el6
  • httpd-manual-0:2.2.15-26.el6
  • httpd-tools-0:2.2.15-26.el6
  • mod_ssl-1:2.2.15-26.el6

References