Vulnerabilities > CVE-2016-5387

047910
CVSS 8.1 - HIGH
Attack vector
NETWORK
Attack complexity
HIGH
Privileges required
NONE
Confidentiality impact
HIGH
Integrity impact
HIGH
Availability impact
HIGH

Summary

The Apache HTTP Server through 2.4.23 follows RFC 3875 section 4.1.18 and therefore does not protect applications from the presence of untrusted client data in the HTTP_PROXY environment variable, which might allow remote attackers to redirect an application's outbound HTTP traffic to an arbitrary proxy server via a crafted Proxy header in an HTTP request, aka an "httpoxy" issue. NOTE: the vendor states "This mitigation has been assigned the identifier CVE-2016-5387"; in other words, this is not a CVE ID for a vulnerability.

Vulnerable Configurations

Part Description Count
Application
Apache
55
Application
Hp
84
Application
Oracle
6
Application
Redhat
4
OS
Oracle
4
OS
Fedoraproject
2
OS
Redhat
23
OS
Debian
1
OS
Canonical
4
OS
Opensuse
2

Nessus

  • NASL familyWeb Servers
    NASL idHPSMH_7_6.NASL
    descriptionAccording to its banner, the version of HP System Management Homepage (SMH) hosted on the remote web server is prior to 7.6. It is, therefore, affected by the following vulnerabilities : - A heap buffer overflow condition exists in OpenSSL in the EVP_EncodeUpdate() function within file crypto/evp/encode.c that is triggered when handling a large amount of input data. An unauthenticated, remote attacker can exploit this to cause a denial of service condition. (CVE-2016-2105) - A heap buffer overflow condition exists in OpenSSL in the EVP_EncryptUpdate() function within file crypto/evp/evp_enc.c that is triggered when handling a large amount of input data after a previous call occurs to the same function with a partial block. An unauthenticated, remote attacker can exploit this to cause a denial of service condition. (CVE-2016-2106) - Multiple flaws exist OpenSSL in the aesni_cbc_hmac_sha1_cipher() function in file crypto/evp/e_aes_cbc_hmac_sha1.c and the aesni_cbc_hmac_sha256_cipher() function in file crypto/evp/e_aes_cbc_hmac_sha256.c that are triggered when the connection uses an AES-CBC cipher and AES-NI is supported by the server. A man-in-the-middle attacker can exploit these to conduct a padding oracle attack, resulting in the ability to decrypt the network traffic. (CVE-2016-2107) - Multiple unspecified flaws exist in OpenSSL in the d2i BIO functions when reading ASN.1 data from a BIO due to invalid encoding causing a large allocation of memory. An unauthenticated, remote attacker can exploit these to cause a denial of service condition through resource exhaustion. (CVE-2016-2109) - A certificate validation bypass vulnerability exists in cURL and libcurl due to improper validation of TLS certificates. A man-in-the-middle attacker can exploit this, via a spoofed certificate that appears valid, to disclose or manipulate transmitted data. (CVE-2016-3739) - An integer overflow condition exists in PHP in the php_raw_url_encode() function within file ext/standard/url.c due to improper validation of user-supplied input. An unauthenticated, remote attacker can exploit this to have an unspecified impact. (CVE-2016-4070) - A flaw exists in PHP in the php_snmp_error() function within file ext/snmp/snmp.c that is triggered when handling format string specifiers. An unauthenticated, remote attacker can exploit this, via a crafted SNMP object, to cause a denial of service or to execute arbitrary code. (CVE-2016-4071) - An invalid memory write error exists in PHP when handling the path of phar file names that allows an attacker to have an unspecified impact. (CVE-2016-4072) - A remote code execution vulnerability exists in PHP in phar_object.c due to improper handling of zero-length uncompressed data. An unauthenticated, remote attacker can exploit this, via a specially crafted TAR, ZIP, or PHAR file, to cause a denial of service condition or the execution of arbitrary code. (CVE-2016-4342) - A remote code execution vulnerability exists in PHP in the phar_make_dirstream() function within file ext/phar/dirstream.c due to improper handling of ././@LongLink files. An unauthenticated, remote attacker can exploit this, via a specially crafted TAR file, to cause a denial of service condition or the execution of arbitrary code. (CVE-2016-4343) - A cross-site scripting (XSS) vulnerability exists due to improper validation of user-supplied input. An unauthenticated, remote attacker can exploit this, via a specially crafted request, to execute arbitrary script code in a user
    last seen2020-06-01
    modified2020-06-02
    plugin id94654
    published2016-11-09
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/94654
    titleHP System Management Homepage < 7.6 Multiple Vulnerabilities (HPSBMU03653) (httpoxy)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(94654);
      script_version("1.12");
      script_cvs_date("Date: 2019/11/14");
    
      script_cve_id(
        "CVE-2016-2105",
        "CVE-2016-2106",
        "CVE-2016-2107",
        "CVE-2016-2109",
        "CVE-2016-3739",
        "CVE-2016-4070",
        "CVE-2016-4071",
        "CVE-2016-4072",
        "CVE-2016-4342",
        "CVE-2016-4343",
        "CVE-2016-4393",
        "CVE-2016-4394",
        "CVE-2016-4395",
        "CVE-2016-4396",
        "CVE-2016-4537",
        "CVE-2016-4538",
        "CVE-2016-4539",
        "CVE-2016-4540",
        "CVE-2016-4541",
        "CVE-2016-4542",
        "CVE-2016-4543",
        "CVE-2016-5385",
        "CVE-2016-5387",
        "CVE-2016-5388"
      );
      script_bugtraq_id(
        85800,
        85801,
        85993,
        87940,
        89154,
        89179,
        89744,
        89757,
        89760,
        89844,
        90172,
        90173,
        90174,
        90726,
        91816,
        91818,
        91821,
        93961
      );
      script_xref(name:"CERT", value:"797896");
      script_xref(name:"EDB-ID", value:"39645");
      script_xref(name:"EDB-ID", value:"39653");
      script_xref(name:"EDB-ID", value:"39768");
      script_xref(name:"HP", value:"HPSBMU03653");
      script_xref(name:"HP", value:"emr_na-c05320149");
      script_xref(name:"HP", value:"PSRT110145");
      script_xref(name:"HP", value:"PSRT110263");
      script_xref(name:"HP", value:"PSRT110115");
      script_xref(name:"HP", value:"PSRT110116");
      script_xref(name:"TRA", value:"TRA-2016-32");
      script_xref(name:"ZDI", value:"ZDI-16-587");
    
      script_name(english:"HP System Management Homepage < 7.6 Multiple Vulnerabilities (HPSBMU03653) (httpoxy)");
      script_summary(english:"Performs a banner check.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote web server is affected by multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "According to its banner, the version of HP System Management Homepage
    (SMH) hosted on the remote web server is prior to 7.6. It is,
    therefore, affected by the following vulnerabilities :
    
      - A heap buffer overflow condition exists in OpenSSL in
        the EVP_EncodeUpdate() function within file
        crypto/evp/encode.c that is triggered when handling
        a large amount of input data. An unauthenticated, remote
        attacker can exploit this to cause a denial of service
        condition. (CVE-2016-2105)
    
      - A heap buffer overflow condition exists in OpenSSL in
        the EVP_EncryptUpdate() function within file
        crypto/evp/evp_enc.c that is triggered when handling a
        large amount of input data after a previous call occurs
        to the same function with a partial block. An
        unauthenticated, remote attacker can exploit this to
        cause a denial of service condition. (CVE-2016-2106)
    
      - Multiple flaws exist OpenSSL in the
        aesni_cbc_hmac_sha1_cipher() function in file
        crypto/evp/e_aes_cbc_hmac_sha1.c and the
        aesni_cbc_hmac_sha256_cipher() function in file
        crypto/evp/e_aes_cbc_hmac_sha256.c that are triggered
        when the connection uses an AES-CBC cipher and AES-NI
        is supported by the server. A man-in-the-middle attacker
        can exploit these to conduct a padding oracle attack,
        resulting in the ability to decrypt the network traffic.
        (CVE-2016-2107)
    
      - Multiple unspecified flaws exist in OpenSSL in the d2i
        BIO functions when reading ASN.1 data from a BIO due to
        invalid encoding causing a large allocation of memory.
        An unauthenticated, remote attacker can exploit these to
        cause a denial of service condition through resource
        exhaustion. (CVE-2016-2109)
    
      - A certificate validation bypass vulnerability exists in
        cURL and libcurl due to improper validation of TLS
        certificates. A man-in-the-middle attacker can exploit
        this, via a spoofed certificate that appears valid, to
        disclose or manipulate transmitted data. (CVE-2016-3739)
    
      - An integer overflow condition exists in PHP in the
        php_raw_url_encode() function within file
        ext/standard/url.c due to improper validation of
        user-supplied input. An unauthenticated, remote attacker
        can exploit this to have an unspecified impact.
        (CVE-2016-4070)
        
      - A flaw exists in PHP in the php_snmp_error() function
        within file ext/snmp/snmp.c that is triggered when
        handling format string specifiers. An unauthenticated,
        remote attacker can exploit this, via a crafted SNMP
        object, to cause a denial of service or to execute
        arbitrary code. (CVE-2016-4071)
    
      - An invalid memory write error exists in PHP when
        handling the path of phar file names that allows an
        attacker to have an unspecified impact. (CVE-2016-4072)
    
      - A remote code execution vulnerability exists in PHP in
        phar_object.c due to improper handling of zero-length
        uncompressed data. An unauthenticated, remote attacker
        can exploit this, via a specially crafted TAR, ZIP, or
        PHAR file, to cause a denial of service condition or the
        execution of arbitrary code. (CVE-2016-4342)
    
      - A remote code execution vulnerability exists in PHP in
        the phar_make_dirstream() function within file
        ext/phar/dirstream.c due to improper handling of
        ././@LongLink files. An unauthenticated, remote attacker
        can exploit this, via a specially crafted TAR file, to
        cause a denial of service condition or the execution of
        arbitrary code. (CVE-2016-4343)
    
      - A cross-site scripting (XSS) vulnerability exists due to
        improper validation of user-supplied input. An
        unauthenticated, remote attacker can exploit this, via a
        specially crafted request, to execute arbitrary script
        code in a user's browser session. (CVE-2016-4393)
    
      - An unspecified HTTP Strict Transport Security (HSTS)
        bypass vulnerability exists that allows authenticated,
        remote attackers to disclose sensitive information.
        (CVE-2016-4394)
    
      - A remote code execution vulnerability exists due to an
        overflow condition in the mod_smh_config.so library
        caused by improper validation of user-supplied input
        when parsing the admin-group parameter supplied to the
        /proxy/SetSMHData endpoint. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        request, to cause a denial of service condition or the
        execution of arbitrary code. (CVE-2016-4395)
    
      - A remote code execution vulnerability exists due to an
        overflow condition in the mod_smh_config.so library
        caused by improper validation of user-supplied input
        when parsing the TKN parameter supplied to the
        /Proxy/SSO endpoint. An unauthenticated, remote
        attacker can exploit this, via a specially crafted
        request, to cause a denial of service condition or the
        execution of arbitrary code. (CVE-2016-4396)
    
      - An out-of-bounds read error exists in PHP in the
        php_str2num() function in bcmath.c when handling
        negative scales. An unauthenticated, remote attacker can
        exploit this, via a crafted call, to cause a denial of
        service condition or the disclosure of memory contents.
        (CVE-2016-4537)
    
      - A flaw exists in PHP the bcpowmod() function in bcmath.c
        due to modifying certain data structures without
        considering whether they are copies of the _zero_,
        _one_, or _two_ global variables. An unauthenticated,
        remote attacker can exploit this, via a crafted call, to
        cause a denial of service condition. (CVE-2016-4538)
    
      - A flaw exists in PHP in the xml_parse_into_struct()
        function in xml.c when handling specially crafted XML
        contents. An unauthenticated, remote attacker can
        exploit this to cause a denial of service condition.
        (CVE-2016-4539)
    
      - Multiple out-of-bounds read errors exist in PHP within
        file ext/intl/grapheme/grapheme_string.c when handling
        negative offsets in the zif_grapheme_stripos() and
        zif_grapheme_strpos() functions. An unauthenticated,
        remote attacker can exploit these issues to cause a
        denial of service condition or disclose memory contents.
        (CVE-2016-4540, CVE-2016-4541)
    
      - A flaw exists in PHP in the exif_process_IFD_TAG()
        function in exif.c due to improper construction of
        spprintf arguments. An unauthenticated, remote attacker
        can exploit this, via crafted header data, to cause an
        out-of-bounds read error, resulting in a denial of
        service condition or the disclosure of memory contents.
        (CVE-2016-4542)
    
      - A flaw exists in PHP in the exif_process_IFD_in_JPEG()
        function in exif.c due to improper validation of IFD
        sizes. An unauthenticated, remote attacker can exploit
        this, via crafted header data, to cause an out-of-bounds
        read error, resulting in a denial of service condition
        or the disclosure of memory contents. (CVE-2016-4543)
    
      - A man-in-the-middle vulnerability exists, known as
        'httpoxy', in the Apache Tomcat, Apache HTTP Server, and
        PHP components due to a failure to properly resolve
        namespace conflicts in accordance with RFC 3875 section
        4.1.18. The HTTP_PROXY environment variable is set based
        on untrusted user data in the 'Proxy' header of HTTP
        requests. The HTTP_PROXY environment variable is used by
        some web client libraries to specify a remote proxy
        server. A remote attacker can exploit this, via a
        crafted 'Proxy' header in an HTTP request, to redirect
        an application's internal HTTP traffic to an arbitrary
        proxy server where it may be observed or manipulated.
        (CVE-2016-5385, CVE-2016-5387, CVE-2016-5388)
    
    Note that Nessus has not tested for these issues but has instead
    relied only on the application's self-reported version number.");
      # https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-c05320149
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?b7e1b347");
      script_set_attribute(attribute:"see_also", value:"https://httpoxy.org");
      script_set_attribute(attribute:"see_also", value:"https://www.tenable.com/security/research/tra-2016-32");
      script_set_attribute(attribute:"see_also", value:"https://www.zerodayinitiative.com/advisories/ZDI-16-587/");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to HP System Management Homepage (SMH) version 7.6 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2016-4342");
    
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"in_the_news", value:"true");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2016/10/26");
      script_set_attribute(attribute:"patch_publication_date", value:"2016/10/26");
      script_set_attribute(attribute:"plugin_publication_date", value:"2016/11/09");
    
      script_set_attribute(attribute:"plugin_type", value:"remote");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:hp:system_management_homepage");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Web Servers");
    
      script_copyright(english:"This script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("compaq_wbem_detect.nasl", "os_fingerprint.nasl");
      script_require_keys("www/hp_smh");
      script_require_ports("Services/www", 2301, 2381);
    
      exit(0);
    }
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("http.inc");
    include("install_func.inc");
    
    # Only Linux and Windows are affected -- HP-UX is not mentioned
    os = get_kb_item_or_exit("Host/OS");
    if ("Windows" >!< os && "Linux" >!< os) audit(AUDIT_OS_NOT, "Windows or Linux", os);
    
    port = get_http_port(default:2381, embedded:TRUE);
    app = "hp_smh";
    get_install_count(app_name:app, exit_if_zero:TRUE);
    
    install = get_single_install(
      app_name : app,
      port     : port,
      exit_if_unknown_ver : TRUE
    );
    
    dir = install['dir'];
    version = install['version'];
    prod = get_kb_item_or_exit("www/"+port+"/hp_smh/variant");
    source_line = get_kb_item("www/"+port+"/hp_smh/source");
    
    if (version == UNKNOWN_VER) audit(AUDIT_UNKNOWN_WEB_APP_VER, prod, build_url(port:port, qs:dir+"/") );
    
    # nb: 'version' can have non-numeric characters in it so we'll create
    #     an alternate form and make sure that's safe for use in 'ver_compare()'.
    version_alt = ereg_replace(pattern:"[_-]", replace:".", string:version);
    if (!ereg(pattern:"^[0-9][0-9.]+$", string:version_alt))
      audit(AUDIT_VER_FORMAT, version);
    
    if (ver_compare(ver:version_alt, fix:"7.6", strict:FALSE) == -1)
    {
      report = '\n  Product           : ' + prod;
      if (!isnull(source_line))
        report += '\n  Version source    : ' + source_line;
      report +=
        '\n  Installed version : ' + version +
        '\n  Fixed version     : 7.6' +
        '\n';
    
      security_report_v4(severity:SECURITY_HOLE, port:port, extra:report, xss:TRUE);
      exit(0);
    }
    else audit(AUDIT_LISTEN_NOT_VULN, prod, port, version);
    
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-3038-1.NASL
    descriptionIt was discovered that the Apache HTTP Server would set the HTTP_PROXY environment variable based on the contents of the Proxy header from HTTP requests. A remote attacker could possibly use this issue in combination with CGI scripts that honour the HTTP_PROXY variable to redirect outgoing HTTP requests. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id92409
    published2016-07-19
    reporterUbuntu Security Notice (C) 2016-2019 Canonical, Inc. / NASL script (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/92409
    titleUbuntu 12.04 LTS / 14.04 LTS / 15.10 / 16.04 LTS : apache2 vulnerability (USN-3038-1) (httpoxy)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2016-1422.NASL
    descriptionAn update for httpd is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server. Security Fix(es) : * It was discovered that httpd used the value of the Proxy header from HTTP requests to initialize the HTTP_PROXY environment variable for CGI scripts, which in turn was incorrectly used by certain HTTP client implementations to configure the proxy for outgoing HTTP requests. A remote attacker could possibly use this flaw to redirect HTTP requests performed by a CGI script to an attacker-controlled proxy via a malicious HTTP request. (CVE-2016-5387) Note: After this update, httpd will no longer pass the value of the Proxy request header to scripts via the HTTP_PROXY environment variable. Red Hat would like to thank Scott Geary (VendHQ) for reporting this issue. Bug Fix(es) : * In a caching proxy configuration, the mod_cache module would treat content as stale if the Expires header changed when refreshing a cached response. As a consequence, an origin server returning content without a fixed Expires header would not be treated as cacheable. The mod_cache module has been fixed to ignore changes in the Expires header when refreshing content. As a result, such content is now cacheable, improving performance and reducing load at the origin server. (BZ#1347648) * The HTTP status code 451
    last seen2020-06-01
    modified2020-06-02
    plugin id92399
    published2016-07-19
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/92399
    titleRHEL 7 : httpd (RHSA-2016:1422) (httpoxy)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2016-683D0B257B.NASL
    descriptionThis updates bumps perl-CGI-Emulate-PSGI to version 0.22 which removes the setting of the HTTP_PROXY environment value. This works around the httproxy vulnerability (aka CVE-2016-5387) Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2016-08-09
    plugin id92801
    published2016-08-09
    reporterThis script is Copyright (C) 2016-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/92801
    titleFedora 24 : perl-CGI-Emulate-PSGI (2016-683d0b257b) (httpoxy)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201701-36.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201701-36 (Apache: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in Apache. Please review the CVE identifiers, upstream Apache Software Foundation documentation, and HTTPoxy website referenced below for details. Impact : A remote attacker could cause a Denial of Service condition via multiple vectors or response splitting and cache pollution. Additionally, an attacker could intercept unsecured (HTTP) transmissions via the HTTPoxy vulnerability. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id96516
    published2017-01-16
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/96516
    titleGLSA-201701-36 : Apache: Multiple vulnerabilities (httpoxy)
  • NASL familyMacOS X Local Security Checks
    NASL idMACOS_10_12_4.NASL
    descriptionThe remote host is running a version of macOS that is 10.12.x prior to 10.12.4. It is, therefore, affected by multiple vulnerabilities in multiple components, some of which are remote code execution vulnerabilities. An unauthenticated, remote attacker can exploit these remote code execution vulnerabilities by convincing a user to visit a specially crafted website, resulting in the execution of arbitrary code in the context of the current user. The affected components are as follows : - apache - apache_mod_php - AppleGraphicsPowerManagement - AppleRAID - Audio - Bluetooth - Carbon - CoreGraphics - CoreMedia - CoreText - curl - EFI - FinderKit - FontParser - HTTPProtocol - Hypervisor - iBooks - ImageIO - Intel Graphics Driver - IOATAFamily - IOFireWireAVC - IOFireWireFamily - Kernel - Keyboards - libarchive - libc++abi - LibreSSL - MCX Client - Menus - Multi-Touch - OpenSSH - OpenSSL - Printing - python - QuickTime - Security - SecurityFoundation - sudo - System Integrity Protection - tcpdump - tiffutil - WebKit
    last seen2020-06-01
    modified2020-06-02
    plugin id99134
    published2017-03-31
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/99134
    titlemacOS 10.12.x < 10.12.4 Multiple Vulnerabilities (httpoxy)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2016-1649.NASL
    descriptionAn update is now available for Red Hat JBoss Enterprise Web Server 2.1 for RHEL 6. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Red Hat JBoss Web Server is a fully integrated and certified set of components for hosting Java web applications. It is comprised of the Apache HTTP Server, the Apache Tomcat Servlet container, Apache Tomcat Connector (mod_jk), JBoss HTTP Connector (mod_cluster), Hibernate, and the Tomcat Native library. This release serves as a replacement for Red Hat JBoss Web Server 2.1.0, and includes several bug fixes. Refer to the Red Hat JBoss Web Server 2.1.1 Release Notes, linked to in the References section, for information on the most significant of these changes. All users of Red Hat JBoss Web Server 2.1.0 on Red Hat Enterprise Linux 6 are advised to upgrade to Red Hat JBoss Web Server 2.1.1. The JBoss server process must be restarted for this update to take effect. Security Fix(es) : * It was discovered that httpd used the value of the Proxy header from HTTP requests to initialize the HTTP_PROXY environment variable for CGI scripts, which in turn was incorrectly used by certain HTTP client implementations to configure the proxy for outgoing HTTP requests. A remote attacker could possibly use this flaw to redirect HTTP requests performed by a CGI script to an attacker-controlled proxy via a malicious HTTP request. (CVE-2016-5387) * An integer overflow flaw, leading to a buffer overflow, was found in the way the EVP_EncodeUpdate() function of OpenSSL parsed very large amounts of input data. A remote attacker could use this flaw to crash an application using OpenSSL or, possibly, execute arbitrary code with the permissions of the user running that application. (CVE-2016-2105) * An integer overflow flaw, leading to a buffer overflow, was found in the way the EVP_EncryptUpdate() function of OpenSSL parsed very large amounts of input data. A remote attacker could use this flaw to crash an application using OpenSSL or, possibly, execute arbitrary code with the permissions of the user running that application. (CVE-2016-2106) * It was discovered that it is possible to remotely Segfault Apache http server with a specially crafted string sent to the mod_cluster via service messages (MCMP). (CVE-2016-3110) Red Hat would like to thank Scott Geary (VendHQ) for reporting CVE-2016-5387; the OpenSSL project for reporting CVE-2016-2105 and CVE-2016-2106; and Michal Karm Babacek for reporting CVE-2016-3110. Upstream acknowledges Guido Vranken as the original reporter of CVE-2016-2105 and CVE-2016-2106.
    last seen2020-06-01
    modified2020-06-02
    plugin id93119
    published2016-08-26
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/93119
    titleRHEL 6 : JBoss Web Server (RHSA-2016:1649) (httpoxy)
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_SECUPD2017-004.NASL
    descriptionThe remote host is running Mac OS X 10.11.6 or Mac OS X 10.12.6 and is missing a security update. It is therefore, affected by multiple vulnerabilities affecting the following components : - 802.1X - apache - AppleScript - ATS - Audio - CFString - CoreText - curl - Dictionary Widget - file - Fonts - fsck_msdos - HFS - Heimdal - HelpViewer - ImageIO - Kernel - libarchive - Open Scripting Architecture - PCRE - Postfix - Quick Look - QuickTime - Remote Management - Sandbox - StreamingZip - tcpdump - Wi-Fi
    last seen2020-06-01
    modified2020-06-02
    plugin id104379
    published2017-11-03
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/104379
    titlemacOS and Mac OS X Multiple Vulnerabilities (Security Update 2017-001 and 2017-004)
  • NASL familyMacOS X Local Security Checks
    NASL idMACOS_10_13.NASL
    descriptionThe remote host is running a version of Mac OS X that is prior to 10.10.5, 10.11.x prior to 10.11.6, 10.12.x prior to 10.12.6, or is not macOS 10.13. It is, therefore, affected by multiple vulnerabilities in the following components : - apache - AppSandbox - AppleScript - Application Firewall - ATS - Audio - CFNetwork - CFNetwork Proxies - CFString - Captive Network Assistant - CoreAudio - CoreText - DesktopServices - Directory Utility - file - Fonts - fsck_msdos - HFS - Heimdal - HelpViewer - IOFireWireFamily - ImageIO - Installer - Kernel - kext tools - libarchive - libc - libexpat - Mail - Mail Drafts - ntp - Open Scripting Architecture - PCRE - Postfix - Quick Look - QuickTime - Remote Management - SQLite - Sandbox - Screen Lock - Security - Spotlight - WebKit - zlib Note that successful exploitation of the most serious issues can result in arbitrary code execution.
    last seen2020-06-01
    modified2020-06-02
    plugin id103598
    published2017-10-03
    reporterThis script is Copyright (C) 2017-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/103598
    titlemacOS < 10.13 Multiple Vulnerabilities
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_862D6AB3C75E11E69F9820CF30E32F6D.NASL
    descriptionApache Software Foundation reports : Please reference CVE/URL list for details
    last seen2020-06-01
    modified2020-06-02
    plugin id96037
    published2016-12-21
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/96037
    titleFreeBSD : Apache httpd -- several vulnerabilities (862d6ab3-c75e-11e6-9f98-20cf30e32f6d) (httpoxy)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DLA-568.NASL
    descriptionSeveral vulnerabilities were discovered in wordpress, a web blogging tool. The Common Vulnerabilities and Exposures project identifies the following issues. CVE-2016-5387 WordPress allows remote attackers to bypass intended access restrictions and remove a category attribute from a post via unspecified vectors. CVE-2016-5832 The customizer in WordPress allows remote attackers to bypass intended redirection restrictions via unspecified vectors. CVE-2016-5834 Cross-site scripting (XSS) vulnerability in the wp_get_attachment_link function in wp-includes/post- template.php in WordPress allows remote attackers to inject arbitrary web script or HTML via a crafted attachment name. CVE-2016-5835 WordPress allows remote attackers to obtain sensitive revision-history information by leveraging the ability to read a post related to wp-admin/includes/ajax-actions.php and wp-admin/revision.php. CVE-2016-5838 WordPress allows remote attackers to bypass intended password- change restrictions by leveraging knowledge of a cookie. CVE-2016-5839 WordPress allows remote attackers to bypass the sanitize_file_name protection mechanism via unspecified vectors. For Debian 7
    last seen2020-03-17
    modified2016-08-01
    plugin id92632
    published2016-08-01
    reporterThis script is Copyright (C) 2016-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/92632
    titleDebian DLA-568-1 : wordpress security update (httpoxy)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20160718_HTTPD_ON_SL7_X.NASL
    descriptionSecurity Fix(es) : - It was discovered that httpd used the value of the Proxy header from HTTP requests to initialize the HTTP_PROXY environment variable for CGI scripts, which in turn was incorrectly used by certain HTTP client implementations to configure the proxy for outgoing HTTP requests. A remote attacker could possibly use this flaw to redirect HTTP requests performed by a CGI script to an attacker-controlled proxy via a malicious HTTP request. (CVE-2016-5387) Note: After this update, httpd will no longer pass the value of the Proxy request header to scripts via the HTTP_PROXY environment variable. Bug Fix(es) : - In a caching proxy configuration, the mod_cache module would treat content as stale if the Expires header changed when refreshing a cached response. As a consequence, an origin server returning content without a fixed Expires header would not be treated as cacheable. The mod_cache module has been fixed to ignore changes in the Expires header when refreshing content. As a result, such content is now cacheable, improving performance and reducing load at the origin server. - The HTTP status code 451
    last seen2020-03-18
    modified2016-07-19
    plugin id92404
    published2016-07-19
    reporterThis script is Copyright (C) 2016-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/92404
    titleScientific Linux Security Update : httpd on SL7.x x86_64 (20160718) (httpoxy)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DLA-553.NASL
    descriptionScott Geary of VendHQ discovered that the Apache HTTPD server used the value of the Proxy header from HTTP requests to initialize the HTTP_PROXY environment variable for CGI scripts, which in turn was incorrectly used by certain HTTP client implementations to configure the proxy for outgoing HTTP requests. A remote attacker could possibly use this flaw to redirect HTTP requests performed by a CGI script to an attacker-controlled proxy via a malicious HTTP request. For Debian 7
    last seen2020-03-17
    modified2016-07-21
    plugin id92474
    published2016-07-21
    reporterThis script is Copyright (C) 2016-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/92474
    titleDebian DLA-553-1 : apache2 security update (httpoxy)
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2016-1030.NASL
    descriptionAccording to the version of the httpd packages installed, the EulerOS installation on the remote host is affected by the following vulnerability : - It was discovered that httpd used the value of the Proxy header from HTTP requests to initialize the HTTP_PROXY environment variable for CGI scripts, which in turn was incorrectly used by certain HTTP client implementations to configure the proxy for outgoing HTTP requests. A remote attacker could possibly use this flaw to redirect HTTP requests performed by a CGI script to an attacker-controlled proxy via a malicious HTTP request. (CVE-2016-5387) Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-05-06
    modified2017-05-01
    plugin id99793
    published2017-05-01
    reporterThis script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/99793
    titleEulerOS 2.0 SP1 : httpd (EulerOS-SA-2016-1030)
  • NASL familyAmazon Linux Local Security Checks
    NASL idALA_ALAS-2016-725.NASL
    descriptionIt was discovered that httpd used the value of the Proxy header from HTTP requests to initialize the HTTP_PROXY environment variable for CGI scripts, which in turn was incorrectly used by certain HTTP client implementations to configure the proxy for outgoing HTTP requests. A remote attacker could possibly use this flaw to redirect HTTP requests performed by a CGI script to an attacker-controlled proxy via a malicious HTTP request (known as the
    last seen2020-06-01
    modified2020-06-02
    plugin id92472
    published2016-07-21
    reporterThis script is Copyright (C) 2016-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/92472
    titleAmazon Linux AMI : httpd24 / httpd (ALAS-2016-725) (httpoxy)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2016-1421.NASL
    descriptionFrom Red Hat Security Advisory 2016:1421 : An update for httpd is now available for Red Hat Enterprise Linux 5 and Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server. Security Fix(es) : * It was discovered that httpd used the value of the Proxy header from HTTP requests to initialize the HTTP_PROXY environment variable for CGI scripts, which in turn was incorrectly used by certain HTTP client implementations to configure the proxy for outgoing HTTP requests. A remote attacker could possibly use this flaw to redirect HTTP requests performed by a CGI script to an attacker-controlled proxy via a malicious HTTP request. (CVE-2016-5387) Note: After this update, httpd will no longer pass the value of the Proxy request header to scripts via the HTTP_PROXY environment variable. Red Hat would like to thank Scott Geary (VendHQ) for reporting this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id92396
    published2016-07-19
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/92396
    titleOracle Linux 5 / 6 : httpd (ELSA-2016-1421) (httpoxy)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2016-880.NASL
    descriptionThis update for apache2 fixes the following issues : - It used to be possible to set an arbitrary $HTTP_PROXY environment variable for request handlers -- like CGI scripts -- by including a specially crafted HTTP header in the request (CVE-2016-5387). As a result, these server components would potentially direct all their outgoing HTTP traffic through a malicious proxy server. This patch fixes the issue: the updated Apache server ignores such HTTP headers and never sets $HTTP_PROXY for sub-processes (unless a value has been explicitly configured by the administrator in the configuration file). (bsc#988488) This update was imported from the SUSE:SLE-12-SP1:Update update project.
    last seen2020-06-05
    modified2016-07-20
    plugin id92449
    published2016-07-20
    reporterThis script is Copyright (C) 2016-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/92449
    titleopenSUSE Security Update : apache2 (openSUSE-2016-880) (httpoxy)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2016-9FD9BFAB9E.NASL
    descriptionSecurity fix for CVE-2016-5387 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2016-07-25
    plugin id92536
    published2016-07-25
    reporterThis script is Copyright (C) 2016-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/92536
    titleFedora 24 : httpd (2016-9fd9bfab9e) (httpoxy)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2016-1005.NASL
    descriptionThis update for apache2-mod_fcgid fixes the following issues : - CVE-2016-1000104 / CVE-2016-5387: A remote attacker could have set the HTTP_PROXY environment variable of CGI scripts (boo#988488)
    last seen2020-06-05
    modified2016-08-22
    plugin id93065
    published2016-08-22
    reporterThis script is Copyright (C) 2016-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/93065
    titleopenSUSE Security Update : apache2-mod_fcgid (openSUSE-2016-1005) (httpoxy)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2016-1648.NASL
    descriptionAn update is now available for Red Hat JBoss Enterprise Web Server 2.1 for RHEL 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Red Hat JBoss Web Server is a fully integrated and certified set of components for hosting Java web applications. It is comprised of the Apache HTTP Server, the Apache Tomcat Servlet container, Apache Tomcat Connector (mod_jk), JBoss HTTP Connector (mod_cluster), Hibernate, and the Tomcat Native library. This release serves as a replacement for Red Hat JBoss Web Server 2.1.0, and includes several bug fixes. Refer to the Red Hat JBoss Web Server 2.1.1 Release Notes for information on the most significant of these changes, available shortly from https://access.redhat.com/site/documentation/ All users of Red Hat JBoss Web Server 2.1.0 on Red Hat Enterprise Linux 7 are advised to upgrade to Red Hat JBoss Web Server 2.1.1. The JBoss server process must be restarted for this update to take effect. Security Fix(es) : * It was discovered that httpd used the value of the Proxy header from HTTP requests to initialize the HTTP_PROXY environment variable for CGI scripts, which in turn was incorrectly used by certain HTTP client implementations to configure the proxy for outgoing HTTP requests. A remote attacker could possibly use this flaw to redirect HTTP requests performed by a CGI script to an attacker-controlled proxy via a malicious HTTP request. (CVE-2016-5387) * An integer overflow flaw, leading to a buffer overflow, was found in the way the EVP_EncodeUpdate() function of OpenSSL parsed very large amounts of input data. A remote attacker could use this flaw to crash an application using OpenSSL or, possibly, execute arbitrary code with the permissions of the user running that application. (CVE-2016-2105) * An integer overflow flaw, leading to a buffer overflow, was found in the way the EVP_EncryptUpdate() function of OpenSSL parsed very large amounts of input data. A remote attacker could use this flaw to crash an application using OpenSSL or, possibly, execute arbitrary code with the permissions of the user running that application. (CVE-2016-2106) * It was discovered that it is possible to remotely Segfault Apache http server with a specially crafted string sent to the mod_cluster via service messages (MCMP). (CVE-2016-3110) Red Hat would like to thank Scott Geary (VendHQ) for reporting CVE-2016-5387; the OpenSSL project for reporting CVE-2016-2105 and CVE-2016-2106; and Michal Karm Babacek for reporting CVE-2016-3110. Upstream acknowledges Guido Vranken as the original reporter of CVE-2016-2105 and CVE-2016-2106.
    last seen2020-06-01
    modified2020-06-02
    plugin id93118
    published2016-08-26
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/93118
    titleRHEL 7 : JBoss Web Server (RHSA-2016:1648) (httpoxy)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2016-A29C65B00F.NASL
    descriptionThis updates bumps perl-CGI-Emulate-PSGI to version 0.22 which removes the setting of the HTTP_PROXY environment value. This works around the httproxy vulnerability (aka CVE-2016-5387) Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2016-08-09
    plugin id92806
    published2016-08-09
    reporterThis script is Copyright (C) 2016-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/92806
    titleFedora 23 : perl-CGI-Emulate-PSGI (2016-a29c65b00f) (httpoxy)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-3623.NASL
    descriptionScott Geary of VendHQ discovered that the Apache HTTPD server used the value of the Proxy header from HTTP requests to initialize the HTTP_PROXY environment variable for CGI scripts, which in turn was incorrectly used by certain HTTP client implementations to configure the proxy for outgoing HTTP requests. A remote attacker could possibly use this flaw to redirect HTTP requests performed by a CGI script to an attacker-controlled proxy via a malicious HTTP request.
    last seen2020-06-01
    modified2020-06-02
    plugin id92475
    published2016-07-21
    reporterThis script is Copyright (C) 2016-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/92475
    titleDebian DSA-3623-1 : apache2 - security update (httpoxy)
  • NASL familyWeb Servers
    NASL idAPACHE_2_4_25.NASL
    descriptionAccording to its banner, the version of Apache running on the remote host is 2.4.x prior to 2.4.25. It is, therefore, affected by the following vulnerabilities : - A flaw exists in the mod_session_crypto module due to encryption for data and cookies using the configured ciphers with possibly either CBC or ECB modes of operation (AES256-CBC by default). An unauthenticated, remote attacker can exploit this, via a padding oracle attack, to decrypt information without knowledge of the encryption key, resulting in the disclosure of potentially sensitive information. (CVE-2016-0736) - A denial of service vulnerability exists in the mod_auth_digest module during client entry allocation. An unauthenticated, remote attacker can exploit this, via specially crafted input, to exhaust shared memory resources, resulting in a server crash. (CVE-2016-2161) - The Apache HTTP Server is affected by a man-in-the-middle vulnerability known as
    last seen2020-06-01
    modified2020-06-02
    plugin id96451
    published2017-01-12
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/96451
    titleApache 2.4.x < 2.4.25 Multiple Vulnerabilities (httpoxy)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2016-1851.NASL
    descriptionUpdated packages are available for Red Hat Enterprise Linux 6 and 7 that provide Red Hat JBoss Core Services Service Pack 1 fixing one security issue. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. This release of Red Hat JBoss Core Services Service Pack 1 serves as a replacement for JBoss Core Services Apache HTTP Server. Security Fix(es) : * It was discovered that Apache HTTP Server used the value of the Proxy header from HTTP requests to initialize the HTTP_PROXY environment variable for CGI scripts, which in turn was incorrectly used by certain HTTP client implementations to configure the proxy for outgoing HTTP requests. A remote attacker could possibly use this flaw to redirect HTTP requests performed by a CGI script to an attacker-controlled proxy via a malicious HTTP request. (CVE-2016-5387) Note: After this update, Apache HTTP Server will no longer pass the value of the Proxy request header to scripts via the HTTP_PROXY environment variable. Red Hat would like to thank Scott Geary (VendHQ) for reporting this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id93502
    published2016-09-15
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/93502
    titleRHEL 6 / 7 : JBoss Core Services (RHSA-2016:1851) (httpoxy)
  • NASL familyMisc.
    NASL idSECURITYCENTER_5_4_3_TNS_2017_04.NASL
    descriptionAccording to its version, the installation of Tenable SecurityCenter on the remote host is affected by multiple vulnerabilities : - A flaw exists in the mod_session_crypto module due to encryption for data and cookies using the configured ciphers with possibly either CBC or ECB modes of operation (AES256-CBC by default). An unauthenticated, remote attacker can exploit this, via a padding oracle attack, to decrypt information without knowledge of the encryption key, resulting in the disclosure of potentially sensitive information. (CVE-2016-0736) - A denial of service vulnerability exists in the mod_auth_digest module during client entry allocation. An unauthenticated, remote attacker can exploit this, via specially crafted input, to exhaust shared memory resources, resulting in a server crash. (CVE-2016-2161) - The Apache HTTP Server is affected by a man-in-the-middle vulnerability known as
    last seen2020-06-01
    modified2020-06-02
    plugin id97726
    published2017-03-14
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/97726
    titleTenable SecurityCenter 5.x < 5.4.3 Multiple Vulnerabilities (TNS-2017-04) (httpoxy)
  • NASL familyWeb Servers
    NASL idAPACHE_2_2_32.NASL
    descriptionAccording to its banner, the version of Apache running on the remote host is 2.2.x prior to 2.2.32. It is, therefore, affected by the following vulnerabilities : - The Apache HTTP Server is affected by a man-in-the-middle vulnerability known as
    last seen2020-06-01
    modified2020-06-02
    plugin id96450
    published2017-01-12
    reporterThis script is Copyright (C) 2004-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/96450
    titleApache 2.2.x < 2.2.32 Multiple Vulnerabilities (httpoxy)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2016-1422.NASL
    descriptionFrom Red Hat Security Advisory 2016:1422 : An update for httpd is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server. Security Fix(es) : * It was discovered that httpd used the value of the Proxy header from HTTP requests to initialize the HTTP_PROXY environment variable for CGI scripts, which in turn was incorrectly used by certain HTTP client implementations to configure the proxy for outgoing HTTP requests. A remote attacker could possibly use this flaw to redirect HTTP requests performed by a CGI script to an attacker-controlled proxy via a malicious HTTP request. (CVE-2016-5387) Note: After this update, httpd will no longer pass the value of the Proxy request header to scripts via the HTTP_PROXY environment variable. Red Hat would like to thank Scott Geary (VendHQ) for reporting this issue. Bug Fix(es) : * In a caching proxy configuration, the mod_cache module would treat content as stale if the Expires header changed when refreshing a cached response. As a consequence, an origin server returning content without a fixed Expires header would not be treated as cacheable. The mod_cache module has been fixed to ignore changes in the Expires header when refreshing content. As a result, such content is now cacheable, improving performance and reducing load at the origin server. (BZ#1347648) * The HTTP status code 451
    last seen2020-06-01
    modified2020-06-02
    plugin id92397
    published2016-07-19
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/92397
    titleOracle Linux 7 : httpd (ELSA-2016-1422) (httpoxy)
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2019-1419.NASL
    descriptionAccording to the versions of the httpd packages installed, the EulerOS Virtualization installation on the remote host is affected by the following vulnerabilities : - The log_cookie function in mod_log_config.c in the mod_log_config module in the Apache HTTP Server before 2.4.8 allows remote attackers to cause a denial of service (segmentation fault and daemon crash) via a crafted cookie that is not properly handled during truncation.(CVE-2014-0098) - A race condition flaw, leading to heap-based buffer overflows, was found in the mod_status httpd module. A remote attacker able to access a status page served by mod_status on a server using a threaded Multi-Processing Module (MPM) could send a specially crafted request that would cause the httpd child process to crash or, possibly, allow the attacker to execute arbitrary code with the privileges of the
    last seen2020-06-01
    modified2020-06-02
    plugin id124922
    published2019-05-14
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/124922
    titleEulerOS Virtualization 3.0.1.0 : httpd (EulerOS-SA-2019-1419)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2016-1421.NASL
    descriptionAn update for httpd is now available for Red Hat Enterprise Linux 5 and Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server. Security Fix(es) : * It was discovered that httpd used the value of the Proxy header from HTTP requests to initialize the HTTP_PROXY environment variable for CGI scripts, which in turn was incorrectly used by certain HTTP client implementations to configure the proxy for outgoing HTTP requests. A remote attacker could possibly use this flaw to redirect HTTP requests performed by a CGI script to an attacker-controlled proxy via a malicious HTTP request. (CVE-2016-5387) Note: After this update, httpd will no longer pass the value of the Proxy request header to scripts via the HTTP_PROXY environment variable. Red Hat would like to thank Scott Geary (VendHQ) for reporting this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id92378
    published2016-07-19
    reporterThis script is Copyright (C) 2016-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/92378
    titleCentOS 5 / 6 : httpd (CESA-2016:1421) (httpoxy)
  • NASL familyWeb Servers
    NASL idHTTP_HTTPOXY.NASL
    descriptionThe web application running on the remote web server is affected by a man-in-the-middle vulnerability known as
    last seen2020-06-01
    modified2020-06-02
    plugin id92539
    published2016-07-25
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/92539
    titleHTTP_PROXY Environment Variable Namespace Collision Vulnerability (httpoxy)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2016-1421.NASL
    descriptionAn update for httpd is now available for Red Hat Enterprise Linux 5 and Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server. Security Fix(es) : * It was discovered that httpd used the value of the Proxy header from HTTP requests to initialize the HTTP_PROXY environment variable for CGI scripts, which in turn was incorrectly used by certain HTTP client implementations to configure the proxy for outgoing HTTP requests. A remote attacker could possibly use this flaw to redirect HTTP requests performed by a CGI script to an attacker-controlled proxy via a malicious HTTP request. (CVE-2016-5387) Note: After this update, httpd will no longer pass the value of the Proxy request header to scripts via the HTTP_PROXY environment variable. Red Hat would like to thank Scott Geary (VendHQ) for reporting this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id92398
    published2016-07-19
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/92398
    titleRHEL 5 / 6 : httpd (RHSA-2016:1421) (httpoxy)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2016-1635.NASL
    descriptionUpdated packages that provide Red Hat JBoss Web Server 3.0.3 Service Pack 1 and fixes two security issues and a bug with ajp processors are now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. This release of Red Hat JBoss Web Server 3.0.3 Service Pack 1 serves as a update for Red Hat JBoss Web Server 3.0.3 httpd and tomcat. Security Fix(es) : * It was discovered that httpd used the value of the Proxy header from HTTP requests to initialize the HTTP_PROXY environment variable for CGI scripts, which in turn was incorrectly used by certain HTTP client implementations to configure the proxy for outgoing HTTP requests. A remote attacker could possibly use this flaw to redirect HTTP requests performed by a CGI script to an attacker-controlled proxy via a malicious HTTP request. (CVE-2016-5387) * It was discovered that tomcat used the value of the Proxy header from HTTP requests to initialize the HTTP_PROXY environment variable for CGI scripts, which in turn was incorrectly used by certain HTTP client implementations to configure the proxy for outgoing HTTP requests. A remote attacker could possibly use this flaw to redirect HTTP requests performed by a CGI script to an attacker-controlled proxy via a malicious HTTP request. (CVE-2016-5388) Note: After this update, httpd will no longer pass the value of the Proxy request header to scripts via the HTTP_PROXY environment variable. Red Hat would like to thank Scott Geary (VendHQ) for reporting these issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id93043
    published2016-08-19
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/93043
    titleRHEL 7 : Red Hat JBoss Web Server 3.0.3 Service Pack 1 (RHSA-2016:1635) (httpoxy)
  • NASL familyMisc.
    NASL idORACLE_ENTERPRISE_MANAGER_JUL_2017_CPU.NASL
    descriptionThe version of Oracle Enterprise Manager Grid Control installed on the remote host is missing a security patch. It is, therefore, affected by multiple vulnerabilities : - A flaw exists in the Bouncy Castle Java library due to improper validation of a point within the elliptic curve. An unauthenticated, remote attacker can exploit this to obtain private keys by using a series of specially crafted elliptic curve Diffie-Hellman (ECDH) key exchanges, also known as an
    last seen2020-06-01
    modified2020-06-02
    plugin id101837
    published2017-07-20
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/101837
    titleOracle Enterprise Manager Grid Control Multiple Vulnerabilities (July 2017 CPU) (httpoxy)
  • NASL familySlackware Local Security Checks
    NASL idSLACKWARE_SSA_2016-358-01.NASL
    descriptionNew httpd packages are available for Slackware 14.0, 14.1, 14.2, and -current to fix security issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id96090
    published2016-12-27
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/96090
    titleSlackware 14.0 / 14.1 / 14.2 / current : httpd (SSA:2016-358-01) (httpoxy)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2016-1636.NASL
    descriptionUpdated packages that provide Red Hat JBoss Web Server 3.0.3 Service Pack 1 and fixes two security issues and a bug with ajp processors are now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. This release of Red Hat JBoss Web Server 3.0.3 Service Pack 1 serves as a update for Red Hat JBoss Web Server 3.0.3 httpd and tomcat. Security Fix(es) : * It was discovered that httpd used the value of the Proxy header from HTTP requests to initialize the HTTP_PROXY environment variable for CGI scripts, which in turn was incorrectly used by certain HTTP client implementations to configure the proxy for outgoing HTTP requests. A remote attacker could possibly use this flaw to redirect HTTP requests performed by a CGI script to an attacker-controlled proxy via a malicious HTTP request. (CVE-2016-5387) * It was discovered that tomcat used the value of the Proxy header from HTTP requests to initialize the HTTP_PROXY environment variable for CGI scripts, which in turn was incorrectly used by certain HTTP client implementations to configure the proxy for outgoing HTTP requests. A remote attacker could possibly use this flaw to redirect HTTP requests performed by a CGI script to an attacker-controlled proxy via a malicious HTTP request. (CVE-2016-5388) Note: After this update, httpd will no longer pass the value of the Proxy request header to scripts via the HTTP_PROXY environment variable. Red Hat would like to thank Scott Geary (VendHQ) for reporting these issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id93044
    published2016-08-19
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/93044
    titleRHEL 6 : Red Hat JBoss Web Server 3.0.3 Service Pack 1 (RHSA-2016:1636) (httpoxy)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2016-2090-1.NASL
    descriptionThis update for apache2 fixes the following issues : - It used to be possible to set an arbitrary $HTTP_PROXY environment variable for request handlers -- like CGI scripts -- by including a specially crafted HTTP header in the request (CVE-2016-5387). As a result, these server components would potentially direct all their outgoing HTTP traffic through a malicious proxy server. This patch fixes the issue: the updated Apache server ignores such HTTP headers and never sets $HTTP_PROXY for sub-processes (unless a value has been explicitly configured by the administrator in the configuration file). (bsc#988488) - Ignore SIGINT signal in child processes. This fixes a race condition in signals handling when httpd is running on foreground and the user hits ctrl+c. (bsc#970391) - Don
    last seen2020-06-01
    modified2020-06-02
    plugin id93295
    published2016-09-02
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/93295
    titleSUSE SLES12 Security Update : apache2 (SUSE-SU-2016:2090-1) (httpoxy)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2016-DF0726AE26.NASL
    descriptionSecurity fix for CVE-2016-5387. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2016-07-28
    plugin id92593
    published2016-07-28
    reporterThis script is Copyright (C) 2016-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/92593
    titleFedora 23 : httpd (2016-df0726ae26) (httpoxy)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2016-1422.NASL
    descriptionAn update for httpd is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server. Security Fix(es) : * It was discovered that httpd used the value of the Proxy header from HTTP requests to initialize the HTTP_PROXY environment variable for CGI scripts, which in turn was incorrectly used by certain HTTP client implementations to configure the proxy for outgoing HTTP requests. A remote attacker could possibly use this flaw to redirect HTTP requests performed by a CGI script to an attacker-controlled proxy via a malicious HTTP request. (CVE-2016-5387) Note: After this update, httpd will no longer pass the value of the Proxy request header to scripts via the HTTP_PROXY environment variable. Red Hat would like to thank Scott Geary (VendHQ) for reporting this issue. Bug Fix(es) : * In a caching proxy configuration, the mod_cache module would treat content as stale if the Expires header changed when refreshing a cached response. As a consequence, an origin server returning content without a fixed Expires header would not be treated as cacheable. The mod_cache module has been fixed to ignore changes in the Expires header when refreshing content. As a result, such content is now cacheable, improving performance and reducing load at the origin server. (BZ#1347648) * The HTTP status code 451
    last seen2020-06-01
    modified2020-06-02
    plugin id92379
    published2016-07-19
    reporterThis script is Copyright (C) 2016-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/92379
    titleCentOS 7 : httpd (CESA-2016:1422) (httpoxy)
  • NASL familyMisc.
    NASL idSECURITYCENTER_APACHE_2_4_25.NASL
    descriptionThe Tenable SecurityCenter application installed on the remote host is missing a security patch. It is, therefore, affected by multiple vulnerabilities in the bundled version of Apache : - A flaw exists in the mod_session_crypto module due to encryption for data and cookies using the configured ciphers with possibly either CBC or ECB modes of operation (AES256-CBC by default). An unauthenticated, remote attacker can exploit this, via a padding oracle attack, to decrypt information without knowledge of the encryption key, resulting in the disclosure of potentially sensitive information. (CVE-2016-0736) - A denial of service vulnerability exists in the mod_auth_digest module during client entry allocation. An unauthenticated, remote attacker can exploit this, via specially crafted input, to exhaust shared memory resources, resulting in a server crash. (CVE-2016-2161) - The Apache HTTP Server is affected by a man-in-the-middle vulnerability known as
    last seen2020-06-01
    modified2020-06-02
    plugin id101044
    published2017-06-26
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/101044
    titleTenable SecurityCenter Apache 2.4.x < 2.4.25 Multiple Vulnerabilities (TNS-2017-04) (httpoxy)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20160718_HTTPD_ON_SL5_X.NASL
    descriptionSecurity Fix(es) : - It was discovered that httpd used the value of the Proxy header from HTTP requests to initialize the HTTP_PROXY environment variable for CGI scripts, which in turn was incorrectly used by certain HTTP client implementations to configure the proxy for outgoing HTTP requests. A remote attacker could possibly use this flaw to redirect HTTP requests performed by a CGI script to an attacker-controlled proxy via a malicious HTTP request. (CVE-2016-5387) Note: After this update, httpd will no longer pass the value of the Proxy request header to scripts via the HTTP_PROXY environment variable.
    last seen2020-03-18
    modified2016-07-19
    plugin id92403
    published2016-07-19
    reporterThis script is Copyright (C) 2016-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/92403
    titleScientific Linux Security Update : httpd on SL5.x, SL6.x i386/x86_64 (20160718) (httpoxy)

Redhat

advisories
  • bugzilla
    id1353755
    titleCVE-2016-5387 Apache HTTPD: sets environmental variable based on user supplied Proxy request header
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 5 is installed
        ovaloval:com.redhat.rhba:tst:20070331005
      • OR
        • AND
          • commenthttpd is earlier than 0:2.2.3-92.el5_11
            ovaloval:com.redhat.rhsa:tst:20161421001
          • commenthttpd is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070556002
        • AND
          • commentmod_ssl is earlier than 1:2.2.3-92.el5_11
            ovaloval:com.redhat.rhsa:tst:20161421003
          • commentmod_ssl is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070556008
        • AND
          • commenthttpd-devel is earlier than 0:2.2.3-92.el5_11
            ovaloval:com.redhat.rhsa:tst:20161421005
          • commenthttpd-devel is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070556006
        • AND
          • commenthttpd-manual is earlier than 0:2.2.3-92.el5_11
            ovaloval:com.redhat.rhsa:tst:20161421007
          • commenthttpd-manual is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070556004
    • AND
      • commentRed Hat Enterprise Linux 6 is installed
        ovaloval:com.redhat.rhba:tst:20111656003
      • OR
        • AND
          • commenthttpd-manual is earlier than 0:2.2.15-54.el6_8
            ovaloval:com.redhat.rhsa:tst:20161421010
          • commenthttpd-manual is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20111245022
        • AND
          • commentmod_ssl is earlier than 1:2.2.15-54.el6_8
            ovaloval:com.redhat.rhsa:tst:20161421012
          • commentmod_ssl is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20111245026
        • AND
          • commenthttpd-devel is earlier than 0:2.2.15-54.el6_8
            ovaloval:com.redhat.rhsa:tst:20161421014
          • commenthttpd-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20111245024
        • AND
          • commenthttpd-tools is earlier than 0:2.2.15-54.el6_8
            ovaloval:com.redhat.rhsa:tst:20161421016
          • commenthttpd-tools is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20111245030
        • AND
          • commenthttpd is earlier than 0:2.2.15-54.el6_8
            ovaloval:com.redhat.rhsa:tst:20161421018
          • commenthttpd is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20111245028
    rhsa
    idRHSA-2016:1421
    released2016-07-18
    severityImportant
    titleRHSA-2016:1421: httpd security update (Important)
  • bugzilla
    id1353755
    titleCVE-2016-5387 Apache HTTPD: sets environmental variable based on user supplied Proxy request header
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 7 is installed
        ovaloval:com.redhat.rhba:tst:20150364027
      • OR
        • AND
          • commentmod_proxy_html is earlier than 1:2.4.6-40.el7_2.4
            ovaloval:com.redhat.rhsa:tst:20161422001
          • commentmod_proxy_html is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20140921016
        • AND
          • commentmod_ldap is earlier than 0:2.4.6-40.el7_2.4
            ovaloval:com.redhat.rhsa:tst:20161422003
          • commentmod_ldap is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20140921014
        • AND
          • commentmod_session is earlier than 0:2.4.6-40.el7_2.4
            ovaloval:com.redhat.rhsa:tst:20161422005
          • commentmod_session is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20140921012
        • AND
          • commentmod_ssl is earlier than 1:2.4.6-40.el7_2.4
            ovaloval:com.redhat.rhsa:tst:20161422007
          • commentmod_ssl is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20111245026
        • AND
          • commenthttpd is earlier than 0:2.4.6-40.el7_2.4
            ovaloval:com.redhat.rhsa:tst:20161422009
          • commenthttpd is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20111245028
        • AND
          • commenthttpd-tools is earlier than 0:2.4.6-40.el7_2.4
            ovaloval:com.redhat.rhsa:tst:20161422011
          • commenthttpd-tools is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20111245030
        • AND
          • commenthttpd-devel is earlier than 0:2.4.6-40.el7_2.4
            ovaloval:com.redhat.rhsa:tst:20161422013
          • commenthttpd-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20111245024
        • AND
          • commenthttpd-manual is earlier than 0:2.4.6-40.el7_2.4
            ovaloval:com.redhat.rhsa:tst:20161422015
          • commenthttpd-manual is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20111245022
    rhsa
    idRHSA-2016:1422
    released2016-07-18
    severityImportant
    titleRHSA-2016:1422: httpd security and bug fix update (Important)
  • rhsa
    idRHSA-2016:1420
  • rhsa
    idRHSA-2016:1624
  • rhsa
    idRHSA-2016:1625
  • rhsa
    idRHSA-2016:1635
  • rhsa
    idRHSA-2016:1636
  • rhsa
    idRHSA-2016:1648
  • rhsa
    idRHSA-2016:1649
  • rhsa
    idRHSA-2016:1650
  • rhsa
    idRHSA-2016:1851
rpms
  • httpd24-httpd-0:2.4.18-11.el6
  • httpd24-httpd-0:2.4.18-11.el7
  • httpd24-httpd-debuginfo-0:2.4.18-11.el6
  • httpd24-httpd-debuginfo-0:2.4.18-11.el7
  • httpd24-httpd-devel-0:2.4.18-11.el6
  • httpd24-httpd-devel-0:2.4.18-11.el7
  • httpd24-httpd-manual-0:2.4.18-11.el6
  • httpd24-httpd-manual-0:2.4.18-11.el7
  • httpd24-httpd-tools-0:2.4.18-11.el6
  • httpd24-httpd-tools-0:2.4.18-11.el7
  • httpd24-mod_ldap-0:2.4.18-11.el6
  • httpd24-mod_ldap-0:2.4.18-11.el7
  • httpd24-mod_proxy_html-1:2.4.18-11.el6
  • httpd24-mod_proxy_html-1:2.4.18-11.el7
  • httpd24-mod_session-0:2.4.18-11.el6
  • httpd24-mod_session-0:2.4.18-11.el7
  • httpd24-mod_ssl-1:2.4.18-11.el6
  • httpd24-mod_ssl-1:2.4.18-11.el7
  • httpd-0:2.2.15-54.el6_8
  • httpd-0:2.2.3-92.el5_11
  • httpd-debuginfo-0:2.2.15-54.el6_8
  • httpd-debuginfo-0:2.2.3-92.el5_11
  • httpd-devel-0:2.2.15-54.el6_8
  • httpd-devel-0:2.2.3-92.el5_11
  • httpd-manual-0:2.2.15-54.el6_8
  • httpd-manual-0:2.2.3-92.el5_11
  • httpd-tools-0:2.2.15-54.el6_8
  • mod_ssl-1:2.2.15-54.el6_8
  • mod_ssl-1:2.2.3-92.el5_11
  • httpd-0:2.4.6-40.el7_2.4
  • httpd-debuginfo-0:2.4.6-40.el7_2.4
  • httpd-devel-0:2.4.6-40.el7_2.4
  • httpd-manual-0:2.4.6-40.el7_2.4
  • httpd-tools-0:2.4.6-40.el7_2.4
  • mod_ldap-0:2.4.6-40.el7_2.4
  • mod_proxy_html-1:2.4.6-40.el7_2.4
  • mod_session-0:2.4.6-40.el7_2.4
  • mod_ssl-1:2.4.6-40.el7_2.4
  • httpd24-0:2.4.6-62.ep7.el7
  • httpd24-debuginfo-0:2.4.6-62.ep7.el7
  • httpd24-devel-0:2.4.6-62.ep7.el7
  • httpd24-manual-0:2.4.6-62.ep7.el7
  • httpd24-tools-0:2.4.6-62.ep7.el7
  • mod_ldap24-0:2.4.6-62.ep7.el7
  • mod_proxy24_html-1:2.4.6-62.ep7.el7
  • mod_session24-0:2.4.6-62.ep7.el7
  • mod_ssl24-1:2.4.6-62.ep7.el7
  • tomcat7-0:7.0.59-51_patch_01.ep7.el7
  • tomcat7-admin-webapps-0:7.0.59-51_patch_01.ep7.el7
  • tomcat7-docs-webapp-0:7.0.59-51_patch_01.ep7.el7
  • tomcat7-el-2.2-api-0:7.0.59-51_patch_01.ep7.el7
  • tomcat7-javadoc-0:7.0.59-51_patch_01.ep7.el7
  • tomcat7-jsp-2.2-api-0:7.0.59-51_patch_01.ep7.el7
  • tomcat7-lib-0:7.0.59-51_patch_01.ep7.el7
  • tomcat7-log4j-0:7.0.59-51_patch_01.ep7.el7
  • tomcat7-servlet-3.0-api-0:7.0.59-51_patch_01.ep7.el7
  • tomcat7-webapps-0:7.0.59-51_patch_01.ep7.el7
  • tomcat8-0:8.0.18-62_patch_01.ep7.el7
  • tomcat8-admin-webapps-0:8.0.18-62_patch_01.ep7.el7
  • tomcat8-docs-webapp-0:8.0.18-62_patch_01.ep7.el7
  • tomcat8-el-2.2-api-0:8.0.18-62_patch_01.ep7.el7
  • tomcat8-javadoc-0:8.0.18-62_patch_01.ep7.el7
  • tomcat8-jsp-2.3-api-0:8.0.18-62_patch_01.ep7.el7
  • tomcat8-lib-0:8.0.18-62_patch_01.ep7.el7
  • tomcat8-log4j-0:8.0.18-62_patch_01.ep7.el7
  • tomcat8-servlet-3.1-api-0:8.0.18-62_patch_01.ep7.el7
  • tomcat8-webapps-0:8.0.18-62_patch_01.ep7.el7
  • httpd24-0:2.4.6-62.ep7.el6
  • httpd24-debuginfo-0:2.4.6-62.ep7.el6
  • httpd24-devel-0:2.4.6-62.ep7.el6
  • httpd24-manual-0:2.4.6-62.ep7.el6
  • httpd24-tools-0:2.4.6-62.ep7.el6
  • mod_ldap24-0:2.4.6-62.ep7.el6
  • mod_proxy24_html-1:2.4.6-62.ep7.el6
  • mod_session24-0:2.4.6-62.ep7.el6
  • mod_ssl24-1:2.4.6-62.ep7.el6
  • tomcat7-0:7.0.59-51_patch_01.ep7.el6
  • tomcat7-admin-webapps-0:7.0.59-51_patch_01.ep7.el6
  • tomcat7-docs-webapp-0:7.0.59-51_patch_01.ep7.el6
  • tomcat7-el-2.2-api-0:7.0.59-51_patch_01.ep7.el6
  • tomcat7-javadoc-0:7.0.59-51_patch_01.ep7.el6
  • tomcat7-jsp-2.2-api-0:7.0.59-51_patch_01.ep7.el6
  • tomcat7-lib-0:7.0.59-51_patch_01.ep7.el6
  • tomcat7-log4j-0:7.0.59-51_patch_01.ep7.el6
  • tomcat7-servlet-3.0-api-0:7.0.59-51_patch_01.ep7.el6
  • tomcat7-webapps-0:7.0.59-51_patch_01.ep7.el6
  • tomcat8-0:8.0.18-62_patch_01.ep7.el6
  • tomcat8-admin-webapps-0:8.0.18-62_patch_01.ep7.el6
  • tomcat8-docs-webapp-0:8.0.18-62_patch_01.ep7.el6
  • tomcat8-el-2.2-api-0:8.0.18-62_patch_01.ep7.el6
  • tomcat8-javadoc-0:8.0.18-62_patch_01.ep7.el6
  • tomcat8-jsp-2.3-api-0:8.0.18-62_patch_01.ep7.el6
  • tomcat8-lib-0:8.0.18-62_patch_01.ep7.el6
  • tomcat8-log4j-0:8.0.18-62_patch_01.ep7.el6
  • tomcat8-servlet-3.1-api-0:8.0.18-62_patch_01.ep7.el6
  • tomcat8-webapps-0:8.0.18-62_patch_01.ep7.el6
  • httpd22-0:2.2.26-56.ep6.el7
  • httpd22-debuginfo-0:2.2.26-56.ep6.el7
  • httpd22-devel-0:2.2.26-56.ep6.el7
  • httpd22-manual-0:2.2.26-56.ep6.el7
  • httpd22-tools-0:2.2.26-56.ep6.el7
  • jbcs-httpd24-0:1-3.jbcs.el7
  • jbcs-httpd24-openssl-1:1.0.2h-4.jbcs.el7
  • jbcs-httpd24-openssl-debuginfo-1:1.0.2h-4.jbcs.el7
  • jbcs-httpd24-openssl-devel-1:1.0.2h-4.jbcs.el7
  • jbcs-httpd24-openssl-libs-1:1.0.2h-4.jbcs.el7
  • jbcs-httpd24-openssl-perl-1:1.0.2h-4.jbcs.el7
  • jbcs-httpd24-openssl-static-1:1.0.2h-4.jbcs.el7
  • jbcs-httpd24-runtime-0:1-3.jbcs.el7
  • mod_cluster-0:1.2.13-1.Final_redhat_1.1.ep6.el7
  • mod_cluster-native-0:1.2.13-3.Final_redhat_2.ep6.el7
  • mod_cluster-native-debuginfo-0:1.2.13-3.Final_redhat_2.ep6.el7
  • mod_cluster-tomcat6-0:1.2.13-1.Final_redhat_1.1.ep6.el7
  • mod_cluster-tomcat7-0:1.2.13-1.Final_redhat_1.1.ep6.el7
  • mod_jk-ap22-0:1.2.41-2.redhat_3.ep6.el7
  • mod_jk-debuginfo-0:1.2.41-2.redhat_3.ep6.el7
  • mod_jk-manual-0:1.2.41-2.redhat_3.ep6.el7
  • mod_ssl22-1:2.2.26-56.ep6.el7
  • tomcat-native-0:1.1.34-5.redhat_1.ep6.el7
  • tomcat-native-debuginfo-0:1.1.34-5.redhat_1.ep6.el7
  • httpd-0:2.2.26-54.ep6.el6
  • httpd-debuginfo-0:2.2.26-54.ep6.el6
  • httpd-devel-0:2.2.26-54.ep6.el6
  • httpd-manual-0:2.2.26-54.ep6.el6
  • httpd-tools-0:2.2.26-54.ep6.el6
  • jbcs-httpd24-0:1-3.jbcs.el6
  • jbcs-httpd24-openssl-1:1.0.2h-4.jbcs.el6
  • jbcs-httpd24-openssl-debuginfo-1:1.0.2h-4.jbcs.el6
  • jbcs-httpd24-openssl-devel-1:1.0.2h-4.jbcs.el6
  • jbcs-httpd24-openssl-libs-1:1.0.2h-4.jbcs.el6
  • jbcs-httpd24-openssl-perl-1:1.0.2h-4.jbcs.el6
  • jbcs-httpd24-openssl-static-1:1.0.2h-4.jbcs.el6
  • jbcs-httpd24-runtime-0:1-3.jbcs.el6
  • mod_cluster-0:1.2.13-1.Final_redhat_1.1.ep6.el6
  • mod_cluster-native-0:1.2.13-3.Final_redhat_2.ep6.el6
  • mod_cluster-native-debuginfo-0:1.2.13-3.Final_redhat_2.ep6.el6
  • mod_cluster-tomcat6-0:1.2.13-1.Final_redhat_1.1.ep6.el6
  • mod_cluster-tomcat7-0:1.2.13-1.Final_redhat_1.1.ep6.el6
  • mod_jk-ap22-0:1.2.41-2.redhat_3.ep6.el6
  • mod_jk-debuginfo-0:1.2.41-2.redhat_3.ep6.el6
  • mod_jk-manual-0:1.2.41-2.redhat_3.ep6.el6
  • mod_ssl-1:2.2.26-54.ep6.el6
  • tomcat-native-0:1.1.34-5.redhat_1.ep6.el6
  • tomcat-native-debuginfo-0:1.1.34-5.redhat_1.ep6.el6
  • jbcs-httpd24-httpd-0:2.4.6-77.SP1.jbcs.el6
  • jbcs-httpd24-httpd-0:2.4.6-77.SP1.jbcs.el7
  • jbcs-httpd24-httpd-debuginfo-0:2.4.6-77.SP1.jbcs.el6
  • jbcs-httpd24-httpd-debuginfo-0:2.4.6-77.SP1.jbcs.el7
  • jbcs-httpd24-httpd-devel-0:2.4.6-77.SP1.jbcs.el6
  • jbcs-httpd24-httpd-devel-0:2.4.6-77.SP1.jbcs.el7
  • jbcs-httpd24-httpd-manual-0:2.4.6-77.SP1.jbcs.el6
  • jbcs-httpd24-httpd-manual-0:2.4.6-77.SP1.jbcs.el7
  • jbcs-httpd24-httpd-src-zip-0:2.4.6-77.SP1.jbcs.el6
  • jbcs-httpd24-httpd-src-zip-0:2.4.6-77.SP1.jbcs.el7
  • jbcs-httpd24-httpd-tools-0:2.4.6-77.SP1.jbcs.el6
  • jbcs-httpd24-httpd-tools-0:2.4.6-77.SP1.jbcs.el7
  • jbcs-httpd24-httpd-zip-0:2.4.6-77.SP1.jbcs.el6
  • jbcs-httpd24-httpd-zip-0:2.4.6-77.SP1.jbcs.el7
  • jbcs-httpd24-mod_ldap-0:2.4.6-77.SP1.jbcs.el6
  • jbcs-httpd24-mod_ldap-0:2.4.6-77.SP1.jbcs.el7
  • jbcs-httpd24-mod_proxy_html-1:2.4.6-77.SP1.jbcs.el6
  • jbcs-httpd24-mod_proxy_html-1:2.4.6-77.SP1.jbcs.el7
  • jbcs-httpd24-mod_session-0:2.4.6-77.SP1.jbcs.el6
  • jbcs-httpd24-mod_session-0:2.4.6-77.SP1.jbcs.el7
  • jbcs-httpd24-mod_ssl-1:2.4.6-77.SP1.jbcs.el6
  • jbcs-httpd24-mod_ssl-1:2.4.6-77.SP1.jbcs.el7

References