Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title httpd security and bug fix update
Informations
Name RHSA-2009:1205 First vendor Publication 2009-08-10
Vendor RedHat Last vendor Modification 2009-08-10
Severity (Vendor) Moderate Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated httpd packages that fix multiple security issues and a bug are now available for Red Hat Enterprise Linux 3.

This update has been rated as having moderate security impact by the Red Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Desktop version 3 - i386, x86_64 Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64

3. Description:

The Apache HTTP Server is a popular Web server. The httpd package shipped with Red Hat Enterprise Linux 3 contains embedded copies of the Apache Portable Runtime (APR) libraries, which provide a free library of C data structures and routines, and also additional utility interfaces to support XML parsing, LDAP, database interfaces, URI parsing, and more.

Multiple integer overflow flaws, leading to heap-based buffer overflows, were found in the way the Apache Portable Runtime (APR) manages memory pool and relocatable memory allocations. An attacker could use these flaws to issue a specially-crafted request for memory allocation, which would lead to a denial of service (application crash) or, potentially, execute arbitrary code with the privileges of an application using the APR libraries. (CVE-2009-2412)

A denial of service flaw was found in the Apache mod_deflate module. This module continued to compress large files until compression was complete, even if the network connection that requested the content was closed before compression completed. This would cause mod_deflate to consume large amounts of CPU if mod_deflate was enabled for a large file. (CVE-2009-1891)

This update also fixes the following bug:

* in some cases the Content-Length header was dropped from HEAD responses. This resulted in certain sites not working correctly with mod_proxy, such as www.windowsupdate.com. (BZ#506016)

All httpd users should upgrade to these updated packages, which contain backported patches to correct these issues. After installing the updated packages, the httpd daemon must be restarted for the update to take effect.

4. Solution:

Before applying this update, make sure that all previously-released errata relevant to your system have been applied.

This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

506016 - windowsupdate.microsoft.com does not work with mod_proxy 509125 - CVE-2009-1891 httpd: possible temporary DoS (CPU consumption) in mod_deflate 515698 - CVE-2009-2412 apr, apr-util: Integer overflows in memory pool (apr) and relocatable memory (apr-util) management

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2009-1205.html

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-400 Uncontrolled Resource Consumption ('Resource Exhaustion')
50 % CWE-189 Numeric Errors (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:12361
 
Oval ID: oval:org.mitre.oval:def:12361
Title: HP-UX Apache-based Web Server, Local Information Disclosure, Increase of Privilege, Remote Denial of Service (DoS)
Description: The mod_deflate module in Apache httpd 2.2.11 and earlier compresses large files until completion even after the associated network connection is closed, which allows remote attackers to cause a denial of service (CPU consumption).
Family: unix Class: vulnerability
Reference(s): CVE-2009-1891
Version: 12
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13185
 
Oval ID: oval:org.mitre.oval:def:13185
Title: USN-802-1 -- apache2 vulnerabilities
Description: It was discovered that mod_proxy_http did not properly handle a large amount of streamed data when used as a reverse proxy. A remote attacker could exploit this and cause a denial of service via memory resource consumption. This issue affected Ubuntu 8.04 LTS, 8.10 and 9.04. It was discovered that mod_deflate did not abort compressing large files when the connection was closed. A remote attacker could exploit this and cause a denial of service via CPU resource consumption
Family: unix Class: patch
Reference(s): USN-802-1
CVE-2009-1890
CVE-2009-1891
Version: 5
Platform(s): Ubuntu 8.04
Ubuntu 9.04
Ubuntu 6.06
Ubuntu 8.10
Product(s): apache2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13369
 
Oval ID: oval:org.mitre.oval:def:13369
Title: DSA-1854-1 apr, apr-util -- heap buffer overflow
Description: Matt Lewis discovered that the memory management code in the Apache Portable Runtime library does not guard against a wrap-around during size computations. This could cause the library to return a memory area which smaller than requested, resulting a heap overflow and possibly arbitrary code execution. For the old stable distribution, this problem has been fixed in version 1.2.7-9 of the apr package, and version 1.2.7+dfsg-2+etch3 of the apr-util package. For the stable distribution, this problem has been fixed in version 1.2.12-5+lenny1 of the apr package and version 1.2.12-5+lenny1 of the apr-util package. For the unstable distribution, this problem will be fixed soon. We recommend that you upgrade your APR packages.
Family: unix Class: patch
Reference(s): DSA-1854-1
CVE-2009-2412
Version: 5
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 4.0
Product(s): apr
apr-util
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13483
 
Oval ID: oval:org.mitre.oval:def:13483
Title: USN-813-3 -- apr-util vulnerability
Description: USN-813-1 fixed vulnerabilities in apr. This update provides the corresponding updates for apr-util. Original advisory details: Matt Lewis discovered that apr did not properly sanitize its input when allocating memory. If an application using apr processed crafted input, a remote attacker could cause a denial of service or potentially execute arbitrary code as the user invoking the application.
Family: unix Class: patch
Reference(s): USN-813-3
CVE-2009-2412
Version: 5
Platform(s): Ubuntu 8.10
Ubuntu 8.04
Ubuntu 9.04
Product(s): apr-util
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13769
 
Oval ID: oval:org.mitre.oval:def:13769
Title: DSA-1834-2 apache2 -- denial of service
Description: The previous update caused a regression for apache2 in Debian 4.0 "etch". Using mod_deflate together with mod_php could cause segfaults when a client aborts a connection. This update corrects this flaw. For reference the original advisory text is below. A denial of service flaw was found in the Apache mod_proxy module when it was used as a reverse proxy. A remote attacker could use this flaw to force a proxy process to consume large amounts of CPU time. This issue did not affect Debian 4.0 "etch". A denial of service flaw was found in the Apache mod_deflate module. This module continued to compress large files until compression was complete, even if the network connection that requested the content was closed before compression completed. This would cause mod_deflate to consume large amounts of CPU if mod_deflate was enabled for a large file. A similar flaw related to HEAD requests for compressed content was also fixed. The oldstable distribution, this problem has been fixed in version 2.2.3-4+etch10. The other distributions stable, testing and unstable were not affected by the regression. This advisory also provides updated apache2-mpm-itk packages which have been recompiled against the new apache2 packages. Updated packages for apache2-mpm-itk for the s390 architecture are not included yet. They will be released as soon as they become available. We recommend that you upgrade your apache2, apache2-mpm-itk package.
Family: unix Class: patch
Reference(s): DSA-1834-2
CVE-2009-1890
CVE-2009-1891
Version: 5
Platform(s): Debian GNU/Linux 4.0
Product(s): apache2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13834
 
Oval ID: oval:org.mitre.oval:def:13834
Title: USN-813-2 -- apache2 vulnerability
Description: USN-813-1 fixed vulnerabilities in apr. This update provides the corresponding updates for apr as provided by Apache on Ubuntu 6.06 LTS. Original advisory details: Matt Lewis discovered that apr did not properly sanitize its input when allocating memory. If an application using apr processed crafted input, a remote attacker could cause a denial of service or potentially execute arbitrary code as the user invoking the application.
Family: unix Class: patch
Reference(s): USN-813-2
CVE-2009-2412
Version: 5
Platform(s): Ubuntu 6.06
Product(s): apache2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13883
 
Oval ID: oval:org.mitre.oval:def:13883
Title: USN-813-1 -- apr vulnerability
Description: Matt Lewis discovered that apr did not properly sanitize its input when allocating memory. If an application using apr processed crafted input, a remote attacker could cause a denial of service or potentially execute arbitrary code as the user invoking the application.
Family: unix Class: patch
Reference(s): USN-813-1
CVE-2009-2412
Version: 5
Platform(s): Ubuntu 8.10
Ubuntu 8.04
Ubuntu 9.04
Product(s): apr
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19296
 
Oval ID: oval:org.mitre.oval:def:19296
Title: DSA-1834-1 apache2 apache2-mpm-itk - denial of service
Description: A denial of service flaw was found in the Apache mod_proxy module when it was used as a reverse proxy. A remote attacker could use this flaw to force a proxy process to consume large amounts of CPU time. This issue did not affect Debian 4.0 "etch".
Family: unix Class: patch
Reference(s): DSA-1834-1
CVE-2009-1890
CVE-2009-1891
Version: 5
Platform(s): Debian GNU/Linux 4.0
Debian GNU/Linux 5.0
Product(s): apache2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22798
 
Oval ID: oval:org.mitre.oval:def:22798
Title: ELSA-2009:1204: apr and apr-util security update (Moderate)
Description: Multiple integer overflows in the Apache Portable Runtime (APR) library and the Apache Portable Utility library (aka APR-util) 0.9.x and 1.3.x allow remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via vectors that trigger crafted calls to the (1) allocator_alloc or (2) apr_palloc function in memory/unix/apr_pools.c in APR; or crafted calls to the (3) apr_rmm_malloc, (4) apr_rmm_calloc, or (5) apr_rmm_realloc function in misc/apr_rmm.c in APR-util; leading to buffer overflows. NOTE: some of these details are obtained from third party information.
Family: unix Class: patch
Reference(s): ELSA-2009:1204-01
CVE-2009-2412
Version: 6
Platform(s): Oracle Linux 5
Product(s): apr
apr-util
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22875
 
Oval ID: oval:org.mitre.oval:def:22875
Title: ELSA-2009:1148: httpd security update (Important)
Description: The mod_deflate module in Apache httpd 2.2.11 and earlier compresses large files until completion even after the associated network connection is closed, which allows remote attackers to cause a denial of service (CPU consumption).
Family: unix Class: patch
Reference(s): ELSA-2009:1148-01
CVE-2009-1890
CVE-2009-1891
Version: 13
Platform(s): Oracle Linux 5
Product(s): httpd
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28396
 
Oval ID: oval:org.mitre.oval:def:28396
Title: RHSA-2009:1148 -- httpd security update (Important)
Description: Updated httpd packages that fix two security issues are now available for Red Hat Enterprise Linux 5. This update has been rated as having important security impact by the Red Hat Security Response Team. The Apache HTTP Server is a popular Web server. A denial of service flaw was found in the Apache mod_proxy module when it was used as a reverse proxy. A remote attacker could use this flaw to force a proxy process to consume large amounts of CPU time. (CVE-2009-1890)
Family: unix Class: patch
Reference(s): RHSA-2009:1148
CESA-2009:1148-CentOS 5
CVE-2009-1890
CVE-2009-1891
Version: 3
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): httpd
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:29077
 
Oval ID: oval:org.mitre.oval:def:29077
Title: RHSA-2009:1204 -- apr and apr-util security update (Moderate)
Description: Updated apr and apr-util packages that fix multiple security issues are now available for Red Hat Enterprise Linux 4 and 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. The Apache Portable Runtime (APR) is a portability library used by the Apache HTTP Server and other projects. It aims to provide a free library of C data structures and routines.
Family: unix Class: patch
Reference(s): RHSA-2009:1204
CESA-2009:1204-CentOS 5
CVE-2009-2412
Version: 3
Platform(s): Red Hat Enterprise Linux 5
Red Hat Enterprise Linux 4
CentOS Linux 5
Product(s): apr
apr-util
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7600
 
Oval ID: oval:org.mitre.oval:def:7600
Title: DSA-1834 apache2 -- denial of service
Description: A denial of service flaw was found in the Apache mod_proxy module when it was used as a reverse proxy. A remote attacker could use this flaw to force a proxy process to consume large amounts of CPU time. This issue did not affect Debian 4.0 "etch". A denial of service flaw was found in the Apache mod_deflate module. This module continued to compress large files until compression was complete, even if the network connection that requested the content was closed before compression completed. This would cause mod_deflate to consume large amounts of CPU if mod_deflate was enabled for a large file. A similar flaw related to HEAD requests for compressed content was also fixed. The oldstable distribution (etch), these problems have been fixed in version 2.2.3-4+etch9.
Family: unix Class: patch
Reference(s): DSA-1834
CVE-2009-1890
CVE-2009-1891
Version: 3
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 4.0
Product(s): apache2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:8160
 
Oval ID: oval:org.mitre.oval:def:8160
Title: DSA-1854 apr, apr-util -- heap buffer overflow
Description: Matt Lewis discovered that the memory management code in the Apache Portable Runtime (APR) library does not guard against a wrap-around during size computations. This could cause the library to return a memory area, which smaller than requested, resulting a heap overflow and possibly arbitrary code execution.
Family: unix Class: patch
Reference(s): DSA-1854
CVE-2009-2412
Version: 3
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 4.0
Product(s): apr
apr-util
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:8394
 
Oval ID: oval:org.mitre.oval:def:8394
Title: Apache APR and APR-util Multiple Integer Overflow Vulnerabilities
Description: Multiple integer overflows in the Apache Portable Runtime (APR) library and the Apache Portable Utility library (aka APR-util) 0.9.x and 1.3.x allow remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via vectors that trigger crafted calls to the (1) allocator_alloc or (2) apr_palloc function in memory/unix/apr_pools.c in APR; or crafted calls to the (3) apr_rmm_malloc, (4) apr_rmm_calloc, or (5) apr_rmm_realloc function in misc/apr_rmm.c in APR-util; leading to buffer overflows. NOTE: some of these details are obtained from third party information.
Family: windows Class: vulnerability
Reference(s): CVE-2009-2412
Version: 7
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows 7
Product(s): Apache
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:8632
 
Oval ID: oval:org.mitre.oval:def:8632
Title: Apache 'mod_deflate' Connection State Denial Of Service Vulnerability
Description: The mod_deflate module in Apache httpd 2.2.11 and earlier compresses large files until completion even after the associated network connection is closed, which allows remote attackers to cause a denial of service (CPU consumption).
Family: windows Class: vulnerability
Reference(s): CVE-2009-1891
Version: 7
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows 7
Product(s): Apache
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9248
 
Oval ID: oval:org.mitre.oval:def:9248
Title: The mod_deflate module in Apache httpd 2.2.11 and earlier compresses large files until completion even after the associated network connection is closed, which allows remote attackers to cause a denial of service (CPU consumption).
Description: The mod_deflate module in Apache httpd 2.2.11 and earlier compresses large files until completion even after the associated network connection is closed, which allows remote attackers to cause a denial of service (CPU consumption).
Family: unix Class: vulnerability
Reference(s): CVE-2009-1891
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9958
 
Oval ID: oval:org.mitre.oval:def:9958
Title: Multiple integer overflows in the Apache Portable Runtime (APR) library and the Apache Portable Utility library (aka APR-util) 0.9.x and 1.3.x allow remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via vectors that trigger crafted calls to the (1) allocator_alloc or (2) apr_palloc function in memory/unix/apr_pools.c in APR; or crafted calls to the (3) apr_rmm_malloc, (4) apr_rmm_calloc, or (5) apr_rmm_realloc function in misc/apr_rmm.c in APR-util; leading to buffer overflows. NOTE: some of these details are obtained from third party information.
Description: Multiple integer overflows in the Apache Portable Runtime (APR) library and the Apache Portable Utility library (aka APR-util) 0.9.x and 1.3.x allow remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via vectors that trigger crafted calls to the (1) allocator_alloc or (2) apr_palloc function in memory/unix/apr_pools.c in APR; or crafted calls to the (3) apr_rmm_malloc, (4) apr_rmm_calloc, or (5) apr_rmm_realloc function in misc/apr_rmm.c in APR-util; leading to buffer overflows. NOTE: some of these details are obtained from third party information.
Family: unix Class: vulnerability
Reference(s): CVE-2009-2412
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 23
Application 176
Application 24
Os 4
Os 3
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1

OpenVAS Exploits

Date Description
2011-08-09 Name : CentOS Update for httpd CESA-2009:1148 centos5 i386
File : nvt/gb_CESA-2009_1148_httpd_centos5_i386.nasl
2011-08-09 Name : CentOS Update for apr CESA-2009:1204 centos5 i386
File : nvt/gb_CESA-2009_1204_apr_centos5_i386.nasl
2011-08-09 Name : CentOS Update for httpd CESA-2009:1205 centos3 i386
File : nvt/gb_CESA-2009_1205_httpd_centos3_i386.nasl
2011-08-09 Name : CentOS Update for httpd CESA-2009:1580 centos4 i386
File : nvt/gb_CESA-2009_1580_httpd_centos4_i386.nasl
2011-01-04 Name : HP-UX Update for Apache-based Web Server HPSBUX02612
File : nvt/gb_hp_ux_HPSBUX02612.nasl
2010-05-12 Name : Mac OS X 10.6.2 Update / Mac OS X Security Update 2009-006
File : nvt/macosx_upd_10_6_2_secupd_2009-006.nasl
2009-12-10 Name : Mandriva Security Advisory MDVSA-2009:314 (apr)
File : nvt/mdksa_2009_314.nasl
2009-12-10 Name : Mandriva Security Advisory MDVSA-2009:323 (apache)
File : nvt/mdksa_2009_323.nasl
2009-12-10 Name : Mandriva Security Advisory MDVSA-2009:199-1 (subversion)
File : nvt/mdksa_2009_199_1.nasl
2009-11-17 Name : CentOS Security Advisory CESA-2009:1580 (httpd)
File : nvt/ovcesa2009_1580.nasl
2009-11-17 Name : RedHat Security Advisory RHSA-2009:1580
File : nvt/RHSA_2009_1580.nasl
2009-10-27 Name : SLES11: Security update for Apache 2
File : nvt/sles11_apache2.nasl
2009-10-27 Name : SLES10: Security update for libapr
File : nvt/sles10_libapr-util10.nasl
2009-10-27 Name : SLES10: Security update for Apache 2
File : nvt/sles10_apache21.nasl
2009-10-27 Name : SLES11: Security update for libapr
File : nvt/sles11_libapr-util10.nasl
2009-10-27 Name : SLES9: Security update for Apache 2
File : nvt/sles9p5060942.nasl
2009-10-27 Name : SuSE Security Advisory SUSE-SA:2009:050 (apache2,libapr1)
File : nvt/suse_sa_2009_050.nasl
2009-09-15 Name : Gentoo Security Advisory GLSA 200909-03 (apr apr-util)
File : nvt/glsa_200909_03.nasl
2009-09-02 Name : FreeBSD Ports: apache
File : nvt/freebsd_apache15.nasl
2009-09-02 Name : Fedora Core 11 FEDORA-2009-8812 (httpd)
File : nvt/fcore_2009_8812.nasl
2009-09-02 Name : Ubuntu USN-802-2 (apache2)
File : nvt/ubuntu_802_2.nasl
2009-08-17 Name : Mandrake Security Advisory MDVSA-2009:195-1 (apr)
File : nvt/mdksa_2009_195_1.nasl
2009-08-17 Name : Mandrake Security Advisory MDVSA-2009:195 (apr)
File : nvt/mdksa_2009_195.nasl
2009-08-17 Name : Ubuntu USN-813-3 (apr-util)
File : nvt/ubuntu_813_3.nasl
2009-08-17 Name : Mandrake Security Advisory MDVSA-2009:199 (subversion)
File : nvt/mdksa_2009_199.nasl
2009-08-17 Name : CentOS Security Advisory CESA-2009:1204 (apr)
File : nvt/ovcesa2009_1204.nasl
2009-08-17 Name : CentOS Security Advisory CESA-2009:1205 (httpd)
File : nvt/ovcesa2009_1205.nasl
2009-08-17 Name : Ubuntu USN-813-1 (apr)
File : nvt/ubuntu_813_1.nasl
2009-08-17 Name : Ubuntu USN-813-2 (apache2)
File : nvt/ubuntu_813_2.nasl
2009-08-17 Name : Mandrake Security Advisory MDVSA-2009:168 (apache)
File : nvt/mdksa_2009_168.nasl
2009-08-17 Name : Debian Security Advisory DSA 1834-2 (apache2)
File : nvt/deb_1834_2.nasl
2009-08-17 Name : Debian Security Advisory DSA 1854-1 (apr, apr-util)
File : nvt/deb_1854_1.nasl
2009-08-17 Name : RedHat Security Advisory RHSA-2009:1205
File : nvt/RHSA_2009_1205.nasl
2009-08-17 Name : Fedora Core 10 FEDORA-2009-8318 (apr-util)
File : nvt/fcore_2009_8318.nasl
2009-08-17 Name : Fedora Core 11 FEDORA-2009-8336 (apr)
File : nvt/fcore_2009_8336.nasl
2009-08-17 Name : Fedora Core 11 FEDORA-2009-8349 (apr-util)
File : nvt/fcore_2009_8349.nasl
2009-08-17 Name : RedHat Security Advisory RHSA-2009:1204
File : nvt/RHSA_2009_1204.nasl
2009-08-17 Name : Fedora Core 10 FEDORA-2009-8360 (apr)
File : nvt/fcore_2009_8360.nasl
2009-08-17 Name : FreeBSD Ports: subversion, subversion-freebsd, p5-subversion, py-subversion
File : nvt/freebsd_subversion1.nasl
2009-08-17 Name : Apache APR and APR-util Multiple Integer Overflow Vulnerabilities
File : nvt/gb_apache_apr_n_apr_util_iof_vuln.nasl
2009-07-29 Name : RedHat Security Advisory RHSA-2009:1156
File : nvt/RHSA_2009_1156.nasl
2009-07-29 Name : Ubuntu USN-802-1 (apache2)
File : nvt/ubuntu_802_1.nasl
2009-07-29 Name : Ubuntu USN-801-1 (tiff)
File : nvt/ubuntu_801_1.nasl
2009-07-29 Name : RedHat Security Advisory RHSA-2009:1148
File : nvt/RHSA_2009_1148.nasl
2009-07-29 Name : Mandrake Security Advisory MDVSA-2009:149 (apache)
File : nvt/mdksa_2009_149.nasl
2009-07-29 Name : Ubuntu USN-799-1 (dbus)
File : nvt/ubuntu_799_1.nasl
2009-07-29 Name : Debian Security Advisory DSA 1834-1 (apache2)
File : nvt/deb_1834_1.nasl
2009-07-29 Name : CentOS Security Advisory CESA-2009:1148 (httpd)
File : nvt/ovcesa2009_1148.nasl
2009-07-29 Name : Gentoo Security Advisory GLSA 200907-04 (apache)
File : nvt/glsa_200907_04.nasl
2009-07-15 Name : Apache 'mod_deflate' Denial Of Service Vulnerability - July09
File : nvt/gb_apache_mod_deflate_dos_vuln_jul09.nasl
0000-00-00 Name : Slackware Advisory SSA:2009-214-01 httpd
File : nvt/esoft_slk_ssa_2009_214_01.nasl
0000-00-00 Name : Slackware Advisory SSA:2009-219-02 apr
File : nvt/esoft_slk_ssa_2009_219_02.nasl
0000-00-00 Name : Slackware Advisory SSA:2009-219-03 apr-util
File : nvt/esoft_slk_ssa_2009_219_03.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
56766 Apache Portable Runtime (APR-util) memory/unix/apr_pools.c Relocatable Memory...

56765 Apache Portable Runtime (APR-util) misc/apr_rmm.c Multiple Function Overflows

55782 Apache HTTP Server mod_deflate Module Aborted Connection DoS

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-1580.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-1148.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-1204.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-1205.nasl - Type : ACT_GATHER_INFO
2013-06-29 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-1580.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20090709_httpd_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20090810_apr_and_apr_util_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20090810_httpd_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20091111_httpd_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2012-01-19 Name : The remote web server is affected by a buffer overflow vulnerability.
File : apache_2_2_13.nasl - Type : ACT_GATHER_INFO
2010-10-20 Name : The remote web server is affected by multiple vulnerabilities.
File : apache_2_0_64.nasl - Type : ACT_GATHER_INFO
2010-10-11 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_libapr-util1-6545.nasl - Type : ACT_GATHER_INFO
2010-10-11 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_apache2-6572.nasl - Type : ACT_GATHER_INFO
2010-05-04 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12613.nasl - Type : ACT_GATHER_INFO
2010-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1854.nasl - Type : ACT_GATHER_INFO
2010-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1834.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-1204.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-1148.nasl - Type : ACT_GATHER_INFO
2009-12-08 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-323.nasl - Type : ACT_GATHER_INFO
2009-12-04 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-314.nasl - Type : ACT_GATHER_INFO
2009-11-12 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1580.nasl - Type : ACT_GATHER_INFO
2009-11-09 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_10_6_2.nasl - Type : ACT_GATHER_INFO
2009-11-09 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_SecUpd2009-006.nasl - Type : ACT_GATHER_INFO
2009-10-30 Name : The remote openSUSE host is missing a security update.
File : suse_libapr-util1-6547.nasl - Type : ACT_GATHER_INFO
2009-10-30 Name : The remote openSUSE host is missing a security update.
File : suse_apache2-6576.nasl - Type : ACT_GATHER_INFO
2009-10-26 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_apache2-091020.nasl - Type : ACT_GATHER_INFO
2009-10-26 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_apache2-6571.nasl - Type : ACT_GATHER_INFO
2009-10-26 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12526.nasl - Type : ACT_GATHER_INFO
2009-10-26 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_apache2-091020.nasl - Type : ACT_GATHER_INFO
2009-10-26 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_apache2-091020.nasl - Type : ACT_GATHER_INFO
2009-10-23 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_libapr-util1-091012.nasl - Type : ACT_GATHER_INFO
2009-10-23 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_libapr-util1-091011.nasl - Type : ACT_GATHER_INFO
2009-10-23 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libapr-util1-091011.nasl - Type : ACT_GATHER_INFO
2009-10-23 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_libapr-util1-6546.nasl - Type : ACT_GATHER_INFO
2009-09-10 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200909-03.nasl - Type : ACT_GATHER_INFO
2009-09-02 Name : The remote Fedora host is missing a security update.
File : fedora_2009-8812.nasl - Type : ACT_GATHER_INFO
2009-08-25 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_e15f2356913911de8f42001aa0166822.nasl - Type : ACT_GATHER_INFO
2009-08-20 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-802-2.nasl - Type : ACT_GATHER_INFO
2009-08-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1204.nasl - Type : ACT_GATHER_INFO
2009-08-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1205.nasl - Type : ACT_GATHER_INFO
2009-08-11 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-199.nasl - Type : ACT_GATHER_INFO
2009-08-11 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-1205.nasl - Type : ACT_GATHER_INFO
2009-08-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-813-1.nasl - Type : ACT_GATHER_INFO
2009-08-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-813-2.nasl - Type : ACT_GATHER_INFO
2009-08-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-813-3.nasl - Type : ACT_GATHER_INFO
2009-08-10 Name : The remote Fedora host is missing a security update.
File : fedora_2009-8360.nasl - Type : ACT_GATHER_INFO
2009-08-10 Name : The remote Fedora host is missing a security update.
File : fedora_2009-8349.nasl - Type : ACT_GATHER_INFO
2009-08-10 Name : The remote Fedora host is missing a security update.
File : fedora_2009-8336.nasl - Type : ACT_GATHER_INFO
2009-08-10 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2009-219-03.nasl - Type : ACT_GATHER_INFO
2009-08-10 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2009-219-02.nasl - Type : ACT_GATHER_INFO
2009-08-07 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-195.nasl - Type : ACT_GATHER_INFO
2009-08-07 Name : The remote Fedora host is missing a security update.
File : fedora_2009-8318.nasl - Type : ACT_GATHER_INFO
2009-08-03 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2009-214-01.nasl - Type : ACT_GATHER_INFO
2009-08-02 Name : The remote web server may be affected by several issues.
File : apache_2_2_12.nasl - Type : ACT_GATHER_INFO
2009-07-14 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-802-1.nasl - Type : ACT_GATHER_INFO
2009-07-13 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200907-04.nasl - Type : ACT_GATHER_INFO
2009-07-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1148.nasl - Type : ACT_GATHER_INFO
2009-07-10 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-149.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:52:46
  • Multiple Updates