ID CVE-2016-8743
Summary Apache HTTP Server, in all releases prior to 2.2.32 and 2.4.25, was liberal in the whitespace accepted from requests and sent in response lines and headers. Accepting these different behaviors represented a security concern when httpd participates in any chain of proxies or interacts with back-end application servers, either through mod_proxy or using conventional CGI mechanisms, and may result in request smuggling, response splitting and cache pollution.
References
Vulnerable Configurations
  • cpe:2.3:a:apache:http_server:2.4.1:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.1:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.2:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.2:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.3:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.3:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.4:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.4:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.5:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.5:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.6:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.6:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.7:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.7:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.8:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.8:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.9:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.9:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.10:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.10:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.11:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.11:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.12:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.12:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.13:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.13:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.14:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.14:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.15:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.15:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.16:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.16:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.17:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.17:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.18:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.18:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.19:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.19:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.20:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.20:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.21:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.21:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.22:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.22:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.23:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.23:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.2.2:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.2.2:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.2.3:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.2.3:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.2.4:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.2.4:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.2.5:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.2.5:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.2.6:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.2.6:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.2.7:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.2.7:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.2.8:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.2.8:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.2.9:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.2.9:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.2.10:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.2.10:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.2.11:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.2.11:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.2.12:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.2.12:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.2.13:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.2.13:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.2.14:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.2.14:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.2.15:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.2.15:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.2.15-60:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.2.15-60:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.2.16:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.2.16:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.2.17:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.2.17:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.2.18:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.2.18:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.2.19:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.2.19:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.2.20:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.2.20:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.2.21:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.2.21:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.2.22:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.2.22:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.2.23:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.2.23:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.2.24:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.2.24:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.2.25:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.2.25:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.2.26:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.2.26:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.2.27:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.2.27:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.2.28:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.2.28:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.2.29:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.2.29:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.2.30:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.2.30:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.2.31:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.2.31:*:*:*:*:*:*:*
  • cpe:2.3:a:netapp:clustered_data_ontap:-:*:*:*:*:*:*:*
    cpe:2.3:a:netapp:clustered_data_ontap:-:*:*:*:*:*:*:*
  • cpe:2.3:a:netapp:oncommand_unified_manager:-:*:*:*:*:7-mode:*:*
    cpe:2.3:a:netapp:oncommand_unified_manager:-:*:*:*:*:7-mode:*:*
  • cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server_tus:7.3:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server_tus:7.3:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_eus:7.3:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_eus:7.3:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_eus:7.4:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_eus:7.4:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_eus:7.5:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_eus:7.5:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_eus:7.6:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_eus:7.6:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_eus:7.7:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_eus:7.7:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:jboss_core_services:1.0:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:jboss_core_services:1.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*
CVSS
Base: 5.0 (as of 07-09-2022 - 17:39)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
NONE PARTIAL NONE
cvss-vector via4 AV:N/AC:L/Au:N/C:N/I:P/A:N
redhat via4
advisories
  • bugzilla
    id 1429947
    title Backport: mod_proxy_wstunnel - AH02447: err/hup on backconn
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 7 is installed
        oval oval:com.redhat.rhba:tst:20150364027
      • OR
        • AND
          • comment httpd is earlier than 0:2.4.6-45.el7_3.4
            oval oval:com.redhat.rhsa:tst:20170906001
          • comment httpd is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152194002
        • AND
          • comment httpd-devel is earlier than 0:2.4.6-45.el7_3.4
            oval oval:com.redhat.rhsa:tst:20170906003
          • comment httpd-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152194004
        • AND
          • comment httpd-manual is earlier than 0:2.4.6-45.el7_3.4
            oval oval:com.redhat.rhsa:tst:20170906005
          • comment httpd-manual is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152194006
        • AND
          • comment httpd-tools is earlier than 0:2.4.6-45.el7_3.4
            oval oval:com.redhat.rhsa:tst:20170906007
          • comment httpd-tools is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152194008
        • AND
          • comment mod_ldap is earlier than 0:2.4.6-45.el7_3.4
            oval oval:com.redhat.rhsa:tst:20170906009
          • comment mod_ldap is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152194010
        • AND
          • comment mod_proxy_html is earlier than 1:2.4.6-45.el7_3.4
            oval oval:com.redhat.rhsa:tst:20170906011
          • comment mod_proxy_html is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152194012
        • AND
          • comment mod_session is earlier than 0:2.4.6-45.el7_3.4
            oval oval:com.redhat.rhsa:tst:20170906013
          • comment mod_session is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152194014
        • AND
          • comment mod_ssl is earlier than 1:2.4.6-45.el7_3.4
            oval oval:com.redhat.rhsa:tst:20170906015
          • comment mod_ssl is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152194016
    rhsa
    id RHSA-2017:0906
    released 2017-04-12
    severity Moderate
    title RHSA-2017:0906: httpd security and bug fix update (Moderate)
  • bugzilla
    id 1463354
    title segfault in ap_proxy_set_scoreboard_lb
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 6 is installed
        oval oval:com.redhat.rhba:tst:20111656003
      • OR
        • AND
          • comment httpd is earlier than 0:2.2.15-60.el6_9.4
            oval oval:com.redhat.rhsa:tst:20171721001
          • comment httpd is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152194002
        • AND
          • comment httpd-devel is earlier than 0:2.2.15-60.el6_9.4
            oval oval:com.redhat.rhsa:tst:20171721003
          • comment httpd-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152194004
        • AND
          • comment httpd-manual is earlier than 0:2.2.15-60.el6_9.4
            oval oval:com.redhat.rhsa:tst:20171721005
          • comment httpd-manual is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152194006
        • AND
          • comment httpd-tools is earlier than 0:2.2.15-60.el6_9.4
            oval oval:com.redhat.rhsa:tst:20171721007
          • comment httpd-tools is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152194008
        • AND
          • comment mod_ssl is earlier than 1:2.2.15-60.el6_9.4
            oval oval:com.redhat.rhsa:tst:20171721009
          • comment mod_ssl is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152194016
    rhsa
    id RHSA-2017:1721
    released 2017-07-11
    severity Moderate
    title RHSA-2017:1721: httpd security and bug fix update (Moderate)
  • rhsa
    id RHSA-2017:1161
  • rhsa
    id RHSA-2017:1413
  • rhsa
    id RHSA-2017:1414
  • rhsa
    id RHSA-2017:1415
rpms
  • httpd-0:2.4.6-45.el7_3.4
  • httpd-debuginfo-0:2.4.6-45.el7_3.4
  • httpd-devel-0:2.4.6-45.el7_3.4
  • httpd-manual-0:2.4.6-45.el7_3.4
  • httpd-tools-0:2.4.6-45.el7_3.4
  • mod_ldap-0:2.4.6-45.el7_3.4
  • mod_proxy_html-1:2.4.6-45.el7_3.4
  • mod_session-0:2.4.6-45.el7_3.4
  • mod_ssl-1:2.4.6-45.el7_3.4
  • httpd24-httpd-0:2.4.25-9.el6
  • httpd24-httpd-0:2.4.25-9.el7
  • httpd24-httpd-debuginfo-0:2.4.25-9.el6
  • httpd24-httpd-debuginfo-0:2.4.25-9.el7
  • httpd24-httpd-devel-0:2.4.25-9.el6
  • httpd24-httpd-devel-0:2.4.25-9.el7
  • httpd24-httpd-manual-0:2.4.25-9.el6
  • httpd24-httpd-manual-0:2.4.25-9.el7
  • httpd24-httpd-tools-0:2.4.25-9.el6
  • httpd24-httpd-tools-0:2.4.25-9.el7
  • httpd24-mod_ldap-0:2.4.25-9.el6
  • httpd24-mod_ldap-0:2.4.25-9.el7
  • httpd24-mod_proxy_html-1:2.4.25-9.el6
  • httpd24-mod_proxy_html-1:2.4.25-9.el7
  • httpd24-mod_session-0:2.4.25-9.el6
  • httpd24-mod_session-0:2.4.25-9.el7
  • httpd24-mod_ssl-1:2.4.25-9.el6
  • httpd24-mod_ssl-1:2.4.25-9.el7
  • jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el7
  • jbcs-httpd24-httpd-debuginfo-0:2.4.23-120.jbcs.el7
  • jbcs-httpd24-httpd-devel-0:2.4.23-120.jbcs.el7
  • jbcs-httpd24-httpd-libs-0:2.4.23-120.jbcs.el7
  • jbcs-httpd24-httpd-manual-0:2.4.23-120.jbcs.el7
  • jbcs-httpd24-httpd-selinux-0:2.4.23-120.jbcs.el7
  • jbcs-httpd24-httpd-tools-0:2.4.23-120.jbcs.el7
  • jbcs-httpd24-mod_ldap-0:2.4.23-120.jbcs.el7
  • jbcs-httpd24-mod_proxy_html-1:2.4.23-120.jbcs.el7
  • jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el7
  • jbcs-httpd24-mod_security-debuginfo-0:2.9.1-19.GA.jbcs.el7
  • jbcs-httpd24-mod_session-0:2.4.23-120.jbcs.el7
  • jbcs-httpd24-mod_ssl-1:2.4.23-120.jbcs.el7
  • jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el7
  • jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el7
  • jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el7
  • jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el7
  • jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el7
  • jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el7
  • jbcs-httpd24-httpd-0:2.4.23-120.jbcs.el6
  • jbcs-httpd24-httpd-debuginfo-0:2.4.23-120.jbcs.el6
  • jbcs-httpd24-httpd-devel-0:2.4.23-120.jbcs.el6
  • jbcs-httpd24-httpd-libs-0:2.4.23-120.jbcs.el6
  • jbcs-httpd24-httpd-manual-0:2.4.23-120.jbcs.el6
  • jbcs-httpd24-httpd-selinux-0:2.4.23-120.jbcs.el6
  • jbcs-httpd24-httpd-tools-0:2.4.23-120.jbcs.el6
  • jbcs-httpd24-mod_ldap-0:2.4.23-120.jbcs.el6
  • jbcs-httpd24-mod_proxy_html-1:2.4.23-120.jbcs.el6
  • jbcs-httpd24-mod_security-0:2.9.1-19.GA.jbcs.el6
  • jbcs-httpd24-mod_security-debuginfo-0:2.9.1-19.GA.jbcs.el6
  • jbcs-httpd24-mod_session-0:2.4.23-120.jbcs.el6
  • jbcs-httpd24-mod_ssl-1:2.4.23-120.jbcs.el6
  • jbcs-httpd24-openssl-1:1.0.2h-13.jbcs.el6
  • jbcs-httpd24-openssl-debuginfo-1:1.0.2h-13.jbcs.el6
  • jbcs-httpd24-openssl-devel-1:1.0.2h-13.jbcs.el6
  • jbcs-httpd24-openssl-libs-1:1.0.2h-13.jbcs.el6
  • jbcs-httpd24-openssl-perl-1:1.0.2h-13.jbcs.el6
  • jbcs-httpd24-openssl-static-1:1.0.2h-13.jbcs.el6
  • httpd-0:2.2.15-60.el6_9.4
  • httpd-debuginfo-0:2.2.15-60.el6_9.4
  • httpd-devel-0:2.2.15-60.el6_9.4
  • httpd-manual-0:2.2.15-60.el6_9.4
  • httpd-tools-0:2.2.15-60.el6_9.4
  • mod_ssl-1:2.2.15-60.el6_9.4
refmap via4
bid 95077
confirm
debian DSA-3796
gentoo GLSA-201701-36
mlist
  • [httpd-cvs] 20190815 svn commit: r1048742 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html
  • [httpd-cvs] 20190815 svn commit: r1048742 [4/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html
  • [httpd-cvs] 20190815 svn commit: r1048743 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html
  • [httpd-cvs] 20190815 svn commit: r1048743 [4/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html
  • [httpd-cvs] 20200401 svn commit: r1058586 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html
  • [httpd-cvs] 20200401 svn commit: r1058586 [4/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html
  • [httpd-cvs] 20200401 svn commit: r1058587 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html
  • [httpd-cvs] 20200401 svn commit: r1058587 [4/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html
sectrack 1037508
Last major update 07-09-2022 - 17:39
Published 27-07-2017 - 21:29
Last modified 07-09-2022 - 17:39
Back to Top