Executive Summary

Summary
Title Apache: Multiple vulnerabilities
Informations
Name GLSA-200907-04 First vendor Publication 2009-07-12
Vendor Gentoo Last vendor Modification 2009-07-12
Severity (Vendor) High Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.1 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Multiple vulnerabilities in the Apache HTTP daemon allow for local privilege escalation, information disclosure or Denial of Service attacks.

Background

The Apache HTTP server is one of the most popular web servers on the Internet.

Description

Multiple vulnerabilities have been discovered in the Apache HTTP server:

* Jonathan Peatfield reported that the "Options=IncludesNoEXEC"
argument to the "AllowOverride" directive is not processed properly (CVE-2009-1195).

* Sander de Boer discovered that the AJP proxy module (mod_proxy_ajp)
does not correctly handle POST requests that do not contain a request body (CVE-2009-1191).

* The vendor reported that the HTTP proxy module (mod_proxy_http),
when being used as a reverse proxy, does not properly handle requests containing more data as stated in the "Content-Length" header (CVE-2009-1890).

* Francois Guerraz discovered that mod_deflate does not abort the compression of large files even when the requesting connection is closed prematurely (CVE-2009-1891).

Impact

A local attacker could circumvent restrictions put up by the server administrator and execute arbitrary commands with the privileges of the user running the Apache server. A remote attacker could send multiple requests to a server with the AJP proxy module, possibly resulting in the disclosure of a request intended for another client, or cause a Denial of Service by sending specially crafted requests to servers running mod_proxy_http or mod_deflate.

Workaround

Remove "include", "mod_proxy_ajp", "mod_proxy_http" and "deflate" from APACHE2_MODULES in make.conf and rebuild Apache, or disable the aforementioned modules in the Apache configuration.

Resolution

All Apache users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=www-servers/apache-2.2.11-r2"

References

[ 1 ] CVE-2009-1195 : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1195
[ 2 ] CVE-2009-1191 : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1191
[ 3 ] CVE-2009-1890 : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1890
[ 4 ] CVE-2009-1891 : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1891

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200907-04.xml

Original Source

Url : http://security.gentoo.org/glsa/glsa-200907-04.xml

CWE : Common Weakness Enumeration

% Id Name
67 % CWE-400 Uncontrolled Resource Consumption ('Resource Exhaustion')
33 % CWE-16 Configuration

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11094
 
Oval ID: oval:org.mitre.oval:def:11094
Title: The Apache HTTP Server 2.2.11 and earlier 2.2 versions does not properly handle Options=IncludesNOEXEC in the AllowOverride directive, which allows local users to gain privileges by configuring (1) Options Includes, (2) Options +Includes, or (3) Options +IncludesNOEXEC in a .htaccess file, and then inserting an exec element in a .shtml file.
Description: The Apache HTTP Server 2.2.11 and earlier 2.2 versions does not properly handle Options=IncludesNOEXEC in the AllowOverride directive, which allows local users to gain privileges by configuring (1) Options Includes, (2) Options +Includes, or (3) Options +IncludesNOEXEC in a .htaccess file, and then inserting an exec element in a .shtml file.
Family: unix Class: vulnerability
Reference(s): CVE-2009-1195
Version: 5
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:12330
 
Oval ID: oval:org.mitre.oval:def:12330
Title: HP-UX Apache-based Web Server, Local Information Disclosure, Increase of Privilege, Remote Denial of Service (DoS)
Description: The stream_reqbody_cl function in mod_proxy_http.c in the mod_proxy module in the Apache HTTP Server before 2.3.3, when a reverse proxy is configured, does not properly handle an amount of streamed data that exceeds the Content-Length value, which allows remote attackers to cause a denial of service (CPU consumption) via crafted requests.
Family: unix Class: vulnerability
Reference(s): CVE-2009-1890
Version: 12
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:12361
 
Oval ID: oval:org.mitre.oval:def:12361
Title: HP-UX Apache-based Web Server, Local Information Disclosure, Increase of Privilege, Remote Denial of Service (DoS)
Description: The mod_deflate module in Apache httpd 2.2.11 and earlier compresses large files until completion even after the associated network connection is closed, which allows remote attackers to cause a denial of service (CPU consumption).
Family: unix Class: vulnerability
Reference(s): CVE-2009-1891
Version: 12
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:12377
 
Oval ID: oval:org.mitre.oval:def:12377
Title: HP-UX Apache-based Web Server, Local Information Disclosure, Increase of Privilege, Remote Denial of Service (DoS)
Description: The Apache HTTP Server 2.2.11 and earlier 2.2 versions does not properly handle Options=IncludesNOEXEC in the AllowOverride directive, which allows local users to gain privileges by configuring (1) Options Includes, (2) Options +Includes, or (3) Options +IncludesNOEXEC in a .htaccess file, and then inserting an exec element in a .shtml file.
Family: unix Class: vulnerability
Reference(s): CVE-2009-1195
Version: 12
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13185
 
Oval ID: oval:org.mitre.oval:def:13185
Title: USN-802-1 -- apache2 vulnerabilities
Description: It was discovered that mod_proxy_http did not properly handle a large amount of streamed data when used as a reverse proxy. A remote attacker could exploit this and cause a denial of service via memory resource consumption. This issue affected Ubuntu 8.04 LTS, 8.10 and 9.04. It was discovered that mod_deflate did not abort compressing large files when the connection was closed. A remote attacker could exploit this and cause a denial of service via CPU resource consumption
Family: unix Class: patch
Reference(s): USN-802-1
CVE-2009-1890
CVE-2009-1891
Version: 5
Platform(s): Ubuntu 8.04
Ubuntu 9.04
Ubuntu 6.06
Ubuntu 8.10
Product(s): apache2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13643
 
Oval ID: oval:org.mitre.oval:def:13643
Title: USN-802-2 -- apache2 regression
Description: USN-802-1 fixed vulnerabilities in Apache. The upstream fix for CVE-2009-1891 introduced a regression that would cause Apache children to occasionally segfault when mod_deflate is used. This update fixes the problem. We apologize for the inconvenience. Original advisory details: It was discovered that mod_proxy_http did not properly handle a large amount of streamed data when used as a reverse proxy. A remote attacker could exploit this and cause a denial of service via memory resource consumption. This issue affected Ubuntu 8.04 LTS, 8.10 and 9.04. It was discovered that mod_deflate did not abort compressing large files when the connection was closed. A remote attacker could exploit this and cause a denial of service via CPU resource consumption
Family: unix Class: patch
Reference(s): USN-802-2
CVE-2009-1891
CVE-2009-1890
Version: 5
Platform(s): Ubuntu 8.04
Ubuntu 9.04
Ubuntu 6.06
Ubuntu 8.10
Product(s): apache2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13764
 
Oval ID: oval:org.mitre.oval:def:13764
Title: DSA-1816-1 apache2 -- insufficient security check
Description: It was discovered that the Apache web server did not properly handle the "Options=" parameter to the AllowOverride directive: In the stable distribution , local users could enable script execution in Server Side Includes even in configurations where the AllowOverride directive contained only Options=IncludesNoEXEC. In the oldstable distribution , local users could enable script execution in Server Side Includes and CGI script execution in configurations where the AllowOverride directive contained any "Options=" value. For the stable distribution, this problem has been fixed in version 2.2.9-10+lenny3. The oldstable distribution, this problem has been fixed in version 2.2.3-4+etch8. For the testing distribution and the unstable distribution, this problem will be fixed in version 2.2.11-6. This advisory also provides updated apache2-mpm-itk packages which have been recompiled against the new apache2 packages. We recommend that you upgrade your apache2 packages.
Family: unix Class: patch
Reference(s): DSA-1816-1
CVE-2009-1195
Version: 5
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 4.0
Product(s): apache2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13769
 
Oval ID: oval:org.mitre.oval:def:13769
Title: DSA-1834-2 apache2 -- denial of service
Description: The previous update caused a regression for apache2 in Debian 4.0 "etch". Using mod_deflate together with mod_php could cause segfaults when a client aborts a connection. This update corrects this flaw. For reference the original advisory text is below. A denial of service flaw was found in the Apache mod_proxy module when it was used as a reverse proxy. A remote attacker could use this flaw to force a proxy process to consume large amounts of CPU time. This issue did not affect Debian 4.0 "etch". A denial of service flaw was found in the Apache mod_deflate module. This module continued to compress large files until compression was complete, even if the network connection that requested the content was closed before compression completed. This would cause mod_deflate to consume large amounts of CPU if mod_deflate was enabled for a large file. A similar flaw related to HEAD requests for compressed content was also fixed. The oldstable distribution, this problem has been fixed in version 2.2.3-4+etch10. The other distributions stable, testing and unstable were not affected by the regression. This advisory also provides updated apache2-mpm-itk packages which have been recompiled against the new apache2 packages. Updated packages for apache2-mpm-itk for the s390 architecture are not included yet. They will be released as soon as they become available. We recommend that you upgrade your apache2, apache2-mpm-itk package.
Family: unix Class: patch
Reference(s): DSA-1834-2
CVE-2009-1890
CVE-2009-1891
Version: 5
Platform(s): Debian GNU/Linux 4.0
Product(s): apache2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19296
 
Oval ID: oval:org.mitre.oval:def:19296
Title: DSA-1834-1 apache2 apache2-mpm-itk - denial of service
Description: A denial of service flaw was found in the Apache mod_proxy module when it was used as a reverse proxy. A remote attacker could use this flaw to force a proxy process to consume large amounts of CPU time. This issue did not affect Debian 4.0 "etch".
Family: unix Class: patch
Reference(s): DSA-1834-1
CVE-2009-1890
CVE-2009-1891
Version: 5
Platform(s): Debian GNU/Linux 4.0
Debian GNU/Linux 5.0
Product(s): apache2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22777
 
Oval ID: oval:org.mitre.oval:def:22777
Title: ELSA-2009:1075: httpd security update (Moderate)
Description: The Apache HTTP Server 2.2.11 and earlier 2.2 versions does not properly handle Options=IncludesNOEXEC in the AllowOverride directive, which allows local users to gain privileges by configuring (1) Options Includes, (2) Options +Includes, or (3) Options +IncludesNOEXEC in a .htaccess file, and then inserting an exec element in a .shtml file.
Family: unix Class: patch
Reference(s): ELSA-2009:1075-01
CVE-2008-1678
CVE-2009-1195
Version: 13
Platform(s): Oracle Linux 5
Product(s): httpd
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22875
 
Oval ID: oval:org.mitre.oval:def:22875
Title: ELSA-2009:1148: httpd security update (Important)
Description: The mod_deflate module in Apache httpd 2.2.11 and earlier compresses large files until completion even after the associated network connection is closed, which allows remote attackers to cause a denial of service (CPU consumption).
Family: unix Class: patch
Reference(s): ELSA-2009:1148-01
CVE-2009-1890
CVE-2009-1891
Version: 13
Platform(s): Oracle Linux 5
Product(s): httpd
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28396
 
Oval ID: oval:org.mitre.oval:def:28396
Title: RHSA-2009:1148 -- httpd security update (Important)
Description: Updated httpd packages that fix two security issues are now available for Red Hat Enterprise Linux 5. This update has been rated as having important security impact by the Red Hat Security Response Team. The Apache HTTP Server is a popular Web server. A denial of service flaw was found in the Apache mod_proxy module when it was used as a reverse proxy. A remote attacker could use this flaw to force a proxy process to consume large amounts of CPU time. (CVE-2009-1890)
Family: unix Class: patch
Reference(s): RHSA-2009:1148
CESA-2009:1148-CentOS 5
CVE-2009-1890
CVE-2009-1891
Version: 3
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): httpd
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28800
 
Oval ID: oval:org.mitre.oval:def:28800
Title: RHSA-2009:1075 -- httpd security update (Moderate)
Description: Updated httpd packages that fix two security issues are now available for Red Hat Enterprise Linux 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. The Apache HTTP Server is a popular and freely-available Web server. A flaw was found in the handling of compression structures between mod_ssl and OpenSSL. If too many connections were opened in a short period of time, all system memory and swap space would be consumed by httpd, negatively impacting other processes, or causing a system crash. (CVE-2008-1678)
Family: unix Class: patch
Reference(s): RHSA-2009:1075
CESA-2009:1075-CentOS 5
CVE-2008-1678
CVE-2009-1195
Version: 3
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): httpd
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7270
 
Oval ID: oval:org.mitre.oval:def:7270
Title: DSA-1816 apache2 -- insufficient security check
Description: It was discovered that the Apache web server did not properly handle the "Options=" parameter to the AllowOverride directive: In the stable distribution (lenny), local users could (via .htaccess) enable script execution in Server Side Includes even in configurations where the AllowOverride directive contained only Options=IncludesNoEXEC. In the oldstable distribution (etch), local users could (via .htaccess) enable script execution in Server Side Includes and CGI script execution in configurations where the AllowOverride directive contained any "Options=" value. The oldstable distribution (etch), this problem has been fixed in version 2.2.3-4+etch8.
Family: unix Class: patch
Reference(s): DSA-1816
CVE-2009-1195
Version: 3
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 4.0
Product(s): apache2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7600
 
Oval ID: oval:org.mitre.oval:def:7600
Title: DSA-1834 apache2 -- denial of service
Description: A denial of service flaw was found in the Apache mod_proxy module when it was used as a reverse proxy. A remote attacker could use this flaw to force a proxy process to consume large amounts of CPU time. This issue did not affect Debian 4.0 "etch". A denial of service flaw was found in the Apache mod_deflate module. This module continued to compress large files until compression was complete, even if the network connection that requested the content was closed before compression completed. This would cause mod_deflate to consume large amounts of CPU if mod_deflate was enabled for a large file. A similar flaw related to HEAD requests for compressed content was also fixed. The oldstable distribution (etch), these problems have been fixed in version 2.2.3-4+etch9.
Family: unix Class: patch
Reference(s): DSA-1834
CVE-2009-1890
CVE-2009-1891
Version: 3
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 4.0
Product(s): apache2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:8261
 
Oval ID: oval:org.mitre.oval:def:8261
Title: Apache 'mod_proxy_ajp' Information Disclosure Vulnerability
Description: mod_proxy_ajp.c in the mod_proxy_ajp module in the Apache HTTP Server 2.2.11 allows remote attackers to obtain sensitive response data, intended for a client that sent an earlier POST request with no request body, via an HTTP request.
Family: windows Class: vulnerability
Reference(s): CVE-2009-1191
Version: 7
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows 7
Product(s): Apache
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:8616
 
Oval ID: oval:org.mitre.oval:def:8616
Title: Apache 'mod_proxy' Remote Denial Of Service Vulnerability
Description: The stream_reqbody_cl function in mod_proxy_http.c in the mod_proxy module in the Apache HTTP Server before 2.3.3, when a reverse proxy is configured, does not properly handle an amount of streamed data that exceeds the Content-Length value, which allows remote attackers to cause a denial of service (CPU consumption) via crafted requests.
Family: windows Class: vulnerability
Reference(s): CVE-2009-1890
Version: 7
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows 7
Product(s): Apache
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:8632
 
Oval ID: oval:org.mitre.oval:def:8632
Title: Apache 'mod_deflate' Connection State Denial Of Service Vulnerability
Description: The mod_deflate module in Apache httpd 2.2.11 and earlier compresses large files until completion even after the associated network connection is closed, which allows remote attackers to cause a denial of service (CPU consumption).
Family: windows Class: vulnerability
Reference(s): CVE-2009-1891
Version: 7
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows 7
Product(s): Apache
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:8704
 
Oval ID: oval:org.mitre.oval:def:8704
Title: Apache 'Options' and 'AllowOverride' Directives Security Bypass Vulnerability
Description: The Apache HTTP Server 2.2.11 and earlier 2.2 versions does not properly handle Options=IncludesNOEXEC in the AllowOverride directive, which allows local users to gain privileges by configuring (1) Options Includes, (2) Options +Includes, or (3) Options +IncludesNOEXEC in a .htaccess file, and then inserting an exec element in a .shtml file.
Family: windows Class: vulnerability
Reference(s): CVE-2009-1195
Version: 7
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows 7
Product(s): Apache
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9248
 
Oval ID: oval:org.mitre.oval:def:9248
Title: The mod_deflate module in Apache httpd 2.2.11 and earlier compresses large files until completion even after the associated network connection is closed, which allows remote attackers to cause a denial of service (CPU consumption).
Description: The mod_deflate module in Apache httpd 2.2.11 and earlier compresses large files until completion even after the associated network connection is closed, which allows remote attackers to cause a denial of service (CPU consumption).
Family: unix Class: vulnerability
Reference(s): CVE-2009-1891
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9403
 
Oval ID: oval:org.mitre.oval:def:9403
Title: The stream_reqbody_cl function in mod_proxy_http.c in the mod_proxy module in the Apache HTTP Server before 2.3.3, when a reverse proxy is configured, does not properly handle an amount of streamed data that exceeds the Content-Length value, which allows remote attackers to cause a denial of service (CPU consumption) via crafted requests.
Description: The stream_reqbody_cl function in mod_proxy_http.c in the mod_proxy module in the Apache HTTP Server before 2.3.3, when a reverse proxy is configured, does not properly handle an amount of streamed data that exceeds the Content-Length value, which allows remote attackers to cause a denial of service (CPU consumption) via crafted requests.
Family: unix Class: vulnerability
Reference(s): CVE-2009-1890
Version: 5
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 176
Os 4
Os 3
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1

OpenVAS Exploits

Date Description
2011-08-09 Name : CentOS Update for httpd CESA-2009:1580 centos4 i386
File : nvt/gb_CESA-2009_1580_httpd_centos4_i386.nasl
2011-08-09 Name : CentOS Update for httpd CESA-2009:1205 centos3 i386
File : nvt/gb_CESA-2009_1205_httpd_centos3_i386.nasl
2011-08-09 Name : CentOS Update for httpd CESA-2009:1075 centos5 i386
File : nvt/gb_CESA-2009_1075_httpd_centos5_i386.nasl
2011-08-09 Name : CentOS Update for httpd CESA-2009:1148 centos5 i386
File : nvt/gb_CESA-2009_1148_httpd_centos5_i386.nasl
2011-01-04 Name : HP-UX Update for Apache-based Web Server HPSBUX02612
File : nvt/gb_hp_ux_HPSBUX02612.nasl
2010-05-12 Name : Mac OS X 10.6.2 Update / Mac OS X Security Update 2009-006
File : nvt/macosx_upd_10_6_2_secupd_2009-006.nasl
2009-12-10 Name : Mandriva Security Advisory MDVSA-2009:323 (apache)
File : nvt/mdksa_2009_323.nasl
2009-11-17 Name : RedHat Security Advisory RHSA-2009:1580
File : nvt/RHSA_2009_1580.nasl
2009-11-17 Name : CentOS Security Advisory CESA-2009:1580 (httpd)
File : nvt/ovcesa2009_1580.nasl
2009-10-27 Name : SuSE Security Advisory SUSE-SA:2009:050 (apache2,libapr1)
File : nvt/suse_sa_2009_050.nasl
2009-10-27 Name : SLES9: Security update for Apache 2
File : nvt/sles9p5060942.nasl
2009-10-27 Name : SLES11: Security update for Apache 2
File : nvt/sles11_apache2.nasl
2009-10-27 Name : SLES10: Security update for Apache 2
File : nvt/sles10_apache21.nasl
2009-09-02 Name : Ubuntu USN-802-2 (apache2)
File : nvt/ubuntu_802_2.nasl
2009-09-02 Name : Fedora Core 11 FEDORA-2009-8812 (httpd)
File : nvt/fcore_2009_8812.nasl
2009-09-02 Name : FreeBSD Ports: apache
File : nvt/freebsd_apache15.nasl
2009-08-17 Name : RedHat Security Advisory RHSA-2009:1205
File : nvt/RHSA_2009_1205.nasl
2009-08-17 Name : CentOS Security Advisory CESA-2009:1205 (httpd)
File : nvt/ovcesa2009_1205.nasl
2009-08-17 Name : Debian Security Advisory DSA 1834-2 (apache2)
File : nvt/deb_1834_2.nasl
2009-08-17 Name : Mandrake Security Advisory MDVSA-2009:168 (apache)
File : nvt/mdksa_2009_168.nasl
2009-07-29 Name : RedHat Security Advisory RHSA-2009:1156
File : nvt/RHSA_2009_1156.nasl
2009-07-29 Name : RedHat Security Advisory RHSA-2009:1148
File : nvt/RHSA_2009_1148.nasl
2009-07-29 Name : CentOS Security Advisory CESA-2009:1148 (httpd)
File : nvt/ovcesa2009_1148.nasl
2009-07-29 Name : Ubuntu USN-799-1 (dbus)
File : nvt/ubuntu_799_1.nasl
2009-07-29 Name : Debian Security Advisory DSA 1834-1 (apache2)
File : nvt/deb_1834_1.nasl
2009-07-29 Name : Mandrake Security Advisory MDVSA-2009:149 (apache)
File : nvt/mdksa_2009_149.nasl
2009-07-29 Name : Ubuntu USN-801-1 (tiff)
File : nvt/ubuntu_801_1.nasl
2009-07-29 Name : Ubuntu USN-802-1 (apache2)
File : nvt/ubuntu_802_1.nasl
2009-07-29 Name : Gentoo Security Advisory GLSA 200907-04 (apache)
File : nvt/glsa_200907_04.nasl
2009-07-15 Name : Mandrake Security Advisory MDVSA-2009:124-1 (apache)
File : nvt/mdksa_2009_124_1.nasl
2009-07-15 Name : Apache 'mod_deflate' Denial Of Service Vulnerability - July09
File : nvt/gb_apache_mod_deflate_dos_vuln_jul09.nasl
2009-07-07 Name : Apache 'mod_proxy_http.c' Denial Of Service Vulnerability
File : nvt/gb_apache_mod_proxy_dos_vuln.nasl
2009-06-23 Name : Debian Security Advisory DSA 1816-1 (apache2)
File : nvt/deb_1816_1.nasl
2009-06-15 Name : Ubuntu USN-787-1 (apache2)
File : nvt/ubuntu_787_1.nasl
2009-06-05 Name : RedHat Security Advisory RHSA-2009:1075
File : nvt/RHSA_2009_1075.nasl
2009-06-05 Name : CentOS Security Advisory CESA-2009:1075 (httpd)
File : nvt/ovcesa2009_1075.nasl
2009-06-05 Name : Mandrake Security Advisory MDVSA-2009:124 (apache)
File : nvt/mdksa_2009_124.nasl
2009-06-05 Name : Mandrake Security Advisory MDVSA-2009:102 (apache)
File : nvt/mdksa_2009_102.nasl
2009-05-28 Name : Apache 'Options' and 'AllowOverride' Directives Security Bypass Vulnerability
File : nvt/apache_CVE_2009_1195.nasl
2009-04-30 Name : Apache mod_proxy_ajp Information Disclosure Vulnerability
File : nvt/secpod_apache_mod_proxy_ajp_info_disc_vuln.nasl
0000-00-00 Name : Slackware Advisory SSA:2009-214-01 httpd
File : nvt/esoft_slk_ssa_2009_214_01.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
55782 Apache HTTP Server mod_deflate Module Aborted Connection DoS

55553 Apache HTTP Server mod_proxy Module mod_proxy_http.c stream_reqbody_cl Functi...

54733 Apache HTTP Server AllowOverride Directive .htaccess Options Bypass

53921 Apache HTTP Server mod_proxy_ajp Cross Thread/Session Information Disclosure

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-1580.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-1205.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-1148.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-1075.nasl - Type : ACT_GATHER_INFO
2013-06-29 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-1580.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20091111_httpd_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20090810_httpd_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20090709_httpd_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20090527_httpd_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2010-10-20 Name : The remote web server is affected by multiple vulnerabilities.
File : apache_2_0_64.nasl - Type : ACT_GATHER_INFO
2010-10-11 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_apache2-6572.nasl - Type : ACT_GATHER_INFO
2010-07-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-102.nasl - Type : ACT_GATHER_INFO
2010-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1834.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-1148.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-1075.nasl - Type : ACT_GATHER_INFO
2009-12-08 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-323.nasl - Type : ACT_GATHER_INFO
2009-11-12 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1580.nasl - Type : ACT_GATHER_INFO
2009-11-09 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_10_6_2.nasl - Type : ACT_GATHER_INFO
2009-11-09 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_SecUpd2009-006.nasl - Type : ACT_GATHER_INFO
2009-10-30 Name : The remote openSUSE host is missing a security update.
File : suse_apache2-6576.nasl - Type : ACT_GATHER_INFO
2009-10-26 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_apache2-091020.nasl - Type : ACT_GATHER_INFO
2009-10-26 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_apache2-091020.nasl - Type : ACT_GATHER_INFO
2009-10-26 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_apache2-091020.nasl - Type : ACT_GATHER_INFO
2009-10-26 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12526.nasl - Type : ACT_GATHER_INFO
2009-10-26 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_apache2-6571.nasl - Type : ACT_GATHER_INFO
2009-09-02 Name : The remote Fedora host is missing a security update.
File : fedora_2009-8812.nasl - Type : ACT_GATHER_INFO
2009-08-31 Name : The remote application server is affected by multiple vulnerabilities.
File : websphere_7_0_0_5.nasl - Type : ACT_GATHER_INFO
2009-08-25 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_e15f2356913911de8f42001aa0166822.nasl - Type : ACT_GATHER_INFO
2009-08-20 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-802-2.nasl - Type : ACT_GATHER_INFO
2009-08-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1205.nasl - Type : ACT_GATHER_INFO
2009-08-11 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-1205.nasl - Type : ACT_GATHER_INFO
2009-08-03 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2009-214-01.nasl - Type : ACT_GATHER_INFO
2009-08-02 Name : The remote web server may be affected by several issues.
File : apache_2_2_12.nasl - Type : ACT_GATHER_INFO
2009-07-14 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-802-1.nasl - Type : ACT_GATHER_INFO
2009-07-13 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200907-04.nasl - Type : ACT_GATHER_INFO
2009-07-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1148.nasl - Type : ACT_GATHER_INFO
2009-07-10 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-149.nasl - Type : ACT_GATHER_INFO
2009-06-18 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1816.nasl - Type : ACT_GATHER_INFO
2009-06-12 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-787-1.nasl - Type : ACT_GATHER_INFO
2009-06-01 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-124.nasl - Type : ACT_GATHER_INFO
2009-05-28 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1075.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:36:35
  • Multiple Updates