ID CVE-2015-3183
Summary The chunked transfer coding implementation in the Apache HTTP Server before 2.4.14 does not properly parse chunk headers, which allows remote attackers to conduct HTTP request smuggling attacks via a crafted request, related to mishandling of large chunk-size values and invalid chunk-extension characters in modules/http/http_filters.c.
References
Vulnerable Configurations
  • cpe:2.3:a:apache:http_server:2.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.2.2:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.2.2:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.2.3:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.2.3:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.2.4:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.2.4:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.2.5:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.2.5:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.2.6:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.2.6:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.2.7:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.2.7:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.2.8:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.2.8:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.2.9:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.2.9:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.2.10:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.2.10:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.2.11:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.2.11:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.2.12:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.2.12:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.2.13:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.2.13:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.2.14:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.2.14:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.2.15:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.2.15:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.2.15-60:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.2.15-60:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.2.16:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.2.16:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.2.17:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.2.17:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.2.18:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.2.18:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.2.19:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.2.19:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.2.20:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.2.20:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.2.21:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.2.21:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.2.22:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.2.22:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.2.23:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.2.23:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.2.24:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.2.24:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.2.25:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.2.25:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.2.26:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.2.26:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.2.27:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.2.27:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.2.28:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.2.28:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.2.29:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.2.29:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.2.30:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.2.30:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.2.31:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.2.31:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.0:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.0:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.1:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.1:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.2:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.2:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.3:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.3:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.4:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.4:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.5:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.5:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.6:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.6:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.7:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.7:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.8:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.8:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.9:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.9:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.10:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.10:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.11:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.11:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.12:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.12:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.13:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.13:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.14:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.14:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.15:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.15:*:*:*:*:*:*:*
CVSS
Base: 5.0 (as of 14-12-2023 - 14:06)
Impact:
Exploitability:
CWE CWE-17
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
NONE PARTIAL NONE
cvss-vector via4 AV:N/AC:L/Au:N/C:N/I:P/A:N
redhat via4
advisories
  • bugzilla
    id 1243887
    title CVE-2015-3183 httpd: HTTP request smuggling attack against chunked request parser
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 6 is installed
        oval oval:com.redhat.rhba:tst:20111656003
      • OR
        • AND
          • comment httpd is earlier than 0:2.2.15-47.el6_7
            oval oval:com.redhat.rhsa:tst:20151668001
          • comment httpd is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152194002
        • AND
          • comment httpd-devel is earlier than 0:2.2.15-47.el6_7
            oval oval:com.redhat.rhsa:tst:20151668003
          • comment httpd-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152194004
        • AND
          • comment httpd-manual is earlier than 0:2.2.15-47.el6_7
            oval oval:com.redhat.rhsa:tst:20151668005
          • comment httpd-manual is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152194006
        • AND
          • comment httpd-tools is earlier than 0:2.2.15-47.el6_7
            oval oval:com.redhat.rhsa:tst:20151668007
          • comment httpd-tools is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152194008
        • AND
          • comment mod_ssl is earlier than 1:2.2.15-47.el6_7
            oval oval:com.redhat.rhsa:tst:20151668009
          • comment mod_ssl is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152194016
    rhsa
    id RHSA-2015:1668
    released 2015-08-24
    severity Moderate
    title RHSA-2015:1668: httpd security update (Moderate)
  • rhsa
    id RHSA-2015:1666
  • rhsa
    id RHSA-2015:1667
  • rhsa
    id RHSA-2015:2659
  • rhsa
    id RHSA-2015:2660
  • rhsa
    id RHSA-2015:2661
  • rhsa
    id RHSA-2016:0061
  • rhsa
    id RHSA-2016:0062
  • rhsa
    id RHSA-2016:2054
  • rhsa
    id RHSA-2016:2055
  • rhsa
    id RHSA-2016:2056
rpms
  • httpd24-httpd-0:2.4.12-4.el6.2
  • httpd24-httpd-0:2.4.12-6.el7.1
  • httpd24-httpd-debuginfo-0:2.4.12-4.el6.2
  • httpd24-httpd-debuginfo-0:2.4.12-6.el7.1
  • httpd24-httpd-devel-0:2.4.12-4.el6.2
  • httpd24-httpd-devel-0:2.4.12-6.el7.1
  • httpd24-httpd-manual-0:2.4.12-4.el6.2
  • httpd24-httpd-manual-0:2.4.12-6.el7.1
  • httpd24-httpd-tools-0:2.4.12-4.el6.2
  • httpd24-httpd-tools-0:2.4.12-6.el7.1
  • httpd24-mod_ldap-0:2.4.12-4.el6.2
  • httpd24-mod_ldap-0:2.4.12-6.el7.1
  • httpd24-mod_proxy_html-1:2.4.12-4.el6.2
  • httpd24-mod_proxy_html-1:2.4.12-6.el7.1
  • httpd24-mod_session-0:2.4.12-4.el6.2
  • httpd24-mod_session-0:2.4.12-6.el7.1
  • httpd24-mod_ssl-1:2.4.12-4.el6.2
  • httpd24-mod_ssl-1:2.4.12-6.el7.1
  • httpd-0:2.4.6-31.ael7b_1.1
  • httpd-0:2.4.6-31.el7_1.1
  • httpd-debuginfo-0:2.4.6-31.ael7b_1.1
  • httpd-debuginfo-0:2.4.6-31.el7_1.1
  • httpd-devel-0:2.4.6-31.ael7b_1.1
  • httpd-devel-0:2.4.6-31.el7_1.1
  • httpd-manual-0:2.4.6-31.ael7b_1.1
  • httpd-manual-0:2.4.6-31.el7_1.1
  • httpd-tools-0:2.4.6-31.ael7b_1.1
  • httpd-tools-0:2.4.6-31.el7_1.1
  • mod_ldap-0:2.4.6-31.ael7b_1.1
  • mod_ldap-0:2.4.6-31.el7_1.1
  • mod_proxy_html-1:2.4.6-31.ael7b_1.1
  • mod_proxy_html-1:2.4.6-31.el7_1.1
  • mod_session-0:2.4.6-31.ael7b_1.1
  • mod_session-0:2.4.6-31.el7_1.1
  • mod_ssl-1:2.4.6-31.ael7b_1.1
  • mod_ssl-1:2.4.6-31.el7_1.1
  • httpd-0:2.2.15-47.el6_7
  • httpd-debuginfo-0:2.2.15-47.el6_7
  • httpd-devel-0:2.2.15-47.el6_7
  • httpd-manual-0:2.2.15-47.el6_7
  • httpd-tools-0:2.2.15-47.el6_7
  • mod_ssl-1:2.2.15-47.el6_7
  • apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el6
  • apache-commons-collections-tomcat-eap6-0:3.2.1-18.redhat_7.1.ep6.el6
  • httpd24-0:2.4.6-59.ep7.el6
  • httpd24-debuginfo-0:2.4.6-59.ep7.el6
  • httpd24-devel-0:2.4.6-59.ep7.el6
  • httpd24-manual-0:2.4.6-59.ep7.el6
  • httpd24-tools-0:2.4.6-59.ep7.el6
  • mod_bmx-0:0.9.5-7.GA.ep7.el6
  • mod_bmx-debuginfo-0:0.9.5-7.GA.ep7.el6
  • mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el6
  • mod_cluster-native-debuginfo-0:1.3.1-6.Final_redhat_2.ep7.el6
  • mod_ldap24-0:2.4.6-59.ep7.el6
  • mod_proxy24_html-1:2.4.6-59.ep7.el6
  • mod_session24-0:2.4.6-59.ep7.el6
  • mod_ssl24-1:2.4.6-59.ep7.el6
  • tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el6
  • tomcat7-0:7.0.59-42_patch_01.ep7.el6
  • tomcat7-admin-webapps-0:7.0.59-42_patch_01.ep7.el6
  • tomcat7-docs-webapp-0:7.0.59-42_patch_01.ep7.el6
  • tomcat7-el-2.2-api-0:7.0.59-42_patch_01.ep7.el6
  • tomcat7-javadoc-0:7.0.59-42_patch_01.ep7.el6
  • tomcat7-jsp-2.2-api-0:7.0.59-42_patch_01.ep7.el6
  • tomcat7-lib-0:7.0.59-42_patch_01.ep7.el6
  • tomcat7-log4j-0:7.0.59-42_patch_01.ep7.el6
  • tomcat7-servlet-3.0-api-0:7.0.59-42_patch_01.ep7.el6
  • tomcat7-webapps-0:7.0.59-42_patch_01.ep7.el6
  • tomcat8-0:8.0.18-52_patch_01.ep7.el6
  • tomcat8-admin-webapps-0:8.0.18-52_patch_01.ep7.el6
  • tomcat8-docs-webapp-0:8.0.18-52_patch_01.ep7.el6
  • tomcat8-el-2.2-api-0:8.0.18-52_patch_01.ep7.el6
  • tomcat8-javadoc-0:8.0.18-52_patch_01.ep7.el6
  • tomcat8-jsp-2.3-api-0:8.0.18-52_patch_01.ep7.el6
  • tomcat8-lib-0:8.0.18-52_patch_01.ep7.el6
  • tomcat8-log4j-0:8.0.18-52_patch_01.ep7.el6
  • tomcat8-servlet-3.1-api-0:8.0.18-52_patch_01.ep7.el6
  • tomcat8-webapps-0:8.0.18-52_patch_01.ep7.el6
  • apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el7
  • apache-commons-collections-tomcat-eap6-0:3.2.1-18.redhat_7.1.ep6.el7
  • httpd24-0:2.4.6-59.ep7.el7
  • httpd24-debuginfo-0:2.4.6-59.ep7.el7
  • httpd24-devel-0:2.4.6-59.ep7.el7
  • httpd24-manual-0:2.4.6-59.ep7.el7
  • httpd24-tools-0:2.4.6-59.ep7.el7
  • mod_bmx-0:0.9.5-7.GA.ep7.el7
  • mod_bmx-debuginfo-0:0.9.5-7.GA.ep7.el7
  • mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el7
  • mod_cluster-native-debuginfo-0:1.3.1-6.Final_redhat_2.ep7.el7
  • mod_ldap24-0:2.4.6-59.ep7.el7
  • mod_proxy24_html-1:2.4.6-59.ep7.el7
  • mod_session24-0:2.4.6-59.ep7.el7
  • mod_ssl24-1:2.4.6-59.ep7.el7
  • tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el7
  • tomcat7-0:7.0.59-42_patch_01.ep7.el7
  • tomcat7-admin-webapps-0:7.0.59-42_patch_01.ep7.el7
  • tomcat7-docs-webapp-0:7.0.59-42_patch_01.ep7.el7
  • tomcat7-el-2.2-api-0:7.0.59-42_patch_01.ep7.el7
  • tomcat7-javadoc-0:7.0.59-42_patch_01.ep7.el7
  • tomcat7-jsp-2.2-api-0:7.0.59-42_patch_01.ep7.el7
  • tomcat7-lib-0:7.0.59-42_patch_01.ep7.el7
  • tomcat7-log4j-0:7.0.59-42_patch_01.ep7.el7
  • tomcat7-servlet-3.0-api-0:7.0.59-42_patch_01.ep7.el7
  • tomcat7-webapps-0:7.0.59-42_patch_01.ep7.el7
  • tomcat8-0:8.0.18-52_patch_01.ep7.el7
  • tomcat8-admin-webapps-0:8.0.18-52_patch_01.ep7.el7
  • tomcat8-docs-webapp-0:8.0.18-52_patch_01.ep7.el7
  • tomcat8-el-2.2-api-0:8.0.18-52_patch_01.ep7.el7
  • tomcat8-javadoc-0:8.0.18-52_patch_01.ep7.el7
  • tomcat8-jsp-2.3-api-0:8.0.18-52_patch_01.ep7.el7
  • tomcat8-lib-0:8.0.18-52_patch_01.ep7.el7
  • tomcat8-log4j-0:8.0.18-52_patch_01.ep7.el7
  • tomcat8-servlet-3.1-api-0:8.0.18-52_patch_01.ep7.el7
  • tomcat8-webapps-0:8.0.18-52_patch_01.ep7.el7
  • httpd-0:2.2.26-41.ep6.el5
  • httpd-0:2.2.26-41.ep6.el6
  • httpd-debuginfo-0:2.2.26-41.ep6.el5
  • httpd-debuginfo-0:2.2.26-41.ep6.el6
  • httpd-devel-0:2.2.26-41.ep6.el5
  • httpd-devel-0:2.2.26-41.ep6.el6
  • httpd-manual-0:2.2.26-41.ep6.el5
  • httpd-manual-0:2.2.26-41.ep6.el6
  • httpd-tools-0:2.2.26-41.ep6.el5
  • httpd-tools-0:2.2.26-41.ep6.el6
  • httpd22-0:2.2.26-42.ep6.el7
  • httpd22-debuginfo-0:2.2.26-42.ep6.el7
  • httpd22-devel-0:2.2.26-42.ep6.el7
  • httpd22-manual-0:2.2.26-42.ep6.el7
  • httpd22-tools-0:2.2.26-42.ep6.el7
  • mod_cluster-native-0:1.2.9-6.Final_redhat_2.ep6.el5
  • mod_cluster-native-0:1.2.9-6.Final_redhat_2.ep6.el6
  • mod_cluster-native-0:1.2.9-6.Final_redhat_2.ep6.el7
  • mod_cluster-native-debuginfo-0:1.2.9-6.Final_redhat_2.ep6.el5
  • mod_cluster-native-debuginfo-0:1.2.9-6.Final_redhat_2.ep6.el6
  • mod_cluster-native-debuginfo-0:1.2.9-6.Final_redhat_2.ep6.el7
  • mod_ssl-1:2.2.26-41.ep6.el5
  • mod_ssl-1:2.2.26-41.ep6.el6
  • mod_ssl22-1:2.2.26-42.ep6.el7
  • hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el7
  • hornetq-native-debuginfo-0:2.3.25-4.SP11_redhat_1.ep6.el7
  • httpd22-0:2.2.26-56.ep6.el7
  • httpd22-debuginfo-0:2.2.26-56.ep6.el7
  • httpd22-devel-0:2.2.26-56.ep6.el7
  • httpd22-manual-0:2.2.26-56.ep6.el7
  • httpd22-tools-0:2.2.26-56.ep6.el7
  • jbcs-httpd24-0:1-3.jbcs.el7
  • jbcs-httpd24-openssl-1:1.0.2h-4.jbcs.el7
  • jbcs-httpd24-openssl-debuginfo-1:1.0.2h-4.jbcs.el7
  • jbcs-httpd24-openssl-devel-1:1.0.2h-4.jbcs.el7
  • jbcs-httpd24-openssl-libs-1:1.0.2h-4.jbcs.el7
  • jbcs-httpd24-openssl-perl-1:1.0.2h-4.jbcs.el7
  • jbcs-httpd24-openssl-static-1:1.0.2h-4.jbcs.el7
  • jbcs-httpd24-runtime-0:1-3.jbcs.el7
  • jbossas-hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el7
  • jbossas-jbossweb-native-0:1.1.34-5.redhat_1.ep6.el7
  • mod_cluster-native-0:1.2.13-3.Final_redhat_2.ep6.el7
  • mod_cluster-native-debuginfo-0:1.2.13-3.Final_redhat_2.ep6.el7
  • mod_jk-ap22-0:1.2.41-2.redhat_4.ep6.el7
  • mod_jk-debuginfo-0:1.2.41-2.redhat_4.ep6.el7
  • mod_ldap22-0:2.2.26-56.ep6.el7
  • mod_ssl22-1:2.2.26-56.ep6.el7
  • tomcat-native-0:1.1.34-5.redhat_1.ep6.el7
  • tomcat-native-debuginfo-0:1.1.34-5.redhat_1.ep6.el7
  • hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6
  • hornetq-native-debuginfo-0:2.3.25-4.SP11_redhat_1.ep6.el6
  • httpd-0:2.2.26-54.ep6.el6
  • httpd-debuginfo-0:2.2.26-54.ep6.el6
  • httpd-devel-0:2.2.26-54.ep6.el6
  • httpd-manual-0:2.2.26-54.ep6.el6
  • httpd-tools-0:2.2.26-54.ep6.el6
  • jbcs-httpd24-0:1-3.jbcs.el6
  • jbcs-httpd24-openssl-1:1.0.2h-4.jbcs.el6
  • jbcs-httpd24-openssl-debuginfo-1:1.0.2h-4.jbcs.el6
  • jbcs-httpd24-openssl-devel-1:1.0.2h-4.jbcs.el6
  • jbcs-httpd24-openssl-libs-1:1.0.2h-4.jbcs.el6
  • jbcs-httpd24-openssl-perl-1:1.0.2h-4.jbcs.el6
  • jbcs-httpd24-openssl-static-1:1.0.2h-4.jbcs.el6
  • jbcs-httpd24-runtime-0:1-3.jbcs.el6
  • jbossas-hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6
  • jbossas-jbossweb-native-0:1.1.34-5.redhat_1.ep6.el6
  • mod_cluster-native-0:1.2.13-3.Final_redhat_2.ep6.el6
  • mod_cluster-native-debuginfo-0:1.2.13-3.Final_redhat_2.ep6.el6
  • mod_jk-ap22-0:1.2.41-2.redhat_4.ep6.el6
  • mod_jk-debuginfo-0:1.2.41-2.redhat_4.ep6.el6
  • mod_ldap-0:2.2.26-54.ep6.el6
  • mod_ssl-1:2.2.26-54.ep6.el6
  • tomcat-native-0:1.1.34-5.redhat_1.ep6.el6
  • tomcat-native-debuginfo-0:1.1.34-5.redhat_1.ep6.el6
refmap via4
apple
  • APPLE-SA-2015-08-13-2
  • APPLE-SA-2015-09-16-4
bid
  • 75963
  • 91787
confirm
debian DSA-3325
gentoo GLSA-201610-02
hp
  • HPSBUX03512
  • SSRT102254
mlist
  • [httpd-cvs] 20190815 svn commit: r1048742 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html
  • [httpd-cvs] 20190815 svn commit: r1048742 [4/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html
  • [httpd-cvs] 20190815 svn commit: r1048743 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html
  • [httpd-cvs] 20190815 svn commit: r1048743 [4/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html
  • [httpd-cvs] 20200401 svn commit: r1058586 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html
  • [httpd-cvs] 20200401 svn commit: r1058586 [4/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html
  • [httpd-cvs] 20200401 svn commit: r1058587 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html
  • [httpd-cvs] 20200401 svn commit: r1058587 [4/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html
sectrack 1032967
suse openSUSE-SU-2015:1684
ubuntu USN-2686-1
Last major update 14-12-2023 - 14:06
Published 20-07-2015 - 23:59
Last modified 14-12-2023 - 14:06
Back to Top