Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2009-1891
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T05:27:54.767Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "[apache-httpd-dev] 20090628 mod_deflate DoS", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://marc.info/?l=apache-httpd-dev\u0026m=124621326524824\u0026w=2" }, { "name": "FEDORA-2009-8812", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg01363.html" }, { "name": "SUSE-SA:2009:050", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-10/msg00006.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2009-0142" }, { "name": "35781", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/35781" }, { "name": "PK99480", "tags": [ "vendor-advisory", "x_refsource_AIXAPAR", "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1PK99480" }, { "name": "oval:org.mitre.oval:def:12361", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12361" }, { "name": "MDVSA-2009:149", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:149" }, { "name": "PK91361", "tags": [ "vendor-advisory", "x_refsource_AIXAPAR", "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1PK91361" }, { "name": "SSRT090208", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=130497311408250\u0026w=2" }, { "name": "RHSA-2009:1156", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2009-1156.html" }, { "name": "35865", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/35865" }, { "name": "ADV-2009-1841", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/1841" }, { "name": "37152", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/37152" }, { "name": "1022529", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1022529" }, { "name": "[apache-httpd-dev] 20090703 Re: mod_deflate DoS", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://marc.info/?l=apache-httpd-dev\u0026m=124661528519546\u0026w=2" }, { "name": "DSA-1834", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2009/dsa-1834" }, { "name": "20091113 rPSA-2009-0142-2 httpd mod_ssl", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/507857/100/0/threaded" }, { "name": "oval:org.mitre.oval:def:8632", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8632" }, { "name": "HPSBUX02612", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=129190899612998\u0026w=2" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=534712" }, { "name": "GLSA-200907-04", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-200907-04.xml" }, { "name": "HPSBOV02683", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=130497311408250\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://wiki.rpath.com/Advisories:rPSA-2009-0142" }, { "name": "RHSA-2009:1148", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://rhn.redhat.com/errata/RHSA-2009-1148.html" }, { "name": "oval:org.mitre.oval:def:9248", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9248" }, { "name": "USN-802-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-802-1" }, { "name": "37221", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/37221" }, { "name": "ADV-2009-3184", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/3184" }, { "name": "SSRT100345", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=129190899612998\u0026w=2" }, { "name": "35793", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/35793" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=509125" }, { "name": "APPLE-SA-2009-11-09-1", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2009/Nov/msg00000.html" }, { "name": "35721", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/35721" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT3937" }, { "name": "55782", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/55782" }, { "name": "[httpd-cvs] 20190815 svn commit: r1048742 [2/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/54a42d4b01968df1117cea77fc53d6beb931c0e05936ad02af93e9ac%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20190815 svn commit: r1048743 [2/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/5df9bfb86a3b054bb985a45ff9250b0332c9ecc181eec232489e7f79%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20190815 svn commit: r1048743 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20190815 svn commit: r1048742 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20200401 svn commit: r1058586 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20200401 svn commit: r1058586 [2/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/r0276683d8e1e07153fc8642618830ac0ade85b9ae0dc7b07f63bb8fc%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20200401 svn commit: r1058587 [2/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/r8828e649175df56f1f9e3919938ac7826128525426e2748f0ab62feb%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20200401 svn commit: r1058587 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073139 [1/13] - in /websites/staging/httpd/trunk/content: ./ security/json/", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1888194 [5/13] - /httpd/site/trunk/content/security/json/", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/r7dd6be4dc38148704f2edafb44a8712abaa3a2be120d6c3314d55919%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073140 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/cvejsontohtml.py security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073139 [5/13] - in /websites/staging/httpd/trunk/content: ./ security/json/", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/r84d043c2115176958562133d96d851495d712aa49da155d81f6733be%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073140 [2/4] - in /websites/staging/httpd/trunk/content: ./ security/cvejsontohtml.py security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/r2cb985de917e7da0848c440535f65a247754db8b2154a10089e4247b%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073143 [2/3] - in /websites/staging/httpd/trunk/content: ./ security/", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/r9e8622254184645bc963a1d47c5d47f6d5a36d6f080d8d2c43b2b142%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073146 [2/3] - in /websites/staging/httpd/trunk/content: ./ security/cvejsontohtml.py security/vulnerabilities-httpd.xml security/vulnerabilities_22.html security/vulnerabilities_24.html", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073149 [1/13] - in /websites/staging/httpd/trunk/content: ./ security/ security/json/", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073149 [6/13] - in /websites/staging/httpd/trunk/content: ./ security/ security/json/", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/rc4c53a0d57b2771ecd4b965010580db355e38137c8711311ee1073a8%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210603 svn commit: r1075360 [2/3] - in /websites/staging/httpd/trunk/content: ./ security/json/CVE-2021-31618.json security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/rad01d817195e6cc871cb1d73b207ca326379a20a6e7f30febaf56d24%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210603 svn commit: r1075360 [1/3] - in /websites/staging/httpd/trunk/content: ./ security/json/CVE-2021-31618.json security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/r5f9c22f9c28adbd9f00556059edc7b03a5d5bb71d4bb80257c0d34e4%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210606 svn commit: r1075467 [1/2] - in /websites/staging/httpd/trunk/content: ./ security/json/CVE-2021-31618.json security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/rb9c9f42dafa25d2f669dac2a536a03f2575bc5ec1be6f480618aee10%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210606 svn commit: r1075470 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/json/CVE-2020-13938.json security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f%40%3Ccvs.httpd.apache.org%3E" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-06-28T00:00:00", "descriptions": [ { "lang": "en", "value": "The mod_deflate module in Apache httpd 2.2.11 and earlier compresses large files until completion even after the associated network connection is closed, which allows remote attackers to cause a denial of service (CPU consumption)." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-06-06T10:09:13", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "[apache-httpd-dev] 20090628 mod_deflate DoS", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://marc.info/?l=apache-httpd-dev\u0026m=124621326524824\u0026w=2" }, { "name": "FEDORA-2009-8812", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg01363.html" }, { "name": "SUSE-SA:2009:050", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-10/msg00006.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2009-0142" }, { "name": "35781", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/35781" }, { "name": "PK99480", "tags": [ "vendor-advisory", "x_refsource_AIXAPAR" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1PK99480" }, { "name": "oval:org.mitre.oval:def:12361", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12361" }, { "name": "MDVSA-2009:149", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:149" }, { "name": "PK91361", "tags": [ "vendor-advisory", "x_refsource_AIXAPAR" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1PK91361" }, { "name": "SSRT090208", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=130497311408250\u0026w=2" }, { "name": "RHSA-2009:1156", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2009-1156.html" }, { "name": "35865", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/35865" }, { "name": "ADV-2009-1841", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/1841" }, { "name": "37152", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/37152" }, { "name": "1022529", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1022529" }, { "name": "[apache-httpd-dev] 20090703 Re: mod_deflate DoS", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://marc.info/?l=apache-httpd-dev\u0026m=124661528519546\u0026w=2" }, { "name": "DSA-1834", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2009/dsa-1834" }, { "name": "20091113 rPSA-2009-0142-2 httpd mod_ssl", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/507857/100/0/threaded" }, { "name": "oval:org.mitre.oval:def:8632", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8632" }, { "name": "HPSBUX02612", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=129190899612998\u0026w=2" }, { "tags": [ "x_refsource_MISC" ], "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=534712" }, { "name": "GLSA-200907-04", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-200907-04.xml" }, { "name": "HPSBOV02683", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=130497311408250\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://wiki.rpath.com/Advisories:rPSA-2009-0142" }, { "name": "RHSA-2009:1148", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://rhn.redhat.com/errata/RHSA-2009-1148.html" }, { "name": "oval:org.mitre.oval:def:9248", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9248" }, { "name": "USN-802-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-802-1" }, { "name": "37221", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/37221" }, { "name": "ADV-2009-3184", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/3184" }, { "name": "SSRT100345", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=129190899612998\u0026w=2" }, { "name": "35793", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/35793" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=509125" }, { "name": "APPLE-SA-2009-11-09-1", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2009/Nov/msg00000.html" }, { "name": "35721", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/35721" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT3937" }, { "name": "55782", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/55782" }, { "name": "[httpd-cvs] 20190815 svn commit: r1048742 [2/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/54a42d4b01968df1117cea77fc53d6beb931c0e05936ad02af93e9ac%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20190815 svn commit: r1048743 [2/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/5df9bfb86a3b054bb985a45ff9250b0332c9ecc181eec232489e7f79%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20190815 svn commit: r1048743 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20190815 svn commit: r1048742 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20200401 svn commit: r1058586 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20200401 svn commit: r1058586 [2/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/r0276683d8e1e07153fc8642618830ac0ade85b9ae0dc7b07f63bb8fc%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20200401 svn commit: r1058587 [2/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/r8828e649175df56f1f9e3919938ac7826128525426e2748f0ab62feb%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20200401 svn commit: r1058587 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073139 [1/13] - in /websites/staging/httpd/trunk/content: ./ security/json/", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1888194 [5/13] - /httpd/site/trunk/content/security/json/", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/r7dd6be4dc38148704f2edafb44a8712abaa3a2be120d6c3314d55919%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073140 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/cvejsontohtml.py security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073139 [5/13] - in /websites/staging/httpd/trunk/content: ./ security/json/", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/r84d043c2115176958562133d96d851495d712aa49da155d81f6733be%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073140 [2/4] - in /websites/staging/httpd/trunk/content: ./ security/cvejsontohtml.py security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/r2cb985de917e7da0848c440535f65a247754db8b2154a10089e4247b%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073143 [2/3] - in /websites/staging/httpd/trunk/content: ./ security/", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/r9e8622254184645bc963a1d47c5d47f6d5a36d6f080d8d2c43b2b142%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073146 [2/3] - in /websites/staging/httpd/trunk/content: ./ security/cvejsontohtml.py security/vulnerabilities-httpd.xml security/vulnerabilities_22.html security/vulnerabilities_24.html", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073149 [1/13] - in /websites/staging/httpd/trunk/content: ./ security/ security/json/", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210330 svn commit: r1073149 [6/13] - in /websites/staging/httpd/trunk/content: ./ security/ security/json/", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/rc4c53a0d57b2771ecd4b965010580db355e38137c8711311ee1073a8%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210603 svn commit: r1075360 [2/3] - in /websites/staging/httpd/trunk/content: ./ security/json/CVE-2021-31618.json security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/rad01d817195e6cc871cb1d73b207ca326379a20a6e7f30febaf56d24%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210603 svn commit: r1075360 [1/3] - in /websites/staging/httpd/trunk/content: ./ security/json/CVE-2021-31618.json security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/r5f9c22f9c28adbd9f00556059edc7b03a5d5bb71d4bb80257c0d34e4%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210606 svn commit: r1075467 [1/2] - in /websites/staging/httpd/trunk/content: ./ security/json/CVE-2021-31618.json security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/rb9c9f42dafa25d2f669dac2a536a03f2575bc5ec1be6f480618aee10%40%3Ccvs.httpd.apache.org%3E" }, { "name": "[httpd-cvs] 20210606 svn commit: r1075470 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/json/CVE-2020-13938.json security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f%40%3Ccvs.httpd.apache.org%3E" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2009-1891", "datePublished": "2009-07-10T15:00:00", "dateReserved": "2009-06-02T00:00:00", "dateUpdated": "2024-08-07T05:27:54.767Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2009-1891\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2009-07-10T15:30:00.187\",\"lastModified\":\"2024-11-21T01:03:38.237\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"The mod_deflate module in Apache httpd 2.2.11 and earlier compresses large files until completion even after the associated network connection is closed, which allows remote attackers to cause a denial of service (CPU consumption).\"},{\"lang\":\"es\",\"value\":\"El m\u00f3dulo mod_deflate en Apache httpd v2.2.11 y anteriores comprime archivos de gran tama\u00f1o hasta finalizar incluso despu\u00e9s de que la conexi\u00f3n de red asociada est\u00e1 cerrada, lo cual permite a atacantes remotos provocar una denegaci\u00f3n de servicio (consumo de CPU).\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:N/I:N/A:C\",\"baseScore\":7.1,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"COMPLETE\"},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":8.6,\"impactScore\":6.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-400\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"2.0.35\",\"versionEndExcluding\":\"2.0.64\",\"matchCriteriaId\":\"838655CB-43E7-4BDA-A80C-2314C9870717\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"2.2.0\",\"versionEndExcluding\":\"2.2.12\",\"matchCriteriaId\":\"8BBBCFC4-2CFE-42A2-BE6F-2710EB3921A9\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:4.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0F92AB32-E7DE-43F4-B877-1F41FA162EC7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8C757774-08E7-40AA-B532-6F705C8F7639\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"036E8A89-7A16-411F-9D31-676313BB7244\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B3BB5EDB-520B-4DEF-B06E-65CA13152824\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"454A5D17-B171-4F1F-9E0B-F18D1E5CA9FD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:-:*:*:*\",\"matchCriteriaId\":\"7EBFE35C-E243-43D1-883D-4398D71763CC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:8.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4747CC68-FAF4-482F-929A-9DA6C24CB663\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:9.04:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A5D026D0-EF78-438D-BEDD-FC8571F3ACEB\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_desktop:5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"133AAFA7-AF42-4D7B-8822-AA2E85611BF5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_eus:5.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"941713DB-B1DE-4953-9A9C-174EAFDCB3E6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"54D669D4-6D7E-449D-80C1-28FA44F06FFE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_aus:5.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1F87B994-28E4-4095-8770-6433DE9C93AB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_workstation:5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D0AC5CD5-6E58-433C-9EB3-6DFE5656463E\"}]}]}],\"references\":[{\"url\":\"http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=534712\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Exploit\"]},{\"url\":\"http://lists.apple.com/archives/security-announce/2009/Nov/msg00000.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\",\"Mailing List\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2009-10/msg00006.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=apache-httpd-dev\u0026m=124621326524824\u0026w=2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Exploit\",\"Issue Tracking\",\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=apache-httpd-dev\u0026m=124661528519546\u0026w=2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Issue Tracking\",\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=129190899612998\u0026w=2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Issue Tracking\",\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=129190899612998\u0026w=2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Issue Tracking\",\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=130497311408250\u0026w=2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Issue Tracking\",\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=130497311408250\u0026w=2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Issue Tracking\",\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://osvdb.org/55782\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://secunia.com/advisories/35721\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Not Applicable\",\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/35781\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Not Applicable\",\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/35793\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Not Applicable\",\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/35865\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Not Applicable\",\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/37152\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Not Applicable\",\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/37221\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Not Applicable\",\"Vendor Advisory\"]},{\"url\":\"http://security.gentoo.org/glsa/glsa-200907-04.xml\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://support.apple.com/kb/HT3937\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://wiki.rpath.com/Advisories:rPSA-2009-0142\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://wiki.rpath.com/wiki/Advisories:rPSA-2009-0142\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://www-01.ibm.com/support/docview.wss?uid=swg1PK91361\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www-01.ibm.com/support/docview.wss?uid=swg1PK99480\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.debian.org/security/2009/dsa-1834\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2009:149\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\",\"Patch\"]},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2009-1156.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.securityfocus.com/archive/1/507857/100/0/threaded\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securitytracker.com/id?1022529\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\",\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.ubuntu.com/usn/USN-802-1\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.vupen.com/english/advisories/2009/1841\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Permissions Required\",\"Vendor Advisory\"]},{\"url\":\"http://www.vupen.com/english/advisories/2009/3184\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Permissions Required\",\"Vendor Advisory\"]},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=509125\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Issue Tracking\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://lists.apache.org/thread.html/54a42d4b01968df1117cea77fc53d6beb931c0e05936ad02af93e9ac%40%3Ccvs.httpd.apache.org%3E\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://lists.apache.org/thread.html/5df9bfb86a3b054bb985a45ff9250b0332c9ecc181eec232489e7f79%40%3Ccvs.httpd.apache.org%3E\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f%40%3Ccvs.httpd.apache.org%3E\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53%40%3Ccvs.httpd.apache.org%3E\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://lists.apache.org/thread.html/r0276683d8e1e07153fc8642618830ac0ade85b9ae0dc7b07f63bb8fc%40%3Ccvs.httpd.apache.org%3E\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://lists.apache.org/thread.html/r2cb985de917e7da0848c440535f65a247754db8b2154a10089e4247b%40%3Ccvs.httpd.apache.org%3E\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7%40%3Ccvs.httpd.apache.org%3E\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://lists.apache.org/thread.html/r5f9c22f9c28adbd9f00556059edc7b03a5d5bb71d4bb80257c0d34e4%40%3Ccvs.httpd.apache.org%3E\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f%40%3Ccvs.httpd.apache.org%3E\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://lists.apache.org/thread.html/r7dd6be4dc38148704f2edafb44a8712abaa3a2be120d6c3314d55919%40%3Ccvs.httpd.apache.org%3E\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://lists.apache.org/thread.html/r84d043c2115176958562133d96d851495d712aa49da155d81f6733be%40%3Ccvs.httpd.apache.org%3E\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://lists.apache.org/thread.html/r8828e649175df56f1f9e3919938ac7826128525426e2748f0ab62feb%40%3Ccvs.httpd.apache.org%3E\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://lists.apache.org/thread.html/r9e8622254184645bc963a1d47c5d47f6d5a36d6f080d8d2c43b2b142%40%3Ccvs.httpd.apache.org%3E\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b%40%3Ccvs.httpd.apache.org%3E\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3Ccvs.httpd.apache.org%3E\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://lists.apache.org/thread.html/rad01d817195e6cc871cb1d73b207ca326379a20a6e7f30febaf56d24%40%3Ccvs.httpd.apache.org%3E\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://lists.apache.org/thread.html/rb9c9f42dafa25d2f669dac2a536a03f2575bc5ec1be6f480618aee10%40%3Ccvs.httpd.apache.org%3E\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://lists.apache.org/thread.html/rc4c53a0d57b2771ecd4b965010580db355e38137c8711311ee1073a8%40%3Ccvs.httpd.apache.org%3E\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064%40%3Ccvs.httpd.apache.org%3E\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3E\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b%40%3Ccvs.httpd.apache.org%3E\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12361\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8632\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9248\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://rhn.redhat.com/errata/RHSA-2009-1148.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.redhat.com/archives/fedora-package-announce/2009-August/msg01363.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=534712\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Exploit\"]},{\"url\":\"http://lists.apple.com/archives/security-announce/2009/Nov/msg00000.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\",\"Mailing List\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2009-10/msg00006.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=apache-httpd-dev\u0026m=124621326524824\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Exploit\",\"Issue Tracking\",\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=apache-httpd-dev\u0026m=124661528519546\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Issue Tracking\",\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=129190899612998\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Issue Tracking\",\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=129190899612998\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Issue Tracking\",\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=130497311408250\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Issue Tracking\",\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=130497311408250\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Issue Tracking\",\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://osvdb.org/55782\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://secunia.com/advisories/35721\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Not Applicable\",\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/35781\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Not Applicable\",\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/35793\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Not Applicable\",\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/35865\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Not Applicable\",\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/37152\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Not Applicable\",\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/37221\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Not Applicable\",\"Vendor Advisory\"]},{\"url\":\"http://security.gentoo.org/glsa/glsa-200907-04.xml\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://support.apple.com/kb/HT3937\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://wiki.rpath.com/Advisories:rPSA-2009-0142\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://wiki.rpath.com/wiki/Advisories:rPSA-2009-0142\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://www-01.ibm.com/support/docview.wss?uid=swg1PK91361\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www-01.ibm.com/support/docview.wss?uid=swg1PK99480\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.debian.org/security/2009/dsa-1834\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2009:149\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\",\"Patch\"]},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2009-1156.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.securityfocus.com/archive/1/507857/100/0/threaded\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securitytracker.com/id?1022529\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\",\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.ubuntu.com/usn/USN-802-1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.vupen.com/english/advisories/2009/1841\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Permissions Required\",\"Vendor Advisory\"]},{\"url\":\"http://www.vupen.com/english/advisories/2009/3184\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Permissions Required\",\"Vendor Advisory\"]},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=509125\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Issue Tracking\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://lists.apache.org/thread.html/54a42d4b01968df1117cea77fc53d6beb931c0e05936ad02af93e9ac%40%3Ccvs.httpd.apache.org%3E\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://lists.apache.org/thread.html/5df9bfb86a3b054bb985a45ff9250b0332c9ecc181eec232489e7f79%40%3Ccvs.httpd.apache.org%3E\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f%40%3Ccvs.httpd.apache.org%3E\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53%40%3Ccvs.httpd.apache.org%3E\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://lists.apache.org/thread.html/r0276683d8e1e07153fc8642618830ac0ade85b9ae0dc7b07f63bb8fc%40%3Ccvs.httpd.apache.org%3E\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://lists.apache.org/thread.html/r2cb985de917e7da0848c440535f65a247754db8b2154a10089e4247b%40%3Ccvs.httpd.apache.org%3E\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7%40%3Ccvs.httpd.apache.org%3E\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://lists.apache.org/thread.html/r5f9c22f9c28adbd9f00556059edc7b03a5d5bb71d4bb80257c0d34e4%40%3Ccvs.httpd.apache.org%3E\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f%40%3Ccvs.httpd.apache.org%3E\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://lists.apache.org/thread.html/r7dd6be4dc38148704f2edafb44a8712abaa3a2be120d6c3314d55919%40%3Ccvs.httpd.apache.org%3E\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://lists.apache.org/thread.html/r84d043c2115176958562133d96d851495d712aa49da155d81f6733be%40%3Ccvs.httpd.apache.org%3E\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://lists.apache.org/thread.html/r8828e649175df56f1f9e3919938ac7826128525426e2748f0ab62feb%40%3Ccvs.httpd.apache.org%3E\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://lists.apache.org/thread.html/r9e8622254184645bc963a1d47c5d47f6d5a36d6f080d8d2c43b2b142%40%3Ccvs.httpd.apache.org%3E\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b%40%3Ccvs.httpd.apache.org%3E\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3Ccvs.httpd.apache.org%3E\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://lists.apache.org/thread.html/rad01d817195e6cc871cb1d73b207ca326379a20a6e7f30febaf56d24%40%3Ccvs.httpd.apache.org%3E\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://lists.apache.org/thread.html/rb9c9f42dafa25d2f669dac2a536a03f2575bc5ec1be6f480618aee10%40%3Ccvs.httpd.apache.org%3E\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://lists.apache.org/thread.html/rc4c53a0d57b2771ecd4b965010580db355e38137c8711311ee1073a8%40%3Ccvs.httpd.apache.org%3E\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064%40%3Ccvs.httpd.apache.org%3E\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3E\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b%40%3Ccvs.httpd.apache.org%3E\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12361\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8632\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9248\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://rhn.redhat.com/errata/RHSA-2009-1148.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.redhat.com/archives/fedora-package-announce/2009-August/msg01363.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]}]}}" } }
rhsa-2010_0602
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated packages that fix multiple security issues and rebase various\ncomponents are now available for Red Hat Certificate System 7.3.\n\nThe Red Hat Security Response Team has rated this update as having moderate\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat Certificate System (RHCS) is an enterprise software system designed\nto manage enterprise Public Key Infrastructure (PKI) deployments.\n\nMultiple buffer overflow flaws were discovered in the way the pcscd daemon,\na resource manager that coordinates communications with smart card readers\nand smart cards connected to the system, handled client requests. A local\nuser could create a specially-crafted request that would cause the pcscd\ndaemon to crash or, possibly, execute arbitrary code. (CVE-2010-0407,\nCVE-2009-4901)\n\nThis erratum updates the Tomcat component shipped as part of Red Hat\nCertificate System to version 5.5.23, to address multiple security issues.\nIn a typical operating environment, Tomcat is not exposed to users of\nCertificate System in a vulnerable manner. These security updates will\nreduce risk in unique Certificate System environments. (CVE-2005-2090,\nCVE-2005-3510, CVE-2006-3835, CVE-2007-0450, CVE-2007-1358, CVE-2007-3382,\nCVE-2007-3385, CVE-2007-5461, CVE-2007-5333, CVE-2008-0128, CVE-2008-1232,\nCVE-2008-2370, CVE-2008-5515, CVE-2009-0033, CVE-2009-0580)\n\nThis erratum provides updated versions of the following components,\nrequired by the updated Tomcat version: ant, avalon-logkit, axis,\nclasspathx-jaf, classpathx-mail, geronimo-specs, jakarta-commons-modeler,\nlog4j, mx4j, xerces-j2, and xml-commons.\n\nA number of components have been updated to fix security issues for users\nof Red Hat Certificate System for the Solaris operating system. These fixes\nare for apr issue CVE-2009-2412; apr-util issues CVE-2009-0023,\nCVE-2009-1955, CVE-2009-1956, and CVE-2009-2412; httpd issues\nCVE-2006-3918, CVE-2006-5752, CVE-2007-1863, CVE-2007-3304, CVE-2007-3847,\nCVE-2007-4465, CVE-2007-5000, CVE-2007-6388, CVE-2008-0005, CVE-2008-2364,\nCVE-2008-2939, CVE-2009-1891, CVE-2009-3094, CVE-2009-3095, and\nCVE-2010-0434; mod_perl issue CVE-2007-1349; and perl issues CVE-2007-5116\nand CVE-2008-1927.\n\nNote: Updated apr, apr-util, httpd, mod_perl, and perl packages were\npreviously available to users of Red Hat Certificate System for Red Hat\nEnterprise Linux via the Red Hat Enterprise Linux 4 channels on the Red Hat\nNetwork.\n\nAdditionally, the rhpki-ca, rhpki-kra, rhpki-ocsp, rhpki-tks,\nrhpki-java-tools, and rhpki-native-tools packages were updated to address\nsome anomalous behavior on the Solaris operating system. (BZ#600513,\nBZ#605760)\n\nAs well, this update provides an updated rhpki-manage package, which\nincludes installation and uninstall scripts for Red Hat Certificate System\nthat have been updated with the list of packages required by the Tomcat\ncomponent, and an updated dependency on the NSS and NSPR packages.\n\nAll users of Red Hat Certificate System are advised to upgrade to these\nupdated packages, which correct these issues. Refer to the Red Hat\nCertificate System Administration Guide, linked to in the References, for\ndetails on how to install the updated packages on the Solaris operating\nsystem. After installing this update, all Red Hat Certificate System\nsubsystems must be restarted (\"/etc/init.d/[instance-name] restart\") for\nthe update to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2010:0602", "url": "https://access.redhat.com/errata/RHSA-2010:0602" }, { "category": "external", "summary": "http://www.redhat.com/security/updates/classification/#moderate", "url": "http://www.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "http://www.redhat.com/docs/manuals/cert-system/7.3/html/Administration_Guide/Administration_Guide-Updating_Certificate_System_Packages-Updating_a_Solaris_9_system_using_pkgrm_and_pkgadd.html", "url": "http://www.redhat.com/docs/manuals/cert-system/7.3/html/Administration_Guide/Administration_Guide-Updating_Certificate_System_Packages-Updating_a_Solaris_9_system_using_pkgrm_and_pkgadd.html" }, { "category": "external", "summary": "200732", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=200732" }, { "category": "external", "summary": "237079", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=237079" }, { "category": "external", "summary": "237080", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=237080" }, { "category": "external", "summary": "237084", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=237084" }, { "category": "external", "summary": "237085", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=237085" }, { "category": "external", "summary": "240423", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=240423" }, { "category": "external", "summary": "244658", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=244658" }, { "category": "external", "summary": "244803", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=244803" }, { "category": "external", "summary": "245111", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=245111" }, { "category": "external", "summary": "245112", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=245112" }, { "category": "external", "summary": "247972", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=247972" }, { "category": "external", "summary": "247976", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=247976" }, { "category": "external", "summary": "250731", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=250731" }, { "category": "external", "summary": "289511", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=289511" }, { "category": "external", "summary": "323571", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=323571" }, { "category": "external", "summary": "333791", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=333791" }, { "category": "external", "summary": "419931", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=419931" }, { "category": "external", "summary": "427228", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=427228" }, { "category": "external", "summary": "427739", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=427739" }, { "category": "external", "summary": "427766", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=427766" }, { "category": "external", "summary": "429821", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=429821" }, { "category": "external", "summary": "443928", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=443928" }, { "category": "external", "summary": "451615", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=451615" }, { "category": "external", "summary": "457597", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=457597" }, { "category": "external", "summary": "457934", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=457934" }, { "category": "external", "summary": "458250", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=458250" }, { "category": "external", "summary": "493381", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=493381" }, { "category": "external", "summary": "503928", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=503928" }, { "category": "external", "summary": "503978", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=503978" }, { "category": "external", "summary": "504390", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=504390" }, { "category": "external", "summary": "504555", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=504555" }, { "category": "external", "summary": "504753", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=504753" }, { "category": "external", "summary": "509125", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=509125" }, { "category": "external", "summary": "515698", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=515698" }, { "category": "external", "summary": "521619", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=521619" }, { "category": "external", "summary": "522209", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=522209" }, { "category": "external", "summary": "570171", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=570171" }, { "category": "external", "summary": "596426", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=596426" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2010/rhsa-2010_0602.json" } ], "title": "Red Hat Security Advisory: Red Hat Certificate System 7.3 security update", "tracking": { "current_release_date": "2024-12-15T18:14:44+00:00", "generator": { "date": "2024-12-15T18:14:44+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.3" } }, "id": "RHSA-2010:0602", "initial_release_date": "2010-08-04T21:30:00+00:00", "revision_history": [ { "date": "2010-08-04T21:30:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2010-08-05T10:04:51+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-12-15T18:14:44+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Certificate System 7.3 for 4AS", "product": { "name": "Red Hat Certificate System 7.3 for 4AS", "product_id": "4AS-CERT-7.3", "product_identification_helper": { "cpe": "cpe:/a:redhat:certificate_system:7.3" } } }, { "category": "product_name", "name": "Red Hat Certificate System 7.3 for 4ES", "product": { "name": "Red Hat Certificate System 7.3 for 4ES", "product_id": "4ES-CERT-7.3", "product_identification_helper": { "cpe": "cpe:/a:redhat:certificate_system:7.3" } } } ], "category": "product_family", "name": "Red Hat Certificate System" }, { "branches": [ { "category": "product_version", "name": "xml-commons-apis-0:1.3.02-2jpp_1rh.noarch", "product": { "name": "xml-commons-apis-0:1.3.02-2jpp_1rh.noarch", "product_id": "xml-commons-apis-0:1.3.02-2jpp_1rh.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/xml-commons-apis@1.3.02-2jpp_1rh?arch=noarch" } } }, { "category": "product_version", "name": "xml-commons-0:1.3.02-2jpp_1rh.noarch", "product": { "name": "xml-commons-0:1.3.02-2jpp_1rh.noarch", "product_id": "xml-commons-0:1.3.02-2jpp_1rh.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/xml-commons@1.3.02-2jpp_1rh?arch=noarch" } } }, { "category": "product_version", "name": "xerces-j2-0:2.7.1-1jpp_1rh.noarch", "product": { "name": "xerces-j2-0:2.7.1-1jpp_1rh.noarch", "product_id": "xerces-j2-0:2.7.1-1jpp_1rh.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/xerces-j2@2.7.1-1jpp_1rh?arch=noarch" } } }, { "category": "product_version", "name": "ant-0:1.6.5-1jpp_1rh.noarch", "product": { "name": "ant-0:1.6.5-1jpp_1rh.noarch", "product_id": "ant-0:1.6.5-1jpp_1rh.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ant@1.6.5-1jpp_1rh?arch=noarch" } } }, { "category": "product_version", "name": "avalon-logkit-0:1.2-2jpp_4rh.noarch", "product": { "name": "avalon-logkit-0:1.2-2jpp_4rh.noarch", "product_id": "avalon-logkit-0:1.2-2jpp_4rh.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/avalon-logkit@1.2-2jpp_4rh?arch=noarch" } } }, { "category": "product_version", "name": "axis-0:1.2.1-1jpp_3rh.noarch", "product": { "name": "axis-0:1.2.1-1jpp_3rh.noarch", "product_id": "axis-0:1.2.1-1jpp_3rh.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/axis@1.2.1-1jpp_3rh?arch=noarch" } } }, { "category": "product_version", "name": "classpathx-jaf-0:1.0-2jpp_6rh.noarch", "product": { "name": "classpathx-jaf-0:1.0-2jpp_6rh.noarch", "product_id": "classpathx-jaf-0:1.0-2jpp_6rh.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/classpathx-jaf@1.0-2jpp_6rh?arch=noarch" } } }, { "category": "product_version", "name": "classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "product": { "name": "classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "product_id": "classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/classpathx-mail@1.1.1-2jpp_8rh?arch=noarch" } } }, { "category": "product_version", "name": "log4j-0:1.2.12-1jpp_1rh.noarch", "product": { "name": "log4j-0:1.2.12-1jpp_1rh.noarch", "product_id": "log4j-0:1.2.12-1jpp_1rh.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/log4j@1.2.12-1jpp_1rh?arch=noarch" } } }, { "category": "product_version", "name": "mx4j-1:3.0.1-1jpp_4rh.noarch", "product": { "name": "mx4j-1:3.0.1-1jpp_4rh.noarch", "product_id": "mx4j-1:3.0.1-1jpp_4rh.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/mx4j@3.0.1-1jpp_4rh?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "product": { "name": "jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "product_id": "jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jakarta-commons-modeler@2.0-3jpp_2rh?arch=noarch" } } }, { "category": "product_version", "name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "product": { "name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "product_id": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-jsp-2.0-api@5.5.23-0jpp_4rh.16?arch=noarch" } } }, { "category": "product_version", "name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "product": { "name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "product_id": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-servlet-2.4-api@5.5.23-0jpp_4rh.16?arch=noarch" } } }, { "category": "product_version", "name": "tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "product": { "name": "tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "product_id": "tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5@5.5.23-0jpp_4rh.16?arch=noarch" } } }, { "category": "product_version", "name": "tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "product": { "name": "tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "product_id": "tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-common-lib@5.5.23-0jpp_4rh.16?arch=noarch" } } }, { "category": "product_version", "name": "tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "product": { "name": "tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "product_id": "tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-jasper@5.5.23-0jpp_4rh.16?arch=noarch" } } }, { "category": "product_version", "name": "tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "product": { "name": "tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "product_id": "tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-server-lib@5.5.23-0jpp_4rh.16?arch=noarch" } } }, { "category": "product_version", "name": "rhpki-manage-0:7.3.0-19.el4.noarch", "product": { "name": "rhpki-manage-0:7.3.0-19.el4.noarch", "product_id": "rhpki-manage-0:7.3.0-19.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhpki-manage@7.3.0-19.el4?arch=noarch" } } }, { "category": "product_version", "name": "rhpki-ca-0:7.3.0-20.el4.noarch", "product": { "name": "rhpki-ca-0:7.3.0-20.el4.noarch", "product_id": "rhpki-ca-0:7.3.0-20.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhpki-ca@7.3.0-20.el4?arch=noarch" } } }, { "category": "product_version", "name": "rhpki-kra-0:7.3.0-14.el4.noarch", "product": { "name": "rhpki-kra-0:7.3.0-14.el4.noarch", "product_id": "rhpki-kra-0:7.3.0-14.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhpki-kra@7.3.0-14.el4?arch=noarch" } } }, { "category": "product_version", "name": "rhpki-tks-0:7.3.0-13.el4.noarch", "product": { "name": "rhpki-tks-0:7.3.0-13.el4.noarch", "product_id": "rhpki-tks-0:7.3.0-13.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhpki-tks@7.3.0-13.el4?arch=noarch" } } }, { "category": "product_version", "name": "rhpki-ocsp-0:7.3.0-13.el4.noarch", "product": { "name": "rhpki-ocsp-0:7.3.0-13.el4.noarch", "product_id": "rhpki-ocsp-0:7.3.0-13.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhpki-ocsp@7.3.0-13.el4?arch=noarch" } } }, { "category": "product_version", "name": "rhpki-java-tools-0:7.3.0-10.el4.noarch", "product": { "name": "rhpki-java-tools-0:7.3.0-10.el4.noarch", "product_id": "rhpki-java-tools-0:7.3.0-10.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhpki-java-tools@7.3.0-10.el4?arch=noarch" } } }, { "category": "product_version", "name": "geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "product": { "name": "geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "product_id": "geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/geronimo-specs@1.0-0.M4.1jpp_10rh?arch=noarch" } } }, { "category": "product_version", "name": "geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "product": { "name": "geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "product_id": "geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/geronimo-jms-1.1-api@1.0-0.M4.1jpp_10rh?arch=noarch" } } }, { "category": "product_version", "name": "geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "product": { "name": "geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "product_id": "geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/geronimo-jta-1.0.1B-api@1.0-0.M4.1jpp_10rh?arch=noarch" } } }, { "category": "product_version", "name": "geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "product": { "name": "geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "product_id": "geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/geronimo-j2ee-deployment-1.1-api@1.0-0.M4.1jpp_10rh?arch=noarch" } } }, { "category": "product_version", "name": "geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "product": { "name": "geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "product_id": "geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/geronimo-ejb-2.1-api@1.0-0.M4.1jpp_10rh?arch=noarch" } } }, { "category": "product_version", "name": "geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "product": { "name": "geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "product_id": "geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/geronimo-servlet-2.4-api@1.0-0.M4.1jpp_10rh?arch=noarch" } } }, { "category": "product_version", "name": "geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "product": { "name": "geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "product_id": "geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/geronimo-specs-javadoc@1.0-0.M4.1jpp_10rh?arch=noarch" } } }, { "category": "product_version", "name": "geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "product": { "name": "geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "product_id": "geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/geronimo-j2ee-1.4-apis@1.0-0.M4.1jpp_10rh?arch=noarch" } } }, { "category": "product_version", "name": "geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "product": { "name": "geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "product_id": "geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/geronimo-j2ee-connector-1.5-api@1.0-0.M4.1jpp_10rh?arch=noarch" } } }, { "category": "product_version", "name": "geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "product": { "name": "geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "product_id": "geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/geronimo-jsp-2.0-api@1.0-0.M4.1jpp_10rh?arch=noarch" } } }, { "category": "product_version", "name": "geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "product": { "name": "geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "product_id": "geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/geronimo-j2ee-management-1.0-api@1.0-0.M4.1jpp_10rh?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "xml-commons-0:1.3.02-2jpp_1rh.src", "product": { "name": "xml-commons-0:1.3.02-2jpp_1rh.src", "product_id": "xml-commons-0:1.3.02-2jpp_1rh.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/xml-commons@1.3.02-2jpp_1rh?arch=src" } } }, { "category": "product_version", "name": "xerces-j2-0:2.7.1-1jpp_1rh.src", "product": { "name": "xerces-j2-0:2.7.1-1jpp_1rh.src", "product_id": "xerces-j2-0:2.7.1-1jpp_1rh.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/xerces-j2@2.7.1-1jpp_1rh?arch=src" } } }, { "category": "product_version", "name": "ant-0:1.6.5-1jpp_1rh.src", "product": { "name": "ant-0:1.6.5-1jpp_1rh.src", "product_id": "ant-0:1.6.5-1jpp_1rh.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ant@1.6.5-1jpp_1rh?arch=src" } } }, { "category": "product_version", "name": "avalon-logkit-0:1.2-2jpp_4rh.src", "product": { "name": "avalon-logkit-0:1.2-2jpp_4rh.src", "product_id": "avalon-logkit-0:1.2-2jpp_4rh.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/avalon-logkit@1.2-2jpp_4rh?arch=src" } } }, { "category": "product_version", "name": "axis-0:1.2.1-1jpp_3rh.src", "product": { "name": "axis-0:1.2.1-1jpp_3rh.src", "product_id": "axis-0:1.2.1-1jpp_3rh.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/axis@1.2.1-1jpp_3rh?arch=src" } } }, { "category": "product_version", "name": "classpathx-jaf-0:1.0-2jpp_6rh.src", "product": { "name": "classpathx-jaf-0:1.0-2jpp_6rh.src", "product_id": "classpathx-jaf-0:1.0-2jpp_6rh.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/classpathx-jaf@1.0-2jpp_6rh?arch=src" } } }, { "category": "product_version", "name": "classpathx-mail-0:1.1.1-2jpp_8rh.src", "product": { "name": "classpathx-mail-0:1.1.1-2jpp_8rh.src", "product_id": "classpathx-mail-0:1.1.1-2jpp_8rh.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/classpathx-mail@1.1.1-2jpp_8rh?arch=src" } } }, { "category": "product_version", "name": "log4j-0:1.2.12-1jpp_1rh.src", "product": { "name": "log4j-0:1.2.12-1jpp_1rh.src", "product_id": "log4j-0:1.2.12-1jpp_1rh.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/log4j@1.2.12-1jpp_1rh?arch=src" } } }, { "category": "product_version", "name": "mx4j-1:3.0.1-1jpp_4rh.src", "product": { "name": "mx4j-1:3.0.1-1jpp_4rh.src", "product_id": "mx4j-1:3.0.1-1jpp_4rh.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/mx4j@3.0.1-1jpp_4rh?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "product": { "name": "jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "product_id": "jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jakarta-commons-modeler@2.0-3jpp_2rh?arch=src" } } }, { "category": "product_version", "name": "tomcat5-0:5.5.23-0jpp_4rh.16.src", "product": { "name": "tomcat5-0:5.5.23-0jpp_4rh.16.src", "product_id": "tomcat5-0:5.5.23-0jpp_4rh.16.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5@5.5.23-0jpp_4rh.16?arch=src" } } }, { "category": "product_version", "name": "pcsc-lite-0:1.3.3-3.el4.src", "product": { "name": "pcsc-lite-0:1.3.3-3.el4.src", "product_id": "pcsc-lite-0:1.3.3-3.el4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/pcsc-lite@1.3.3-3.el4?arch=src" } } }, { "category": "product_version", "name": "geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "product": { "name": "geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "product_id": "geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/geronimo-specs@1.0-0.M4.1jpp_10rh?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "rhpki-native-tools-0:7.3.0-6.el4.x86_64", "product": { "name": "rhpki-native-tools-0:7.3.0-6.el4.x86_64", "product_id": "rhpki-native-tools-0:7.3.0-6.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhpki-native-tools@7.3.0-6.el4?arch=x86_64" } } }, { "category": "product_version", "name": "pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "product": { "name": "pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "product_id": "pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/pcsc-lite-debuginfo@1.3.3-3.el4?arch=x86_64" } } }, { "category": "product_version", "name": "pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "product": { "name": "pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "product_id": "pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/pcsc-lite-doc@1.3.3-3.el4?arch=x86_64" } } }, { "category": "product_version", "name": "pcsc-lite-0:1.3.3-3.el4.x86_64", "product": { "name": "pcsc-lite-0:1.3.3-3.el4.x86_64", "product_id": "pcsc-lite-0:1.3.3-3.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/pcsc-lite@1.3.3-3.el4?arch=x86_64" } } }, { "category": "product_version", "name": "pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "product": { "name": "pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "product_id": "pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/pcsc-lite-libs@1.3.3-3.el4?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "rhpki-native-tools-0:7.3.0-6.el4.i386", "product": { "name": "rhpki-native-tools-0:7.3.0-6.el4.i386", "product_id": "rhpki-native-tools-0:7.3.0-6.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhpki-native-tools@7.3.0-6.el4?arch=i386" } } }, { "category": "product_version", "name": "pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "product": { "name": "pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "product_id": "pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/pcsc-lite-debuginfo@1.3.3-3.el4?arch=i386" } } }, { "category": "product_version", "name": "pcsc-lite-doc-0:1.3.3-3.el4.i386", "product": { "name": "pcsc-lite-doc-0:1.3.3-3.el4.i386", "product_id": "pcsc-lite-doc-0:1.3.3-3.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/pcsc-lite-doc@1.3.3-3.el4?arch=i386" } } }, { "category": "product_version", "name": "pcsc-lite-0:1.3.3-3.el4.i386", "product": { "name": "pcsc-lite-0:1.3.3-3.el4.i386", "product_id": "pcsc-lite-0:1.3.3-3.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/pcsc-lite@1.3.3-3.el4?arch=i386" } } }, { "category": "product_version", "name": "pcsc-lite-libs-0:1.3.3-3.el4.i386", "product": { "name": "pcsc-lite-libs-0:1.3.3-3.el4.i386", "product_id": "pcsc-lite-libs-0:1.3.3-3.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/pcsc-lite-libs@1.3.3-3.el4?arch=i386" } } } ], "category": "architecture", "name": "i386" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "ant-0:1.6.5-1jpp_1rh.noarch as a component of Red Hat Certificate System 7.3 for 4AS", "product_id": "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch" }, "product_reference": "ant-0:1.6.5-1jpp_1rh.noarch", "relates_to_product_reference": "4AS-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "ant-0:1.6.5-1jpp_1rh.src as a component of Red Hat Certificate System 7.3 for 4AS", "product_id": "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src" }, "product_reference": "ant-0:1.6.5-1jpp_1rh.src", "relates_to_product_reference": "4AS-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "avalon-logkit-0:1.2-2jpp_4rh.noarch as a component of Red Hat Certificate System 7.3 for 4AS", "product_id": "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch" }, "product_reference": "avalon-logkit-0:1.2-2jpp_4rh.noarch", "relates_to_product_reference": "4AS-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "avalon-logkit-0:1.2-2jpp_4rh.src as a component of Red Hat Certificate System 7.3 for 4AS", "product_id": "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src" }, "product_reference": "avalon-logkit-0:1.2-2jpp_4rh.src", "relates_to_product_reference": "4AS-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "axis-0:1.2.1-1jpp_3rh.noarch as a component of Red Hat Certificate System 7.3 for 4AS", "product_id": "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch" }, "product_reference": "axis-0:1.2.1-1jpp_3rh.noarch", "relates_to_product_reference": "4AS-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "axis-0:1.2.1-1jpp_3rh.src as a component of Red Hat Certificate System 7.3 for 4AS", "product_id": "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src" }, "product_reference": "axis-0:1.2.1-1jpp_3rh.src", "relates_to_product_reference": "4AS-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "classpathx-jaf-0:1.0-2jpp_6rh.noarch as a component of Red Hat Certificate System 7.3 for 4AS", "product_id": "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch" }, "product_reference": "classpathx-jaf-0:1.0-2jpp_6rh.noarch", "relates_to_product_reference": "4AS-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "classpathx-jaf-0:1.0-2jpp_6rh.src as a component of Red Hat Certificate System 7.3 for 4AS", "product_id": "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src" }, "product_reference": "classpathx-jaf-0:1.0-2jpp_6rh.src", "relates_to_product_reference": "4AS-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "classpathx-mail-0:1.1.1-2jpp_8rh.noarch as a component of Red Hat Certificate System 7.3 for 4AS", "product_id": "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch" }, "product_reference": "classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "relates_to_product_reference": "4AS-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "classpathx-mail-0:1.1.1-2jpp_8rh.src as a component of Red Hat Certificate System 7.3 for 4AS", "product_id": "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src" }, "product_reference": "classpathx-mail-0:1.1.1-2jpp_8rh.src", "relates_to_product_reference": "4AS-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch as a component of Red Hat Certificate System 7.3 for 4AS", "product_id": "4AS-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch" }, "product_reference": "geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "relates_to_product_reference": "4AS-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch as a component of Red Hat Certificate System 7.3 for 4AS", "product_id": "4AS-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch" }, "product_reference": "geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "relates_to_product_reference": "4AS-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch as a component of Red Hat Certificate System 7.3 for 4AS", "product_id": "4AS-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch" }, "product_reference": "geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "relates_to_product_reference": "4AS-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch as a component of Red Hat Certificate System 7.3 for 4AS", "product_id": "4AS-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch" }, "product_reference": "geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "relates_to_product_reference": "4AS-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch as a component of Red Hat Certificate System 7.3 for 4AS", "product_id": "4AS-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch" }, "product_reference": "geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "relates_to_product_reference": "4AS-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch as a component of Red Hat Certificate System 7.3 for 4AS", "product_id": "4AS-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch" }, "product_reference": "geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "relates_to_product_reference": "4AS-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch as a component of Red Hat Certificate System 7.3 for 4AS", "product_id": "4AS-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch" }, "product_reference": "geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "relates_to_product_reference": "4AS-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch as a component of Red Hat Certificate System 7.3 for 4AS", "product_id": "4AS-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch" }, "product_reference": "geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "relates_to_product_reference": "4AS-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch as a component of Red Hat Certificate System 7.3 for 4AS", "product_id": "4AS-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch" }, "product_reference": "geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "relates_to_product_reference": "4AS-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch as a component of Red Hat Certificate System 7.3 for 4AS", "product_id": "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch" }, "product_reference": "geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "relates_to_product_reference": "4AS-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "geronimo-specs-0:1.0-0.M4.1jpp_10rh.src as a component of Red Hat Certificate System 7.3 for 4AS", "product_id": "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src" }, "product_reference": "geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "relates_to_product_reference": "4AS-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch as a component of Red Hat Certificate System 7.3 for 4AS", "product_id": "4AS-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch" }, "product_reference": "geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "relates_to_product_reference": "4AS-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch as a component of Red Hat Certificate System 7.3 for 4AS", "product_id": "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch" }, "product_reference": "jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "relates_to_product_reference": "4AS-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "jakarta-commons-modeler-0:2.0-3jpp_2rh.src as a component of Red Hat Certificate System 7.3 for 4AS", "product_id": "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src" }, "product_reference": "jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "relates_to_product_reference": "4AS-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "log4j-0:1.2.12-1jpp_1rh.noarch as a component of Red Hat Certificate System 7.3 for 4AS", "product_id": "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch" }, "product_reference": "log4j-0:1.2.12-1jpp_1rh.noarch", "relates_to_product_reference": "4AS-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "log4j-0:1.2.12-1jpp_1rh.src as a component of Red Hat Certificate System 7.3 for 4AS", "product_id": "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src" }, "product_reference": "log4j-0:1.2.12-1jpp_1rh.src", "relates_to_product_reference": "4AS-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "mx4j-1:3.0.1-1jpp_4rh.noarch as a component of Red Hat Certificate System 7.3 for 4AS", "product_id": "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch" }, "product_reference": "mx4j-1:3.0.1-1jpp_4rh.noarch", "relates_to_product_reference": "4AS-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "mx4j-1:3.0.1-1jpp_4rh.src as a component of Red Hat Certificate System 7.3 for 4AS", "product_id": "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src" }, "product_reference": "mx4j-1:3.0.1-1jpp_4rh.src", "relates_to_product_reference": "4AS-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "pcsc-lite-0:1.3.3-3.el4.i386 as a component of Red Hat Certificate System 7.3 for 4AS", "product_id": "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386" }, "product_reference": "pcsc-lite-0:1.3.3-3.el4.i386", "relates_to_product_reference": "4AS-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "pcsc-lite-0:1.3.3-3.el4.src as a component of Red Hat Certificate System 7.3 for 4AS", "product_id": "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src" }, "product_reference": "pcsc-lite-0:1.3.3-3.el4.src", "relates_to_product_reference": "4AS-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "pcsc-lite-0:1.3.3-3.el4.x86_64 as a component of Red Hat Certificate System 7.3 for 4AS", "product_id": "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64" }, "product_reference": "pcsc-lite-0:1.3.3-3.el4.x86_64", "relates_to_product_reference": "4AS-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "pcsc-lite-debuginfo-0:1.3.3-3.el4.i386 as a component of Red Hat Certificate System 7.3 for 4AS", "product_id": "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386" }, "product_reference": "pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "relates_to_product_reference": "4AS-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64 as a component of Red Hat Certificate System 7.3 for 4AS", "product_id": "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64" }, "product_reference": "pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "relates_to_product_reference": "4AS-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "pcsc-lite-doc-0:1.3.3-3.el4.i386 as a component of Red Hat Certificate System 7.3 for 4AS", "product_id": "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386" }, "product_reference": "pcsc-lite-doc-0:1.3.3-3.el4.i386", "relates_to_product_reference": "4AS-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "pcsc-lite-doc-0:1.3.3-3.el4.x86_64 as a component of Red Hat Certificate System 7.3 for 4AS", "product_id": "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64" }, "product_reference": "pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "relates_to_product_reference": "4AS-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "pcsc-lite-libs-0:1.3.3-3.el4.i386 as a component of Red Hat Certificate System 7.3 for 4AS", "product_id": "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386" }, "product_reference": "pcsc-lite-libs-0:1.3.3-3.el4.i386", "relates_to_product_reference": "4AS-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "pcsc-lite-libs-0:1.3.3-3.el4.x86_64 as a component of Red Hat Certificate System 7.3 for 4AS", "product_id": "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64" }, "product_reference": "pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "relates_to_product_reference": "4AS-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhpki-ca-0:7.3.0-20.el4.noarch as a component of Red Hat Certificate System 7.3 for 4AS", "product_id": "4AS-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch" }, "product_reference": "rhpki-ca-0:7.3.0-20.el4.noarch", "relates_to_product_reference": "4AS-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhpki-java-tools-0:7.3.0-10.el4.noarch as a component of Red Hat Certificate System 7.3 for 4AS", "product_id": "4AS-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch" }, "product_reference": "rhpki-java-tools-0:7.3.0-10.el4.noarch", "relates_to_product_reference": "4AS-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhpki-kra-0:7.3.0-14.el4.noarch as a component of Red Hat Certificate System 7.3 for 4AS", "product_id": "4AS-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch" }, "product_reference": "rhpki-kra-0:7.3.0-14.el4.noarch", "relates_to_product_reference": "4AS-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhpki-manage-0:7.3.0-19.el4.noarch as a component of Red Hat Certificate System 7.3 for 4AS", "product_id": "4AS-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch" }, "product_reference": "rhpki-manage-0:7.3.0-19.el4.noarch", "relates_to_product_reference": "4AS-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhpki-native-tools-0:7.3.0-6.el4.i386 as a component of Red Hat Certificate System 7.3 for 4AS", "product_id": "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386" }, "product_reference": "rhpki-native-tools-0:7.3.0-6.el4.i386", "relates_to_product_reference": "4AS-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhpki-native-tools-0:7.3.0-6.el4.x86_64 as a component of Red Hat Certificate System 7.3 for 4AS", "product_id": "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64" }, "product_reference": "rhpki-native-tools-0:7.3.0-6.el4.x86_64", "relates_to_product_reference": "4AS-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhpki-ocsp-0:7.3.0-13.el4.noarch as a component of Red Hat Certificate System 7.3 for 4AS", "product_id": "4AS-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch" }, "product_reference": "rhpki-ocsp-0:7.3.0-13.el4.noarch", "relates_to_product_reference": "4AS-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhpki-tks-0:7.3.0-13.el4.noarch as a component of Red Hat Certificate System 7.3 for 4AS", "product_id": "4AS-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch" }, "product_reference": "rhpki-tks-0:7.3.0-13.el4.noarch", "relates_to_product_reference": "4AS-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-0:5.5.23-0jpp_4rh.16.noarch as a component of Red Hat Certificate System 7.3 for 4AS", "product_id": "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch" }, "product_reference": "tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "relates_to_product_reference": "4AS-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-0:5.5.23-0jpp_4rh.16.src as a component of Red Hat Certificate System 7.3 for 4AS", "product_id": "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src" }, "product_reference": "tomcat5-0:5.5.23-0jpp_4rh.16.src", "relates_to_product_reference": "4AS-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch as a component of Red Hat Certificate System 7.3 for 4AS", "product_id": "4AS-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch" }, "product_reference": "tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "relates_to_product_reference": "4AS-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch as a component of Red Hat Certificate System 7.3 for 4AS", "product_id": "4AS-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch" }, "product_reference": "tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "relates_to_product_reference": "4AS-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch as a component of Red Hat Certificate System 7.3 for 4AS", "product_id": "4AS-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch" }, "product_reference": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "relates_to_product_reference": "4AS-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch as a component of Red Hat Certificate System 7.3 for 4AS", "product_id": "4AS-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch" }, "product_reference": "tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "relates_to_product_reference": "4AS-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch as a component of Red Hat Certificate System 7.3 for 4AS", "product_id": "4AS-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch" }, "product_reference": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "relates_to_product_reference": "4AS-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "xerces-j2-0:2.7.1-1jpp_1rh.noarch as a component of Red Hat Certificate System 7.3 for 4AS", "product_id": "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch" }, "product_reference": "xerces-j2-0:2.7.1-1jpp_1rh.noarch", "relates_to_product_reference": "4AS-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "xerces-j2-0:2.7.1-1jpp_1rh.src as a component of Red Hat Certificate System 7.3 for 4AS", "product_id": "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src" }, "product_reference": "xerces-j2-0:2.7.1-1jpp_1rh.src", "relates_to_product_reference": "4AS-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "xml-commons-0:1.3.02-2jpp_1rh.noarch as a component of Red Hat Certificate System 7.3 for 4AS", "product_id": "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch" }, "product_reference": "xml-commons-0:1.3.02-2jpp_1rh.noarch", "relates_to_product_reference": "4AS-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "xml-commons-0:1.3.02-2jpp_1rh.src as a component of Red Hat Certificate System 7.3 for 4AS", "product_id": "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src" }, "product_reference": "xml-commons-0:1.3.02-2jpp_1rh.src", "relates_to_product_reference": "4AS-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "xml-commons-apis-0:1.3.02-2jpp_1rh.noarch as a component of Red Hat Certificate System 7.3 for 4AS", "product_id": "4AS-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch" }, "product_reference": "xml-commons-apis-0:1.3.02-2jpp_1rh.noarch", "relates_to_product_reference": "4AS-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "ant-0:1.6.5-1jpp_1rh.noarch as a component of Red Hat Certificate System 7.3 for 4ES", "product_id": "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch" }, "product_reference": "ant-0:1.6.5-1jpp_1rh.noarch", "relates_to_product_reference": "4ES-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "ant-0:1.6.5-1jpp_1rh.src as a component of Red Hat Certificate System 7.3 for 4ES", "product_id": "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src" }, "product_reference": "ant-0:1.6.5-1jpp_1rh.src", "relates_to_product_reference": "4ES-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "avalon-logkit-0:1.2-2jpp_4rh.noarch as a component of Red Hat Certificate System 7.3 for 4ES", "product_id": "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch" }, "product_reference": "avalon-logkit-0:1.2-2jpp_4rh.noarch", "relates_to_product_reference": "4ES-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "avalon-logkit-0:1.2-2jpp_4rh.src as a component of Red Hat Certificate System 7.3 for 4ES", "product_id": "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src" }, "product_reference": "avalon-logkit-0:1.2-2jpp_4rh.src", "relates_to_product_reference": "4ES-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "axis-0:1.2.1-1jpp_3rh.noarch as a component of Red Hat Certificate System 7.3 for 4ES", "product_id": "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch" }, "product_reference": "axis-0:1.2.1-1jpp_3rh.noarch", "relates_to_product_reference": "4ES-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "axis-0:1.2.1-1jpp_3rh.src as a component of Red Hat Certificate System 7.3 for 4ES", "product_id": "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src" }, "product_reference": "axis-0:1.2.1-1jpp_3rh.src", "relates_to_product_reference": "4ES-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "classpathx-jaf-0:1.0-2jpp_6rh.noarch as a component of Red Hat Certificate System 7.3 for 4ES", "product_id": "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch" }, "product_reference": "classpathx-jaf-0:1.0-2jpp_6rh.noarch", "relates_to_product_reference": "4ES-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "classpathx-jaf-0:1.0-2jpp_6rh.src as a component of Red Hat Certificate System 7.3 for 4ES", "product_id": "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src" }, "product_reference": "classpathx-jaf-0:1.0-2jpp_6rh.src", "relates_to_product_reference": "4ES-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "classpathx-mail-0:1.1.1-2jpp_8rh.noarch as a component of Red Hat Certificate System 7.3 for 4ES", "product_id": "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch" }, "product_reference": "classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "relates_to_product_reference": "4ES-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "classpathx-mail-0:1.1.1-2jpp_8rh.src as a component of Red Hat Certificate System 7.3 for 4ES", "product_id": "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src" }, "product_reference": "classpathx-mail-0:1.1.1-2jpp_8rh.src", "relates_to_product_reference": "4ES-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch as a component of Red Hat Certificate System 7.3 for 4ES", "product_id": "4ES-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch" }, "product_reference": "geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "relates_to_product_reference": "4ES-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch as a component of Red Hat Certificate System 7.3 for 4ES", "product_id": "4ES-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch" }, "product_reference": "geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "relates_to_product_reference": "4ES-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch as a component of Red Hat Certificate System 7.3 for 4ES", "product_id": "4ES-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch" }, "product_reference": "geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "relates_to_product_reference": "4ES-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch as a component of Red Hat Certificate System 7.3 for 4ES", "product_id": "4ES-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch" }, "product_reference": "geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "relates_to_product_reference": "4ES-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch as a component of Red Hat Certificate System 7.3 for 4ES", "product_id": "4ES-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch" }, "product_reference": "geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "relates_to_product_reference": "4ES-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch as a component of Red Hat Certificate System 7.3 for 4ES", "product_id": "4ES-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch" }, "product_reference": "geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "relates_to_product_reference": "4ES-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch as a component of Red Hat Certificate System 7.3 for 4ES", "product_id": "4ES-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch" }, "product_reference": "geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "relates_to_product_reference": "4ES-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch as a component of Red Hat Certificate System 7.3 for 4ES", "product_id": "4ES-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch" }, "product_reference": "geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "relates_to_product_reference": "4ES-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch as a component of Red Hat Certificate System 7.3 for 4ES", "product_id": "4ES-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch" }, "product_reference": "geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "relates_to_product_reference": "4ES-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch as a component of Red Hat Certificate System 7.3 for 4ES", "product_id": "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch" }, "product_reference": "geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "relates_to_product_reference": "4ES-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "geronimo-specs-0:1.0-0.M4.1jpp_10rh.src as a component of Red Hat Certificate System 7.3 for 4ES", "product_id": "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src" }, "product_reference": "geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "relates_to_product_reference": "4ES-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch as a component of Red Hat Certificate System 7.3 for 4ES", "product_id": "4ES-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch" }, "product_reference": "geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "relates_to_product_reference": "4ES-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch as a component of Red Hat Certificate System 7.3 for 4ES", "product_id": "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch" }, "product_reference": "jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "relates_to_product_reference": "4ES-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "jakarta-commons-modeler-0:2.0-3jpp_2rh.src as a component of Red Hat Certificate System 7.3 for 4ES", "product_id": "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src" }, "product_reference": "jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "relates_to_product_reference": "4ES-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "log4j-0:1.2.12-1jpp_1rh.noarch as a component of Red Hat Certificate System 7.3 for 4ES", "product_id": "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch" }, "product_reference": "log4j-0:1.2.12-1jpp_1rh.noarch", "relates_to_product_reference": "4ES-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "log4j-0:1.2.12-1jpp_1rh.src as a component of Red Hat Certificate System 7.3 for 4ES", "product_id": "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src" }, "product_reference": "log4j-0:1.2.12-1jpp_1rh.src", "relates_to_product_reference": "4ES-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "mx4j-1:3.0.1-1jpp_4rh.noarch as a component of Red Hat Certificate System 7.3 for 4ES", "product_id": "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch" }, "product_reference": "mx4j-1:3.0.1-1jpp_4rh.noarch", "relates_to_product_reference": "4ES-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "mx4j-1:3.0.1-1jpp_4rh.src as a component of Red Hat Certificate System 7.3 for 4ES", "product_id": "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src" }, "product_reference": "mx4j-1:3.0.1-1jpp_4rh.src", "relates_to_product_reference": "4ES-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "pcsc-lite-0:1.3.3-3.el4.i386 as a component of Red Hat Certificate System 7.3 for 4ES", "product_id": "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386" }, "product_reference": "pcsc-lite-0:1.3.3-3.el4.i386", "relates_to_product_reference": "4ES-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "pcsc-lite-0:1.3.3-3.el4.src as a component of Red Hat Certificate System 7.3 for 4ES", "product_id": "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src" }, "product_reference": "pcsc-lite-0:1.3.3-3.el4.src", "relates_to_product_reference": "4ES-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "pcsc-lite-0:1.3.3-3.el4.x86_64 as a component of Red Hat Certificate System 7.3 for 4ES", "product_id": "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64" }, "product_reference": "pcsc-lite-0:1.3.3-3.el4.x86_64", "relates_to_product_reference": "4ES-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "pcsc-lite-debuginfo-0:1.3.3-3.el4.i386 as a component of Red Hat Certificate System 7.3 for 4ES", "product_id": "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386" }, "product_reference": "pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "relates_to_product_reference": "4ES-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64 as a component of Red Hat Certificate System 7.3 for 4ES", "product_id": "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64" }, "product_reference": "pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "relates_to_product_reference": "4ES-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "pcsc-lite-doc-0:1.3.3-3.el4.i386 as a component of Red Hat Certificate System 7.3 for 4ES", "product_id": "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386" }, "product_reference": "pcsc-lite-doc-0:1.3.3-3.el4.i386", "relates_to_product_reference": "4ES-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "pcsc-lite-doc-0:1.3.3-3.el4.x86_64 as a component of Red Hat Certificate System 7.3 for 4ES", "product_id": "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64" }, "product_reference": "pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "relates_to_product_reference": "4ES-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "pcsc-lite-libs-0:1.3.3-3.el4.i386 as a component of Red Hat Certificate System 7.3 for 4ES", "product_id": "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386" }, "product_reference": "pcsc-lite-libs-0:1.3.3-3.el4.i386", "relates_to_product_reference": "4ES-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "pcsc-lite-libs-0:1.3.3-3.el4.x86_64 as a component of Red Hat Certificate System 7.3 for 4ES", "product_id": "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64" }, "product_reference": "pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "relates_to_product_reference": "4ES-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhpki-ca-0:7.3.0-20.el4.noarch as a component of Red Hat Certificate System 7.3 for 4ES", "product_id": "4ES-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch" }, "product_reference": "rhpki-ca-0:7.3.0-20.el4.noarch", "relates_to_product_reference": "4ES-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhpki-java-tools-0:7.3.0-10.el4.noarch as a component of Red Hat Certificate System 7.3 for 4ES", "product_id": "4ES-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch" }, "product_reference": "rhpki-java-tools-0:7.3.0-10.el4.noarch", "relates_to_product_reference": "4ES-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhpki-kra-0:7.3.0-14.el4.noarch as a component of Red Hat Certificate System 7.3 for 4ES", "product_id": "4ES-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch" }, "product_reference": "rhpki-kra-0:7.3.0-14.el4.noarch", "relates_to_product_reference": "4ES-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhpki-manage-0:7.3.0-19.el4.noarch as a component of Red Hat Certificate System 7.3 for 4ES", "product_id": "4ES-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch" }, "product_reference": "rhpki-manage-0:7.3.0-19.el4.noarch", "relates_to_product_reference": "4ES-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhpki-native-tools-0:7.3.0-6.el4.i386 as a component of Red Hat Certificate System 7.3 for 4ES", "product_id": "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386" }, "product_reference": "rhpki-native-tools-0:7.3.0-6.el4.i386", "relates_to_product_reference": "4ES-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhpki-native-tools-0:7.3.0-6.el4.x86_64 as a component of Red Hat Certificate System 7.3 for 4ES", "product_id": "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64" }, "product_reference": "rhpki-native-tools-0:7.3.0-6.el4.x86_64", "relates_to_product_reference": "4ES-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhpki-ocsp-0:7.3.0-13.el4.noarch as a component of Red Hat Certificate System 7.3 for 4ES", "product_id": "4ES-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch" }, "product_reference": "rhpki-ocsp-0:7.3.0-13.el4.noarch", "relates_to_product_reference": "4ES-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhpki-tks-0:7.3.0-13.el4.noarch as a component of Red Hat Certificate System 7.3 for 4ES", "product_id": "4ES-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch" }, "product_reference": "rhpki-tks-0:7.3.0-13.el4.noarch", "relates_to_product_reference": "4ES-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-0:5.5.23-0jpp_4rh.16.noarch as a component of Red Hat Certificate System 7.3 for 4ES", "product_id": "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch" }, "product_reference": "tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "relates_to_product_reference": "4ES-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-0:5.5.23-0jpp_4rh.16.src as a component of Red Hat Certificate System 7.3 for 4ES", "product_id": "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src" }, "product_reference": "tomcat5-0:5.5.23-0jpp_4rh.16.src", "relates_to_product_reference": "4ES-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch as a component of Red Hat Certificate System 7.3 for 4ES", "product_id": "4ES-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch" }, "product_reference": "tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "relates_to_product_reference": "4ES-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch as a component of Red Hat Certificate System 7.3 for 4ES", "product_id": "4ES-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch" }, "product_reference": "tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "relates_to_product_reference": "4ES-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch as a component of Red Hat Certificate System 7.3 for 4ES", "product_id": "4ES-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch" }, "product_reference": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "relates_to_product_reference": "4ES-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch as a component of Red Hat Certificate System 7.3 for 4ES", "product_id": "4ES-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch" }, "product_reference": "tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "relates_to_product_reference": "4ES-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch as a component of Red Hat Certificate System 7.3 for 4ES", "product_id": "4ES-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch" }, "product_reference": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "relates_to_product_reference": "4ES-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "xerces-j2-0:2.7.1-1jpp_1rh.noarch as a component of Red Hat Certificate System 7.3 for 4ES", "product_id": "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch" }, "product_reference": "xerces-j2-0:2.7.1-1jpp_1rh.noarch", "relates_to_product_reference": "4ES-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "xerces-j2-0:2.7.1-1jpp_1rh.src as a component of Red Hat Certificate System 7.3 for 4ES", "product_id": "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src" }, "product_reference": "xerces-j2-0:2.7.1-1jpp_1rh.src", "relates_to_product_reference": "4ES-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "xml-commons-0:1.3.02-2jpp_1rh.noarch as a component of Red Hat Certificate System 7.3 for 4ES", "product_id": "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch" }, "product_reference": "xml-commons-0:1.3.02-2jpp_1rh.noarch", "relates_to_product_reference": "4ES-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "xml-commons-0:1.3.02-2jpp_1rh.src as a component of Red Hat Certificate System 7.3 for 4ES", "product_id": "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src" }, "product_reference": "xml-commons-0:1.3.02-2jpp_1rh.src", "relates_to_product_reference": "4ES-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "xml-commons-apis-0:1.3.02-2jpp_1rh.noarch as a component of Red Hat Certificate System 7.3 for 4ES", "product_id": "4ES-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch" }, "product_reference": "xml-commons-apis-0:1.3.02-2jpp_1rh.noarch", "relates_to_product_reference": "4ES-CERT-7.3" } ] }, "vulnerabilities": [ { "cve": "CVE-2005-2090", "discovery_date": "2005-06-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "237079" } ], "notes": [ { "category": "description", "text": "Jakarta Tomcat 5.0.19 (Coyote/1.1) and Tomcat 4.1.24 (Coyote/1.0) allows remote attackers to poison the web cache, bypass web application firewall protection, and conduct XSS attacks via an HTTP request with both a \"Transfer-Encoding: chunked\" header and a Content-Length header, which causes Tomcat to incorrectly handle and forward the body of the request in a way that causes the receiving server to process it as a separate HTTP request, aka \"HTTP Request Smuggling.\"", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat multiple content-length header poisioning", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4AS-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4AS-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4AS-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4AS-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4AS-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4AS-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4AS-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4AS-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4ES-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4ES-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4ES-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4ES-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4ES-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4ES-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4ES-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4ES-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-2090" }, { "category": "external", "summary": "RHBZ#237079", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=237079" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-2090", "url": "https://www.cve.org/CVERecord?id=CVE-2005-2090" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-2090", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-2090" } ], "release_date": "2005-06-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-08-04T21:30:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4AS-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4AS-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4AS-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4AS-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4AS-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4AS-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4AS-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4AS-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4ES-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4ES-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4ES-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4ES-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4ES-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4ES-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4ES-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4ES-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0602" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "tomcat multiple content-length header poisioning" }, { "cve": "CVE-2005-3510", "discovery_date": "2005-11-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "237085" } ], "notes": [ { "category": "description", "text": "Apache Tomcat 5.5.0 to 5.5.11 allows remote attackers to cause a denial of service (CPU consumption) via a large number of simultaneous requests to list a web directory that has a large number of files.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat DoS", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4AS-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4AS-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4AS-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4AS-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4AS-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4AS-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4AS-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4AS-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4ES-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4ES-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4ES-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4ES-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4ES-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4ES-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4ES-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4ES-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-3510" }, { "category": "external", "summary": "RHBZ#237085", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=237085" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-3510", "url": "https://www.cve.org/CVERecord?id=CVE-2005-3510" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-3510", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-3510" } ], "release_date": "2005-11-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-08-04T21:30:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4AS-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4AS-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4AS-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4AS-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4AS-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4AS-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4AS-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4AS-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4ES-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4ES-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4ES-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4ES-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4ES-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4ES-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4ES-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4ES-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0602" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "tomcat DoS" }, { "cve": "CVE-2006-3835", "discovery_date": "2006-07-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "237084" } ], "notes": [ { "category": "description", "text": "Apache Tomcat 5 before 5.5.17 allows remote attackers to list directories via a semicolon (;) preceding a filename with a mapped extension, as demonstrated by URLs ending with /;index.jsp and /;help.do.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat directory listing issue", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue is not a security issue in Tomcat itself, but is caused when directory listings are enabled.\n\nDetails on how to disable directory listings are available at: http://tomcat.apache.org/faq/misc.html#listing", "title": "Statement" } ], "product_status": { "fixed": [ "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4AS-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4AS-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4AS-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4AS-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4AS-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4AS-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4AS-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4AS-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4ES-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4ES-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4ES-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4ES-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4ES-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4ES-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4ES-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4ES-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-3835" }, { "category": "external", "summary": "RHBZ#237084", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=237084" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-3835", "url": "https://www.cve.org/CVERecord?id=CVE-2006-3835" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-3835", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-3835" } ], "release_date": "2006-07-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-08-04T21:30:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4AS-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4AS-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4AS-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4AS-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4AS-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4AS-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4AS-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4AS-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4ES-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4ES-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4ES-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4ES-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4ES-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4ES-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4ES-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4ES-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0602" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "tomcat directory listing issue" }, { "cve": "CVE-2006-3918", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2006-07-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "200732" } ], "notes": [ { "category": "description", "text": "http_protocol.c in (1) IBM HTTP Server 6.0 before 6.0.2.13 and 6.1 before 6.1.0.1, and (2) Apache HTTP Server 1.3 before 1.3.35, 2.0 before 2.0.58, and 2.2 before 2.2.2, does not sanitize the Expect header from an HTTP request when it is reflected back in an error message, which might allow cross-site scripting (XSS) style attacks using web client components that can send arbitrary headers in requests, as demonstrated using a Flash SWF file.", "title": "Vulnerability description" }, { "category": "summary", "text": "httpd: Expect header XSS", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4AS-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4AS-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4AS-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4AS-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4AS-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4AS-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4AS-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4AS-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4ES-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4ES-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4ES-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4ES-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4ES-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4ES-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4ES-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4ES-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-3918" }, { "category": "external", "summary": "RHBZ#200732", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=200732" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-3918", "url": "https://www.cve.org/CVERecord?id=CVE-2006-3918" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-3918", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-3918" } ], "release_date": "2006-05-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-08-04T21:30:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4AS-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4AS-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4AS-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4AS-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4AS-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4AS-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4AS-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4AS-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4ES-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4ES-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4ES-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4ES-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4ES-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4ES-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4ES-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4ES-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0602" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "httpd: Expect header XSS" }, { "cve": "CVE-2006-5752", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2007-06-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "245112" } ], "notes": [ { "category": "description", "text": "Cross-site scripting (XSS) vulnerability in mod_status.c in the mod_status module in Apache HTTP Server (httpd), when ExtendedStatus is enabled and a public server-status page is used, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors involving charsets with browsers that perform \"charset detection\" when the content-type is not specified.", "title": "Vulnerability description" }, { "category": "summary", "text": "httpd mod_status XSS", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4AS-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4AS-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4AS-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4AS-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4AS-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4AS-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4AS-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4AS-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4ES-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4ES-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4ES-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4ES-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4ES-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4ES-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4ES-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4ES-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-5752" }, { "category": "external", "summary": "RHBZ#245112", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=245112" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-5752", "url": "https://www.cve.org/CVERecord?id=CVE-2006-5752" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-5752", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-5752" } ], "release_date": "2007-06-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-08-04T21:30:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4AS-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4AS-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4AS-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4AS-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4AS-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4AS-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4AS-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4AS-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4ES-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4ES-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4ES-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4ES-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4ES-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4ES-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4ES-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4ES-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0602" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "httpd mod_status XSS" }, { "cve": "CVE-2007-0450", "discovery_date": "2007-03-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "237080" } ], "notes": [ { "category": "description", "text": "Directory traversal vulnerability in Apache HTTP Server and Tomcat 5.x before 5.5.22 and 6.x before 6.0.10, when using certain proxy modules (mod_proxy, mod_rewrite, mod_jk), allows remote attackers to read arbitrary files via a .. (dot dot) sequence with combinations of (1) \"/\" (slash), (2) \"\\\" (backslash), and (3) URL-encoded backslash (%5C) characters in the URL, which are valid separators in Tomcat but not in Apache.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat directory traversal", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4AS-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4AS-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4AS-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4AS-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4AS-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4AS-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4AS-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4AS-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4ES-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4ES-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4ES-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4ES-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4ES-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4ES-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4ES-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4ES-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-0450" }, { "category": "external", "summary": "RHBZ#237080", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=237080" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-0450", "url": "https://www.cve.org/CVERecord?id=CVE-2007-0450" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-0450", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-0450" } ], "release_date": "2007-03-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-08-04T21:30:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4AS-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4AS-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4AS-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4AS-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4AS-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4AS-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4AS-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4AS-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4ES-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4ES-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4ES-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4ES-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4ES-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4ES-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4ES-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4ES-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0602" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "tomcat directory traversal" }, { "cve": "CVE-2007-1349", "discovery_date": "2007-05-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "240423" } ], "notes": [ { "category": "description", "text": "PerlRun.pm in Apache mod_perl before 1.30, and RegistryCooker.pm in mod_perl 2.x, does not properly escape PATH_INFO before use in a regular expression, which allows remote attackers to cause a denial of service (resource consumption) via a crafted URI.", "title": "Vulnerability description" }, { "category": "summary", "text": "mod_perl PerlRun denial of service", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4AS-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4AS-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4AS-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4AS-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4AS-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4AS-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4AS-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4AS-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4ES-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4ES-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4ES-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4ES-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4ES-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4ES-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4ES-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4ES-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-1349" }, { "category": "external", "summary": "RHBZ#240423", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=240423" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-1349", "url": "https://www.cve.org/CVERecord?id=CVE-2007-1349" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-1349", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-1349" } ], "release_date": "2007-03-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-08-04T21:30:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4AS-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4AS-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4AS-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4AS-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4AS-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4AS-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4AS-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4AS-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4ES-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4ES-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4ES-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4ES-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4ES-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4ES-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4ES-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4ES-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0602" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "mod_perl PerlRun denial of service" }, { "cve": "CVE-2007-1358", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2007-04-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "244803" } ], "notes": [ { "category": "description", "text": "Cross-site scripting (XSS) vulnerability in certain applications using Apache Tomcat 4.0.0 through 4.0.6 and 4.1.0 through 4.1.34 allows remote attackers to inject arbitrary web script or HTML via crafted \"Accept-Language headers that do not conform to RFC 2616\".", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat accept-language xss flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4AS-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4AS-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4AS-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4AS-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4AS-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4AS-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4AS-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4AS-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4ES-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4ES-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4ES-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4ES-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4ES-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4ES-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4ES-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4ES-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-1358" }, { "category": "external", "summary": "RHBZ#244803", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=244803" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-1358", "url": "https://www.cve.org/CVERecord?id=CVE-2007-1358" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-1358", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-1358" } ], "release_date": "2007-06-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-08-04T21:30:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4AS-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4AS-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4AS-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4AS-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4AS-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4AS-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4AS-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4AS-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4ES-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4ES-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4ES-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4ES-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4ES-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4ES-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4ES-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4ES-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0602" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "tomcat accept-language xss flaw" }, { "cve": "CVE-2007-1863", "discovery_date": "2007-05-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "244658" } ], "notes": [ { "category": "description", "text": "cache_util.c in the mod_cache module in Apache HTTP Server (httpd), when caching is enabled and a threaded Multi-Processing Module (MPM) is used, allows remote attackers to cause a denial of service (child processing handler crash) via a request with the (1) s-maxage, (2) max-age, (3) min-fresh, or (4) max-stale Cache-Control headers without a value.", "title": "Vulnerability description" }, { "category": "summary", "text": "httpd mod_cache segfault", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4AS-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4AS-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4AS-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4AS-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4AS-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4AS-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4AS-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4AS-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4ES-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4ES-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4ES-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4ES-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4ES-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4ES-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4ES-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4ES-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-1863" }, { "category": "external", "summary": "RHBZ#244658", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=244658" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-1863", "url": "https://www.cve.org/CVERecord?id=CVE-2007-1863" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-1863", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-1863" } ], "release_date": "2007-05-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-08-04T21:30:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4AS-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4AS-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4AS-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4AS-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4AS-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4AS-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4AS-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4AS-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4ES-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4ES-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4ES-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4ES-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4ES-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4ES-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4ES-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4ES-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0602" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "httpd mod_cache segfault" }, { "cve": "CVE-2007-3304", "discovery_date": "2007-06-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "245111" } ], "notes": [ { "category": "description", "text": "Apache httpd 1.3.37, 2.0.59, and 2.2.4 with the Prefork MPM module, allows local users to cause a denial of service by modifying the worker_score and process_score arrays to reference an arbitrary process ID, which is sent a SIGUSR1 signal from the master process, aka \"SIGUSR1 killer.\"", "title": "Vulnerability description" }, { "category": "summary", "text": "httpd scoreboard lack of PID protection", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4AS-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4AS-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4AS-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4AS-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4AS-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4AS-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4AS-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4AS-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4ES-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4ES-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4ES-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4ES-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4ES-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4ES-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4ES-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4ES-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-3304" }, { "category": "external", "summary": "RHBZ#245111", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=245111" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-3304", "url": "https://www.cve.org/CVERecord?id=CVE-2007-3304" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-3304", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-3304" } ], "release_date": "2007-06-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-08-04T21:30:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4AS-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4AS-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4AS-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4AS-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4AS-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4AS-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4AS-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4AS-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4ES-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4ES-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4ES-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4ES-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4ES-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4ES-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4ES-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4ES-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0602" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "httpd scoreboard lack of PID protection" }, { "cve": "CVE-2007-3382", "discovery_date": "2007-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "247972" } ], "notes": [ { "category": "description", "text": "Apache Tomcat 6.0.0 to 6.0.13, 5.5.0 to 5.5.24, 5.0.0 to 5.0.30, 4.1.0 to 4.1.36, and 3.3 to 3.3.2 treats single quotes (\"\u0027\") as delimiters in cookies, which might cause sensitive information such as session IDs to be leaked and allow remote attackers to conduct session hijacking attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat handling of cookies", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4AS-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4AS-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4AS-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4AS-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4AS-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4AS-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4AS-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4AS-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4ES-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4ES-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4ES-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4ES-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4ES-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4ES-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4ES-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4ES-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-3382" }, { "category": "external", "summary": "RHBZ#247972", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=247972" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-3382", "url": "https://www.cve.org/CVERecord?id=CVE-2007-3382" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-3382", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-3382" } ], "release_date": "2007-08-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-08-04T21:30:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4AS-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4AS-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4AS-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4AS-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4AS-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4AS-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4AS-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4AS-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4ES-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4ES-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4ES-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4ES-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4ES-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4ES-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4ES-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4ES-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0602" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "tomcat handling of cookies" }, { "cve": "CVE-2007-3385", "discovery_date": "2007-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "247976" } ], "notes": [ { "category": "description", "text": "Apache Tomcat 6.0.0 to 6.0.13, 5.5.0 to 5.5.24, 5.0.0 to 5.0.30, 4.1.0 to 4.1.36, and 3.3 to 3.3.2 does not properly handle the \\\" character sequence in a cookie value, which might cause sensitive information such as session IDs to be leaked to remote attackers and enable session hijacking attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat handling of cookie values", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4AS-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4AS-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4AS-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4AS-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4AS-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4AS-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4AS-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4AS-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4ES-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4ES-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4ES-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4ES-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4ES-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4ES-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4ES-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4ES-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-3385" }, { "category": "external", "summary": "RHBZ#247976", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=247976" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-3385", "url": "https://www.cve.org/CVERecord?id=CVE-2007-3385" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-3385", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-3385" } ], "release_date": "2007-08-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-08-04T21:30:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4AS-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4AS-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4AS-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4AS-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4AS-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4AS-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4AS-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4AS-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4ES-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4ES-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4ES-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4ES-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4ES-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4ES-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4ES-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4ES-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0602" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "tomcat handling of cookie values" }, { "cve": "CVE-2007-3847", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2007-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "250731" } ], "notes": [ { "category": "description", "text": "The date handling code in modules/proxy/proxy_util.c (mod_proxy) in Apache 2.3.0, when using a threaded MPM, allows remote origin servers to cause a denial of service (caching forward proxy process crash) via crafted date headers that trigger a buffer over-read.", "title": "Vulnerability description" }, { "category": "summary", "text": "httpd: out of bounds read", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4AS-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4AS-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4AS-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4AS-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4AS-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4AS-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4AS-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4AS-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4ES-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4ES-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4ES-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4ES-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4ES-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4ES-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4ES-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4ES-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-3847" }, { "category": "external", "summary": "RHBZ#250731", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=250731" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-3847", "url": "https://www.cve.org/CVERecord?id=CVE-2007-3847" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-3847", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-3847" } ], "release_date": "2007-08-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-08-04T21:30:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4AS-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4AS-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4AS-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4AS-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4AS-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4AS-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4AS-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4AS-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4ES-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4ES-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4ES-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4ES-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4ES-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4ES-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4ES-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4ES-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0602" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "httpd: out of bounds read" }, { "cve": "CVE-2007-4465", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2007-09-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "289511" } ], "notes": [ { "category": "description", "text": "Cross-site scripting (XSS) vulnerability in mod_autoindex.c in the Apache HTTP Server before 2.2.6, when the charset on a server-generated page is not defined, allows remote attackers to inject arbitrary web script or HTML via the P parameter using the UTF-7 charset. NOTE: it could be argued that this issue is due to a design limitation of browsers that attempt to perform automatic content type detection.", "title": "Vulnerability description" }, { "category": "summary", "text": "mod_autoindex XSS", "title": "Vulnerability summary" }, { "category": "other", "text": "This is actually a flaw in browsers that do not derive the response character set as required by RFC 2616. This does not affect the default configuration of Apache httpd in Red Hat products and will only affect customers who have removed the \"AddDefaultCharset\" directive and are using directory indexes. The Red Hat Product Security has rated this issue as having low security impact, a future update may address this flaw.", "title": "Statement" } ], "product_status": { "fixed": [ "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4AS-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4AS-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4AS-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4AS-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4AS-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4AS-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4AS-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4AS-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4ES-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4ES-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4ES-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4ES-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4ES-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4ES-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4ES-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4ES-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-4465" }, { "category": "external", "summary": "RHBZ#289511", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=289511" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-4465", "url": "https://www.cve.org/CVERecord?id=CVE-2007-4465" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-4465", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-4465" } ], "release_date": "2007-09-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-08-04T21:30:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4AS-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4AS-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4AS-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4AS-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4AS-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4AS-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4AS-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4AS-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4ES-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4ES-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4ES-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4ES-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4ES-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4ES-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4ES-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4ES-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0602" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "mod_autoindex XSS" }, { "cve": "CVE-2007-5000", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2007-12-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "419931" } ], "notes": [ { "category": "description", "text": "Cross-site scripting (XSS) vulnerability in the (1) mod_imap module in the Apache HTTP Server 1.3.0 through 1.3.39 and 2.0.35 through 2.0.61 and the (2) mod_imagemap module in the Apache HTTP Server 2.2.0 through 2.2.6 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "httpd: mod_imagemap XSS", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4AS-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4AS-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4AS-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4AS-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4AS-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4AS-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4AS-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4AS-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4ES-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4ES-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4ES-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4ES-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4ES-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4ES-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4ES-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4ES-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-5000" }, { "category": "external", "summary": "RHBZ#419931", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=419931" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-5000", "url": "https://www.cve.org/CVERecord?id=CVE-2007-5000" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-5000", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-5000" } ], "release_date": "2007-12-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-08-04T21:30:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4AS-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4AS-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4AS-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4AS-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4AS-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4AS-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4AS-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4AS-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4ES-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4ES-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4ES-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4ES-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4ES-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4ES-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4ES-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4ES-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0602" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "httpd: mod_imagemap XSS" }, { "acknowledgments": [ { "names": [ "Tavis Ormandy", "Will Drewry" ] } ], "cve": "CVE-2007-5116", "discovery_date": "2007-09-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "323571" } ], "notes": [ { "category": "description", "text": "Buffer overflow in the polymorphic opcode support in the Regular Expression Engine (regcomp.c) in Perl 5.8 allows context-dependent attackers to execute arbitrary code by switching from byte to Unicode (UTF) characters in a regular expression.", "title": "Vulnerability description" }, { "category": "summary", "text": "perl regular expression UTF parsing errors", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4AS-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4AS-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4AS-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4AS-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4AS-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4AS-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4AS-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4AS-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4ES-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4ES-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4ES-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4ES-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4ES-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4ES-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4ES-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4ES-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-5116" }, { "category": "external", "summary": "RHBZ#323571", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=323571" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-5116", "url": "https://www.cve.org/CVERecord?id=CVE-2007-5116" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-5116", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-5116" } ], "release_date": "2007-11-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-08-04T21:30:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4AS-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4AS-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4AS-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4AS-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4AS-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4AS-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4AS-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4AS-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4ES-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4ES-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4ES-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4ES-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4ES-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4ES-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4ES-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4ES-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0602" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "perl regular expression UTF parsing errors" }, { "cve": "CVE-2007-5333", "discovery_date": "2008-01-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "427766" } ], "notes": [ { "category": "description", "text": "Apache Tomcat 6.0.0 through 6.0.14, 5.5.0 through 5.5.25, and 4.1.0 through 4.1.36 does not properly handle (1) double quote (\") characters or (2) %5C (encoded backslash) sequences in a cookie value, which might cause sensitive information such as session IDs to be leaked to remote attackers and enable session hijacking attacks. NOTE: this issue exists because of an incomplete fix for CVE-2007-3385.", "title": "Vulnerability description" }, { "category": "summary", "text": "Improve cookie parsing for tomcat5", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat is aware of this issue and is tracking it via the following bug: https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=CVE-2007-5333\n\nThe Red Hat Product Security has rated this issue as having low security impact, a future update may address this flaw.", "title": "Statement" } ], "product_status": { "fixed": [ "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4AS-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4AS-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4AS-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4AS-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4AS-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4AS-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4AS-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4AS-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4ES-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4ES-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4ES-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4ES-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4ES-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4ES-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4ES-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4ES-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-5333" }, { "category": "external", "summary": "RHBZ#427766", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=427766" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-5333", "url": "https://www.cve.org/CVERecord?id=CVE-2007-5333" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-5333", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-5333" } ], "release_date": "2008-02-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-08-04T21:30:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4AS-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4AS-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4AS-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4AS-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4AS-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4AS-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4AS-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4AS-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4ES-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4ES-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4ES-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4ES-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4ES-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4ES-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4ES-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4ES-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0602" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Improve cookie parsing for tomcat5" }, { "cve": "CVE-2007-5461", "discovery_date": "2007-10-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "333791" } ], "notes": [ { "category": "description", "text": "Absolute path traversal vulnerability in Apache Tomcat 4.0.0 through 4.0.6, 4.1.0, 5.0.0, 5.5.0 through 5.5.25, and 6.0.0 through 6.0.14, under certain configurations, allows remote authenticated users to read arbitrary files via a WebDAV write request that specifies an entity with a SYSTEM tag.", "title": "Vulnerability description" }, { "category": "summary", "text": "Absolute path traversal Apache Tomcat WEBDAV", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4AS-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4AS-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4AS-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4AS-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4AS-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4AS-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4AS-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4AS-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4ES-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4ES-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4ES-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4ES-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4ES-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4ES-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4ES-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4ES-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-5461" }, { "category": "external", "summary": "RHBZ#333791", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=333791" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-5461", "url": "https://www.cve.org/CVERecord?id=CVE-2007-5461" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-5461", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-5461" } ], "release_date": "2007-10-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-08-04T21:30:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4AS-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4AS-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4AS-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4AS-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4AS-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4AS-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4AS-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4AS-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4ES-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4ES-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4ES-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4ES-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4ES-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4ES-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4ES-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4ES-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0602" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Absolute path traversal Apache Tomcat WEBDAV" }, { "cve": "CVE-2007-6388", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2008-01-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "427228" } ], "notes": [ { "category": "description", "text": "Cross-site scripting (XSS) vulnerability in mod_status in the Apache HTTP Server 2.2.0 through 2.2.6, 2.0.35 through 2.0.61, and 1.3.2 through 1.3.39, when the server-status page is enabled, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "apache mod_status cross-site scripting", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4AS-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4AS-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4AS-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4AS-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4AS-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4AS-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4AS-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4AS-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4ES-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4ES-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4ES-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4ES-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4ES-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4ES-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4ES-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4ES-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-6388" }, { "category": "external", "summary": "RHBZ#427228", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=427228" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-6388", "url": "https://www.cve.org/CVERecord?id=CVE-2007-6388" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-6388", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-6388" } ], "release_date": "2007-12-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-08-04T21:30:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4AS-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4AS-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4AS-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4AS-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4AS-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4AS-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4AS-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4AS-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4ES-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4ES-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4ES-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4ES-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4ES-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4ES-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4ES-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4ES-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0602" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "apache mod_status cross-site scripting" }, { "cve": "CVE-2008-0005", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2008-01-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "427739" } ], "notes": [ { "category": "description", "text": "mod_proxy_ftp in Apache 2.2.x before 2.2.7-dev, 2.0.x before 2.0.62-dev, and 1.3.x before 1.3.40-dev does not define a charset, which allows remote attackers to conduct cross-site scripting (XSS) attacks using UTF-7 encoding.", "title": "Vulnerability description" }, { "category": "summary", "text": "mod_proxy_ftp XSS", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4AS-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4AS-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4AS-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4AS-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4AS-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4AS-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4AS-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4AS-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4ES-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4ES-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4ES-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4ES-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4ES-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4ES-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4ES-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4ES-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-0005" }, { "category": "external", "summary": "RHBZ#427739", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=427739" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-0005", "url": "https://www.cve.org/CVERecord?id=CVE-2008-0005" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-0005", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-0005" } ], "release_date": "2008-01-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-08-04T21:30:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4AS-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4AS-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4AS-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4AS-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4AS-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4AS-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4AS-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4AS-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4ES-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4ES-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4ES-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4ES-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4ES-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4ES-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4ES-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4ES-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0602" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "mod_proxy_ftp XSS" }, { "cve": "CVE-2008-0128", "discovery_date": "2008-01-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "429821" } ], "notes": [ { "category": "description", "text": "The SingleSignOn Valve (org.apache.catalina.authenticator.SingleSignOn) in Apache Tomcat before 5.5.21 does not set the secure flag for the JSESSIONIDSSO cookie in an https session, which can cause the cookie to be sent in http requests and make it easier for remote attackers to capture this cookie.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat5 SSO cookie login information disclosure", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4AS-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4AS-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4AS-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4AS-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4AS-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4AS-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4AS-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4AS-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4ES-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4ES-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4ES-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4ES-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4ES-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4ES-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4ES-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4ES-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-0128" }, { "category": "external", "summary": "RHBZ#429821", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=429821" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-0128", "url": "https://www.cve.org/CVERecord?id=CVE-2008-0128" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-0128", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-0128" } ], "release_date": "2006-12-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-08-04T21:30:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4AS-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4AS-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4AS-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4AS-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4AS-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4AS-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4AS-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4AS-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4ES-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4ES-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4ES-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4ES-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4ES-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4ES-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4ES-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4ES-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0602" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "tomcat5 SSO cookie login information disclosure" }, { "cve": "CVE-2008-1232", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2008-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "457597" } ], "notes": [ { "category": "description", "text": "Cross-site scripting (XSS) vulnerability in Apache Tomcat 4.1.0 through 4.1.37, 5.5.0 through 5.5.26, and 6.0.0 through 6.0.16 allows remote attackers to inject arbitrary web script or HTML via a crafted string that is used in the message argument to the HttpServletResponse.sendError method.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: Cross-Site-Scripting enabled by sendError call", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4AS-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4AS-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4AS-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4AS-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4AS-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4AS-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4AS-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4AS-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4ES-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4ES-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4ES-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4ES-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4ES-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4ES-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4ES-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4ES-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-1232" }, { "category": "external", "summary": "RHBZ#457597", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=457597" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-1232", "url": "https://www.cve.org/CVERecord?id=CVE-2008-1232" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-1232", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-1232" } ], "release_date": "2008-08-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-08-04T21:30:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4AS-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4AS-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4AS-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4AS-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4AS-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4AS-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4AS-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4AS-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4ES-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4ES-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4ES-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4ES-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4ES-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4ES-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4ES-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4ES-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0602" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "tomcat: Cross-Site-Scripting enabled by sendError call" }, { "cve": "CVE-2008-1927", "discovery_date": "2008-04-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "443928" } ], "notes": [ { "category": "description", "text": "Double free vulnerability in Perl 5.8.8 allows context-dependent attackers to cause a denial of service (memory corruption and crash) via a crafted regular expression containing UTF8 characters. NOTE: this issue might only be present on certain operating systems.", "title": "Vulnerability description" }, { "category": "summary", "text": "perl: heap corruption by regular expressions with utf8 characters", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4AS-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4AS-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4AS-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4AS-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4AS-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4AS-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4AS-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4AS-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4ES-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4ES-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4ES-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4ES-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4ES-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4ES-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4ES-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4ES-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-1927" }, { "category": "external", "summary": "RHBZ#443928", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=443928" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-1927", "url": "https://www.cve.org/CVERecord?id=CVE-2008-1927" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-1927", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-1927" } ], "release_date": "2007-12-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-08-04T21:30:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4AS-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4AS-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4AS-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4AS-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4AS-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4AS-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4AS-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4AS-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4ES-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4ES-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4ES-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4ES-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4ES-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4ES-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4ES-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4ES-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0602" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "perl: heap corruption by regular expressions with utf8 characters" }, { "cve": "CVE-2008-2364", "discovery_date": "2008-05-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "451615" } ], "notes": [ { "category": "description", "text": "The ap_proxy_http_process_response function in mod_proxy_http.c in the mod_proxy module in the Apache HTTP Server 2.0.63 and 2.2.8 does not limit the number of forwarded interim responses, which allows remote HTTP servers to cause a denial of service (memory consumption) via a large number of interim responses.", "title": "Vulnerability description" }, { "category": "summary", "text": "httpd: mod_proxy_http DoS via excessive interim responses from the origin server", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat is aware of this issue and is tracking it via the following bug: https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=CVE-2008-2364\n\nThe Red Hat Product Security has rated this issue as having moderate security impact, a future update may address this flaw. More information regarding issue severity can be found here: https://access.redhat.com/security/updates/classification/", "title": "Statement" } ], "product_status": { "fixed": [ "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4AS-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4AS-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4AS-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4AS-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4AS-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4AS-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4AS-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4AS-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4ES-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4ES-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4ES-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4ES-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4ES-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4ES-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4ES-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4ES-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-2364" }, { "category": "external", "summary": "RHBZ#451615", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=451615" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-2364", "url": "https://www.cve.org/CVERecord?id=CVE-2008-2364" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-2364", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-2364" } ], "release_date": "2008-06-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-08-04T21:30:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4AS-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4AS-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4AS-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4AS-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4AS-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4AS-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4AS-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4AS-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4ES-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4ES-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4ES-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4ES-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4ES-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4ES-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4ES-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4ES-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0602" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "httpd: mod_proxy_http DoS via excessive interim responses from the origin server" }, { "cve": "CVE-2008-2370", "discovery_date": "2008-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "457934" } ], "notes": [ { "category": "description", "text": "Apache Tomcat 4.1.0 through 4.1.37, 5.5.0 through 5.5.26, and 6.0.0 through 6.0.16, when a RequestDispatcher is used, performs path normalization before removing the query string from the URI, which allows remote attackers to conduct directory traversal attacks and read arbitrary files via a .. (dot dot) in a request parameter.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat RequestDispatcher information disclosure vulnerability", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4AS-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4AS-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4AS-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4AS-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4AS-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4AS-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4AS-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4AS-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4ES-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4ES-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4ES-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4ES-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4ES-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4ES-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4ES-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4ES-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-2370" }, { "category": "external", "summary": "RHBZ#457934", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=457934" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-2370", "url": "https://www.cve.org/CVERecord?id=CVE-2008-2370" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-2370", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-2370" } ], "release_date": "2008-08-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-08-04T21:30:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4AS-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4AS-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4AS-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4AS-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4AS-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4AS-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4AS-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4AS-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4ES-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4ES-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4ES-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4ES-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4ES-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4ES-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4ES-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4ES-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0602" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "tomcat RequestDispatcher information disclosure vulnerability" }, { "cve": "CVE-2008-2939", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2008-08-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "458250" } ], "notes": [ { "category": "description", "text": "Cross-site scripting (XSS) vulnerability in proxy_ftp.c in the mod_proxy_ftp module in Apache 2.0.63 and earlier, and mod_proxy_ftp.c in the mod_proxy_ftp module in Apache 2.2.9 and earlier 2.2 versions, allows remote attackers to inject arbitrary web script or HTML via a wildcard in the last directory component in the pathname in an FTP URI.", "title": "Vulnerability description" }, { "category": "summary", "text": "httpd: mod_proxy_ftp globbing XSS", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4AS-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4AS-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4AS-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4AS-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4AS-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4AS-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4AS-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4AS-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4ES-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4ES-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4ES-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4ES-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4ES-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4ES-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4ES-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4ES-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-2939" }, { "category": "external", "summary": "RHBZ#458250", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=458250" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-2939", "url": "https://www.cve.org/CVERecord?id=CVE-2008-2939" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-2939", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-2939" } ], "release_date": "2008-08-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-08-04T21:30:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4AS-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4AS-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4AS-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4AS-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4AS-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4AS-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4AS-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4AS-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4ES-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4ES-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4ES-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4ES-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4ES-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4ES-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4ES-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4ES-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0602" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "httpd: mod_proxy_ftp globbing XSS" }, { "cve": "CVE-2008-5515", "discovery_date": "2009-06-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "504753" } ], "notes": [ { "category": "description", "text": "Apache Tomcat 4.1.0 through 4.1.39, 5.5.0 through 5.5.27, 6.0.0 through 6.0.18, and possibly earlier versions normalizes the target pathname before filtering the query string when using the RequestDispatcher method, which allows remote attackers to bypass intended access restrictions and conduct directory traversal attacks via .. (dot dot) sequences and the WEB-INF directory in a Request.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat request dispatcher information disclosure vulnerability", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4AS-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4AS-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4AS-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4AS-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4AS-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4AS-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4AS-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4AS-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4ES-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4ES-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4ES-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4ES-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4ES-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4ES-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4ES-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4ES-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-5515" }, { "category": "external", "summary": "RHBZ#504753", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=504753" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-5515", "url": "https://www.cve.org/CVERecord?id=CVE-2008-5515" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-5515", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-5515" } ], "release_date": "2009-06-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-08-04T21:30:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4AS-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4AS-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4AS-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4AS-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4AS-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4AS-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4AS-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4AS-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4ES-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4ES-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4ES-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4ES-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4ES-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4ES-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4ES-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4ES-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0602" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "tomcat request dispatcher information disclosure vulnerability" }, { "cve": "CVE-2009-0023", "discovery_date": "2009-06-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "503928" } ], "notes": [ { "category": "description", "text": "The apr_strmatch_precompile function in strmatch/apr_strmatch.c in Apache APR-util before 1.3.5 allows remote attackers to cause a denial of service (daemon crash) via crafted input involving (1) a .htaccess file used with the Apache HTTP Server, (2) the SVNMasterURI directive in the mod_dav_svn module in the Apache HTTP Server, (3) the mod_apreq2 module for the Apache HTTP Server, or (4) an application that uses the libapreq2 library, which triggers a heap-based buffer underflow.", "title": "Vulnerability description" }, { "category": "summary", "text": "apr-util heap buffer underwrite", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4AS-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4AS-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4AS-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4AS-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4AS-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4AS-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4AS-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4AS-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4ES-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4ES-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4ES-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4ES-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4ES-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4ES-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4ES-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4ES-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-0023" }, { "category": "external", "summary": "RHBZ#503928", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=503928" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-0023", "url": "https://www.cve.org/CVERecord?id=CVE-2009-0023" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0023", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0023" } ], "release_date": "2009-06-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-08-04T21:30:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4AS-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4AS-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4AS-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4AS-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4AS-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4AS-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4AS-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4AS-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4ES-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4ES-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4ES-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4ES-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4ES-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4ES-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4ES-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4ES-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0602" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4AS-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4AS-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4AS-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4AS-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4AS-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4AS-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4AS-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4AS-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4ES-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4ES-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4ES-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4ES-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4ES-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4ES-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4ES-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4ES-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "apr-util heap buffer underwrite" }, { "cve": "CVE-2009-0033", "discovery_date": "2009-01-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "493381" } ], "notes": [ { "category": "description", "text": "Apache Tomcat 4.1.0 through 4.1.39, 5.5.0 through 5.5.27, and 6.0.0 through 6.0.18, when the Java AJP connector and mod_jk load balancing are used, allows remote attackers to cause a denial of service (application outage) via a crafted request with invalid headers, related to temporary blocking of connectors that have encountered errors, as demonstrated by an error involving a malformed HTTP Host header.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat6 Denial-Of-Service with AJP connection", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4AS-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4AS-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4AS-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4AS-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4AS-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4AS-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4AS-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4AS-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4ES-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4ES-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4ES-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4ES-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4ES-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4ES-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4ES-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4ES-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-0033" }, { "category": "external", "summary": "RHBZ#493381", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=493381" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-0033", "url": "https://www.cve.org/CVERecord?id=CVE-2009-0033" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0033", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0033" } ], "release_date": "2009-06-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-08-04T21:30:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4AS-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4AS-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4AS-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4AS-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4AS-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4AS-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4AS-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4AS-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4ES-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4ES-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4ES-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4ES-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4ES-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4ES-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4ES-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4ES-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0602" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4AS-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4AS-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4AS-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4AS-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4AS-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4AS-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4AS-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4AS-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4ES-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4ES-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4ES-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4ES-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4ES-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4ES-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4ES-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4ES-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "tomcat6 Denial-Of-Service with AJP connection" }, { "cve": "CVE-2009-0580", "discovery_date": "2009-06-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "503978" } ], "notes": [ { "category": "description", "text": "Apache Tomcat 4.1.0 through 4.1.39, 5.5.0 through 5.5.27, and 6.0.0 through 6.0.18, when FORM authentication is used, allows remote attackers to enumerate valid usernames via requests to /j_security_check with malformed URL encoding of passwords, related to improper error checking in the (1) MemoryRealm, (2) DataSourceRealm, and (3) JDBCRealm authentication realms, as demonstrated by a % (percent) value for the j_password parameter.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat6 Information disclosure in authentication classes", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4AS-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4AS-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4AS-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4AS-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4AS-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4AS-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4AS-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4AS-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4ES-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4ES-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4ES-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4ES-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4ES-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4ES-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4ES-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4ES-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-0580" }, { "category": "external", "summary": "RHBZ#503978", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=503978" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-0580", "url": "https://www.cve.org/CVERecord?id=CVE-2009-0580" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0580", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0580" } ], "release_date": "2009-06-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-08-04T21:30:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4AS-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4AS-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4AS-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4AS-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4AS-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4AS-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4AS-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4AS-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4ES-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4ES-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4ES-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4ES-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4ES-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4ES-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4ES-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4ES-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0602" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4AS-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4AS-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4AS-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4AS-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4AS-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4AS-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4AS-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4AS-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4ES-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4ES-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4ES-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4ES-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4ES-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4ES-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4ES-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4ES-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "tomcat6 Information disclosure in authentication classes" }, { "cve": "CVE-2009-1891", "discovery_date": "2009-06-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "509125" } ], "notes": [ { "category": "description", "text": "The mod_deflate module in Apache httpd 2.2.11 and earlier compresses large files until completion even after the associated network connection is closed, which allows remote attackers to cause a denial of service (CPU consumption).", "title": "Vulnerability description" }, { "category": "summary", "text": "httpd: possible temporary DoS (CPU consumption) in mod_deflate", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4AS-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4AS-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4AS-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4AS-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4AS-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4AS-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4AS-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4AS-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4ES-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4ES-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4ES-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4ES-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4ES-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4ES-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4ES-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4ES-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-1891" }, { "category": "external", "summary": "RHBZ#509125", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=509125" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-1891", "url": "https://www.cve.org/CVERecord?id=CVE-2009-1891" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1891", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1891" } ], "release_date": "2009-06-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-08-04T21:30:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4AS-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4AS-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4AS-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4AS-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4AS-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4AS-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4AS-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4AS-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4ES-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4ES-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4ES-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4ES-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4ES-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4ES-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4ES-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4ES-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0602" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.6, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4AS-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4AS-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4AS-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4AS-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4AS-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4AS-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4AS-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4AS-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4ES-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4ES-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4ES-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4ES-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4ES-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4ES-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4ES-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4ES-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "httpd: possible temporary DoS (CPU consumption) in mod_deflate" }, { "cve": "CVE-2009-1955", "discovery_date": "2009-06-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "504555" } ], "notes": [ { "category": "description", "text": "The expat XML parser in the apr_xml_* interface in xml/apr_xml.c in Apache APR-util before 1.3.7, as used in the mod_dav and mod_dav_svn modules in the Apache HTTP Server, allows remote attackers to cause a denial of service (memory consumption) via a crafted XML document containing a large number of nested entity references, as demonstrated by a PROPFIND request, a similar issue to CVE-2003-1564.", "title": "Vulnerability description" }, { "category": "summary", "text": "apr-util billion laughs attack", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4AS-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4AS-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4AS-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4AS-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4AS-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4AS-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4AS-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4AS-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4ES-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4ES-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4ES-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4ES-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4ES-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4ES-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4ES-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4ES-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-1955" }, { "category": "external", "summary": "RHBZ#504555", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=504555" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-1955", "url": "https://www.cve.org/CVERecord?id=CVE-2009-1955" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1955", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1955" } ], "release_date": "2009-06-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-08-04T21:30:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4AS-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4AS-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4AS-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4AS-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4AS-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4AS-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4AS-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4AS-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4ES-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4ES-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4ES-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4ES-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4ES-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4ES-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4ES-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4ES-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0602" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4AS-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4AS-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4AS-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4AS-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4AS-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4AS-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4AS-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4AS-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4ES-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4ES-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4ES-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4ES-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4ES-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4ES-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4ES-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4ES-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "apr-util billion laughs attack" }, { "cve": "CVE-2009-1956", "discovery_date": "2009-06-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "504390" } ], "notes": [ { "category": "description", "text": "Off-by-one error in the apr_brigade_vprintf function in Apache APR-util before 1.3.5 on big-endian platforms allows remote attackers to obtain sensitive information or cause a denial of service (application crash) via crafted input.", "title": "Vulnerability description" }, { "category": "summary", "text": "apr-util single NULL byte buffer overflow", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4AS-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4AS-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4AS-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4AS-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4AS-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4AS-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4AS-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4AS-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4ES-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4ES-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4ES-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4ES-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4ES-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4ES-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4ES-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4ES-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-1956" }, { "category": "external", "summary": "RHBZ#504390", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=504390" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-1956", "url": "https://www.cve.org/CVERecord?id=CVE-2009-1956" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1956", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1956" } ], "release_date": "2009-04-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-08-04T21:30:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4AS-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4AS-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4AS-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4AS-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4AS-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4AS-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4AS-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4AS-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4ES-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4ES-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4ES-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4ES-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4ES-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4ES-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4ES-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4ES-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0602" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4AS-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4AS-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4AS-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4AS-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4AS-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4AS-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4AS-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4AS-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4ES-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4ES-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4ES-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4ES-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4ES-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4ES-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4ES-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4ES-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "apr-util single NULL byte buffer overflow" }, { "cve": "CVE-2009-2412", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2009-07-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "515698" } ], "notes": [ { "category": "description", "text": "Multiple integer overflows in the Apache Portable Runtime (APR) library and the Apache Portable Utility library (aka APR-util) 0.9.x and 1.3.x allow remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via vectors that trigger crafted calls to the (1) allocator_alloc or (2) apr_palloc function in memory/unix/apr_pools.c in APR; or crafted calls to the (3) apr_rmm_malloc, (4) apr_rmm_calloc, or (5) apr_rmm_realloc function in misc/apr_rmm.c in APR-util; leading to buffer overflows. NOTE: some of these details are obtained from third party information.", "title": "Vulnerability description" }, { "category": "summary", "text": "apr-util: Integer overflows in memory pool (apr) and relocatable memory (apr-util) management", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4AS-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4AS-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4AS-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4AS-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4AS-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4AS-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4AS-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4AS-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4ES-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4ES-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4ES-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4ES-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4ES-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4ES-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4ES-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4ES-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-2412" }, { "category": "external", "summary": "RHBZ#515698", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=515698" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-2412", "url": "https://www.cve.org/CVERecord?id=CVE-2009-2412" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2412", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2412" } ], "release_date": "2009-08-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-08-04T21:30:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4AS-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4AS-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4AS-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4AS-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4AS-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4AS-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4AS-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4AS-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4ES-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4ES-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4ES-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4ES-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4ES-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4ES-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4ES-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4ES-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0602" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4AS-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4AS-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4AS-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4AS-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4AS-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4AS-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4AS-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4AS-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4ES-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4ES-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4ES-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4ES-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4ES-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4ES-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4ES-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4ES-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "apr-util: Integer overflows in memory pool (apr) and relocatable memory (apr-util) management" }, { "cve": "CVE-2009-3094", "discovery_date": "2009-09-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "521619" } ], "notes": [ { "category": "description", "text": "The ap_proxy_ftp_handler function in modules/proxy/proxy_ftp.c in the mod_proxy_ftp module in the Apache HTTP Server 2.0.63 and 2.2.13 allows remote FTP servers to cause a denial of service (NULL pointer dereference and child process crash) via a malformed reply to an EPSV command.", "title": "Vulnerability description" }, { "category": "summary", "text": "httpd: NULL pointer defer in mod_proxy_ftp caused by crafted EPSV and PASV reply", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4AS-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4AS-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4AS-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4AS-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4AS-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4AS-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4AS-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4AS-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4ES-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4ES-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4ES-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4ES-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4ES-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4ES-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4ES-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4ES-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-3094" }, { "category": "external", "summary": "RHBZ#521619", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=521619" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-3094", "url": "https://www.cve.org/CVERecord?id=CVE-2009-3094" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3094", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3094" } ], "release_date": "2009-09-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-08-04T21:30:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4AS-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4AS-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4AS-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4AS-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4AS-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4AS-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4AS-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4AS-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4ES-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4ES-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4ES-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4ES-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4ES-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4ES-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4ES-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4ES-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0602" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.6, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4AS-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4AS-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4AS-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4AS-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4AS-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4AS-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4AS-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4AS-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4ES-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4ES-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4ES-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4ES-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4ES-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4ES-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4ES-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4ES-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "httpd: NULL pointer defer in mod_proxy_ftp caused by crafted EPSV and PASV reply" }, { "cve": "CVE-2009-3095", "discovery_date": "2009-09-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "522209" } ], "notes": [ { "category": "description", "text": "The mod_proxy_ftp module in the Apache HTTP Server allows remote attackers to bypass intended access restrictions and send arbitrary commands to an FTP server via vectors related to the embedding of these commands in the Authorization HTTP header, as demonstrated by a certain module in VulnDisco Pack Professional 8.11.", "title": "Vulnerability description" }, { "category": "summary", "text": "httpd: mod_proxy_ftp FTP command injection via Authorization HTTP header", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4AS-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4AS-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4AS-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4AS-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4AS-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4AS-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4AS-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4AS-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4ES-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4ES-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4ES-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4ES-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4ES-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4ES-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4ES-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4ES-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-3095" }, { "category": "external", "summary": "RHBZ#522209", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=522209" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-3095", "url": "https://www.cve.org/CVERecord?id=CVE-2009-3095" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3095", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3095" } ], "release_date": "2009-09-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-08-04T21:30:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4AS-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4AS-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4AS-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4AS-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4AS-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4AS-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4AS-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4AS-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4ES-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4ES-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4ES-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4ES-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4ES-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4ES-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4ES-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4ES-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0602" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.6, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4AS-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4AS-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4AS-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4AS-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4AS-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4AS-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4AS-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4AS-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4ES-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4ES-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4ES-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4ES-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4ES-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4ES-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4ES-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4ES-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "httpd: mod_proxy_ftp FTP command injection via Authorization HTTP header" }, { "cve": "CVE-2009-4901", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2010-05-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "596426" } ], "notes": [ { "category": "description", "text": "The MSGFunctionDemarshall function in winscard_svc.c in the PC/SC Smart Card daemon (aka PCSCD) in MUSCLE PCSC-Lite before 1.5.4 might allow local users to cause a denial of service (daemon crash) via crafted SCARD_SET_ATTRIB message data, which is improperly demarshalled and triggers a buffer over-read, a related issue to CVE-2010-0407.", "title": "Vulnerability description" }, { "category": "summary", "text": "pcsc-lite: Privilege escalation via specially-crafted client to PC/SC Smart Card daemon messages", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4AS-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4AS-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4AS-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4AS-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4AS-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4AS-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4AS-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4AS-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4ES-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4ES-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4ES-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4ES-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4ES-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4ES-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4ES-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4ES-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-4901" }, { "category": "external", "summary": "RHBZ#596426", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=596426" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-4901", "url": "https://www.cve.org/CVERecord?id=CVE-2009-4901" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-4901", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-4901" } ], "release_date": "2010-06-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-08-04T21:30:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4AS-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4AS-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4AS-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4AS-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4AS-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4AS-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4AS-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4AS-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4ES-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4ES-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4ES-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4ES-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4ES-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4ES-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4ES-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4ES-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0602" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4AS-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4AS-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4AS-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4AS-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4AS-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4AS-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4AS-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4AS-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4ES-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4ES-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4ES-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4ES-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4ES-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4ES-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4ES-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4ES-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "pcsc-lite: Privilege escalation via specially-crafted client to PC/SC Smart Card daemon messages" }, { "cve": "CVE-2010-0407", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2010-05-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "596426" } ], "notes": [ { "category": "description", "text": "Multiple buffer overflows in the MSGFunctionDemarshall function in winscard_svc.c in the PC/SC Smart Card daemon (aka PCSCD) in MUSCLE PCSC-Lite before 1.5.4 allow local users to gain privileges via crafted message data, which is improperly demarshalled.", "title": "Vulnerability description" }, { "category": "summary", "text": "pcsc-lite: Privilege escalation via specially-crafted client to PC/SC Smart Card daemon messages", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4AS-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4AS-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4AS-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4AS-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4AS-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4AS-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4AS-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4AS-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4ES-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4ES-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4ES-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4ES-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4ES-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4ES-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4ES-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4ES-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-0407" }, { "category": "external", "summary": "RHBZ#596426", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=596426" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-0407", "url": "https://www.cve.org/CVERecord?id=CVE-2010-0407" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-0407", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-0407" } ], "release_date": "2010-06-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-08-04T21:30:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4AS-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4AS-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4AS-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4AS-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4AS-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4AS-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4AS-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4AS-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4ES-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4ES-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4ES-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4ES-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4ES-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4ES-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4ES-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4ES-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0602" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4AS-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4AS-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4AS-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4AS-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4AS-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4AS-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4AS-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4AS-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4ES-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4ES-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4ES-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4ES-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4ES-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4ES-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4ES-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4ES-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "pcsc-lite: Privilege escalation via specially-crafted client to PC/SC Smart Card daemon messages" }, { "cve": "CVE-2010-0434", "discovery_date": "2010-03-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "570171" } ], "notes": [ { "category": "description", "text": "The ap_read_request function in server/protocol.c in the Apache HTTP Server 2.2.x before 2.2.15, when a multithreaded MPM is used, does not properly handle headers in subrequests in certain circumstances involving a parent request that has a body, which might allow remote attackers to obtain sensitive information via a crafted request that triggers access to memory locations associated with an earlier request.", "title": "Vulnerability description" }, { "category": "summary", "text": "httpd: request header information leak", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4AS-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4AS-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4AS-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4AS-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4AS-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4AS-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4AS-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4AS-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4ES-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4ES-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4ES-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4ES-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4ES-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4ES-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4ES-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4ES-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-0434" }, { "category": "external", "summary": "RHBZ#570171", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=570171" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-0434", "url": "https://www.cve.org/CVERecord?id=CVE-2010-0434" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-0434", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-0434" } ], "release_date": "2009-12-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-08-04T21:30:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4AS-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4AS-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4AS-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4AS-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4AS-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4AS-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4AS-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4AS-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4ES-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4ES-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4ES-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4ES-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4ES-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4ES-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4ES-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4ES-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0602" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4AS-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4AS-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4AS-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4AS-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4AS-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4AS-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4AS-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4AS-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4ES-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4ES-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4ES-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4ES-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4ES-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4ES-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4ES-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4ES-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "httpd: request header information leak" } ] }
rhsa-2009_1205
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated httpd packages that fix multiple security issues and a bug are now\navailable for Red Hat Enterprise Linux 3.\n\nThis update has been rated as having moderate security impact by the Red\nHat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "The Apache HTTP Server is a popular Web server. The httpd package shipped\nwith Red Hat Enterprise Linux 3 contains embedded copies of the Apache\nPortable Runtime (APR) libraries, which provide a free library of C data\nstructures and routines, and also additional utility interfaces to support\nXML parsing, LDAP, database interfaces, URI parsing, and more.\n\nMultiple integer overflow flaws, leading to heap-based buffer overflows,\nwere found in the way the Apache Portable Runtime (APR) manages memory pool\nand relocatable memory allocations. An attacker could use these flaws to\nissue a specially-crafted request for memory allocation, which would lead\nto a denial of service (application crash) or, potentially, execute\narbitrary code with the privileges of an application using the APR\nlibraries. (CVE-2009-2412)\n\nA denial of service flaw was found in the Apache mod_deflate module. This\nmodule continued to compress large files until compression was complete,\neven if the network connection that requested the content was closed\nbefore compression completed. This would cause mod_deflate to consume\nlarge amounts of CPU if mod_deflate was enabled for a large file.\n(CVE-2009-1891)\n\nThis update also fixes the following bug:\n\n* in some cases the Content-Length header was dropped from HEAD responses.\nThis resulted in certain sites not working correctly with mod_proxy, such\nas www.windowsupdate.com. (BZ#506016)\n\nAll httpd users should upgrade to these updated packages, which contain\nbackported patches to correct these issues. After installing the updated\npackages, the httpd daemon must be restarted for the update to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2009:1205", "url": "https://access.redhat.com/errata/RHSA-2009:1205" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "506016", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=506016" }, { "category": "external", "summary": "509125", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=509125" }, { "category": "external", "summary": "515698", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=515698" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2009/rhsa-2009_1205.json" } ], "title": "Red Hat Security Advisory: httpd security and bug fix update", "tracking": { "current_release_date": "2024-11-22T03:25:49+00:00", "generator": { "date": "2024-11-22T03:25:49+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2009:1205", "initial_release_date": "2009-08-10T17:34:00+00:00", "revision_history": [ { "date": "2009-08-10T17:34:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2009-08-10T13:40:21+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T03:25:49+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 3", "product": { "name": "Red Hat Enterprise Linux AS version 3", "product_id": "3AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::as" } } }, { "category": "product_name", "name": "Red Hat Desktop version 3", "product": { "name": "Red Hat Desktop version 3", "product_id": "3Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 3", "product": { "name": "Red Hat Enterprise Linux ES version 3", "product_id": "3ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 3", "product": { "name": "Red Hat Enterprise Linux WS version 3", "product_id": "3WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::ws" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "mod_ssl-1:2.0.46-75.ent.ia64", "product": { "name": "mod_ssl-1:2.0.46-75.ent.ia64", "product_id": "mod_ssl-1:2.0.46-75.ent.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ssl@2.0.46-75.ent?arch=ia64\u0026epoch=1" } } }, { "category": "product_version", "name": "httpd-debuginfo-0:2.0.46-75.ent.ia64", "product": { "name": "httpd-debuginfo-0:2.0.46-75.ent.ia64", "product_id": "httpd-debuginfo-0:2.0.46-75.ent.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-debuginfo@2.0.46-75.ent?arch=ia64" } } }, { "category": "product_version", "name": "httpd-0:2.0.46-75.ent.ia64", "product": { "name": "httpd-0:2.0.46-75.ent.ia64", "product_id": "httpd-0:2.0.46-75.ent.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd@2.0.46-75.ent?arch=ia64" } } }, { "category": "product_version", "name": "httpd-devel-0:2.0.46-75.ent.ia64", "product": { "name": "httpd-devel-0:2.0.46-75.ent.ia64", "product_id": "httpd-devel-0:2.0.46-75.ent.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-devel@2.0.46-75.ent?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "mod_ssl-1:2.0.46-75.ent.x86_64", "product": { "name": "mod_ssl-1:2.0.46-75.ent.x86_64", "product_id": "mod_ssl-1:2.0.46-75.ent.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ssl@2.0.46-75.ent?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "httpd-debuginfo-0:2.0.46-75.ent.x86_64", "product": { "name": "httpd-debuginfo-0:2.0.46-75.ent.x86_64", "product_id": "httpd-debuginfo-0:2.0.46-75.ent.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-debuginfo@2.0.46-75.ent?arch=x86_64" } } }, { "category": "product_version", "name": "httpd-0:2.0.46-75.ent.x86_64", "product": { "name": "httpd-0:2.0.46-75.ent.x86_64", "product_id": "httpd-0:2.0.46-75.ent.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd@2.0.46-75.ent?arch=x86_64" } } }, { "category": "product_version", "name": "httpd-devel-0:2.0.46-75.ent.x86_64", "product": { "name": "httpd-devel-0:2.0.46-75.ent.x86_64", "product_id": "httpd-devel-0:2.0.46-75.ent.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-devel@2.0.46-75.ent?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "mod_ssl-1:2.0.46-75.ent.i386", "product": { "name": "mod_ssl-1:2.0.46-75.ent.i386", "product_id": "mod_ssl-1:2.0.46-75.ent.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ssl@2.0.46-75.ent?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "httpd-debuginfo-0:2.0.46-75.ent.i386", "product": { "name": "httpd-debuginfo-0:2.0.46-75.ent.i386", "product_id": "httpd-debuginfo-0:2.0.46-75.ent.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-debuginfo@2.0.46-75.ent?arch=i386" } } }, { "category": "product_version", "name": "httpd-0:2.0.46-75.ent.i386", "product": { "name": "httpd-0:2.0.46-75.ent.i386", "product_id": "httpd-0:2.0.46-75.ent.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd@2.0.46-75.ent?arch=i386" } } }, { "category": "product_version", "name": "httpd-devel-0:2.0.46-75.ent.i386", "product": { "name": "httpd-devel-0:2.0.46-75.ent.i386", "product_id": "httpd-devel-0:2.0.46-75.ent.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-devel@2.0.46-75.ent?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "httpd-0:2.0.46-75.ent.src", "product": { "name": "httpd-0:2.0.46-75.ent.src", "product_id": "httpd-0:2.0.46-75.ent.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd@2.0.46-75.ent?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "mod_ssl-1:2.0.46-75.ent.ppc", "product": { "name": "mod_ssl-1:2.0.46-75.ent.ppc", "product_id": "mod_ssl-1:2.0.46-75.ent.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ssl@2.0.46-75.ent?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "httpd-debuginfo-0:2.0.46-75.ent.ppc", "product": { "name": "httpd-debuginfo-0:2.0.46-75.ent.ppc", "product_id": "httpd-debuginfo-0:2.0.46-75.ent.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-debuginfo@2.0.46-75.ent?arch=ppc" } } }, { "category": "product_version", "name": "httpd-0:2.0.46-75.ent.ppc", "product": { "name": "httpd-0:2.0.46-75.ent.ppc", "product_id": "httpd-0:2.0.46-75.ent.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd@2.0.46-75.ent?arch=ppc" } } }, { "category": "product_version", "name": "httpd-devel-0:2.0.46-75.ent.ppc", "product": { "name": "httpd-devel-0:2.0.46-75.ent.ppc", "product_id": "httpd-devel-0:2.0.46-75.ent.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-devel@2.0.46-75.ent?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "mod_ssl-1:2.0.46-75.ent.s390x", "product": { "name": "mod_ssl-1:2.0.46-75.ent.s390x", "product_id": "mod_ssl-1:2.0.46-75.ent.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ssl@2.0.46-75.ent?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "httpd-debuginfo-0:2.0.46-75.ent.s390x", "product": { "name": "httpd-debuginfo-0:2.0.46-75.ent.s390x", "product_id": "httpd-debuginfo-0:2.0.46-75.ent.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-debuginfo@2.0.46-75.ent?arch=s390x" } } }, { "category": "product_version", "name": "httpd-0:2.0.46-75.ent.s390x", "product": { "name": "httpd-0:2.0.46-75.ent.s390x", "product_id": "httpd-0:2.0.46-75.ent.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd@2.0.46-75.ent?arch=s390x" } } }, { "category": "product_version", "name": "httpd-devel-0:2.0.46-75.ent.s390x", "product": { "name": "httpd-devel-0:2.0.46-75.ent.s390x", "product_id": "httpd-devel-0:2.0.46-75.ent.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-devel@2.0.46-75.ent?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "mod_ssl-1:2.0.46-75.ent.s390", "product": { "name": "mod_ssl-1:2.0.46-75.ent.s390", "product_id": "mod_ssl-1:2.0.46-75.ent.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ssl@2.0.46-75.ent?arch=s390\u0026epoch=1" } } }, { "category": "product_version", "name": "httpd-debuginfo-0:2.0.46-75.ent.s390", "product": { "name": "httpd-debuginfo-0:2.0.46-75.ent.s390", "product_id": "httpd-debuginfo-0:2.0.46-75.ent.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-debuginfo@2.0.46-75.ent?arch=s390" } } }, { "category": "product_version", "name": "httpd-0:2.0.46-75.ent.s390", "product": { "name": "httpd-0:2.0.46-75.ent.s390", "product_id": "httpd-0:2.0.46-75.ent.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd@2.0.46-75.ent?arch=s390" } } }, { "category": "product_version", "name": "httpd-devel-0:2.0.46-75.ent.s390", "product": { "name": "httpd-devel-0:2.0.46-75.ent.s390", "product_id": "httpd-devel-0:2.0.46-75.ent.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-devel@2.0.46-75.ent?arch=s390" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.0.46-75.ent.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:httpd-0:2.0.46-75.ent.i386" }, "product_reference": "httpd-0:2.0.46-75.ent.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.0.46-75.ent.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:httpd-0:2.0.46-75.ent.ia64" }, "product_reference": "httpd-0:2.0.46-75.ent.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.0.46-75.ent.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:httpd-0:2.0.46-75.ent.ppc" }, "product_reference": "httpd-0:2.0.46-75.ent.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.0.46-75.ent.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:httpd-0:2.0.46-75.ent.s390" }, "product_reference": "httpd-0:2.0.46-75.ent.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.0.46-75.ent.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:httpd-0:2.0.46-75.ent.s390x" }, "product_reference": "httpd-0:2.0.46-75.ent.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.0.46-75.ent.src as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:httpd-0:2.0.46-75.ent.src" }, "product_reference": "httpd-0:2.0.46-75.ent.src", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.0.46-75.ent.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:httpd-0:2.0.46-75.ent.x86_64" }, "product_reference": "httpd-0:2.0.46-75.ent.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.0.46-75.ent.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:httpd-debuginfo-0:2.0.46-75.ent.i386" }, "product_reference": "httpd-debuginfo-0:2.0.46-75.ent.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.0.46-75.ent.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:httpd-debuginfo-0:2.0.46-75.ent.ia64" }, "product_reference": "httpd-debuginfo-0:2.0.46-75.ent.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.0.46-75.ent.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:httpd-debuginfo-0:2.0.46-75.ent.ppc" }, "product_reference": "httpd-debuginfo-0:2.0.46-75.ent.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.0.46-75.ent.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:httpd-debuginfo-0:2.0.46-75.ent.s390" }, "product_reference": "httpd-debuginfo-0:2.0.46-75.ent.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.0.46-75.ent.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:httpd-debuginfo-0:2.0.46-75.ent.s390x" }, "product_reference": "httpd-debuginfo-0:2.0.46-75.ent.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.0.46-75.ent.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:httpd-debuginfo-0:2.0.46-75.ent.x86_64" }, "product_reference": "httpd-debuginfo-0:2.0.46-75.ent.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.0.46-75.ent.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:httpd-devel-0:2.0.46-75.ent.i386" }, "product_reference": "httpd-devel-0:2.0.46-75.ent.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.0.46-75.ent.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:httpd-devel-0:2.0.46-75.ent.ia64" }, "product_reference": "httpd-devel-0:2.0.46-75.ent.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.0.46-75.ent.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:httpd-devel-0:2.0.46-75.ent.ppc" }, "product_reference": "httpd-devel-0:2.0.46-75.ent.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.0.46-75.ent.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:httpd-devel-0:2.0.46-75.ent.s390" }, "product_reference": "httpd-devel-0:2.0.46-75.ent.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.0.46-75.ent.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:httpd-devel-0:2.0.46-75.ent.s390x" }, "product_reference": "httpd-devel-0:2.0.46-75.ent.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.0.46-75.ent.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:httpd-devel-0:2.0.46-75.ent.x86_64" }, "product_reference": "httpd-devel-0:2.0.46-75.ent.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.0.46-75.ent.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mod_ssl-1:2.0.46-75.ent.i386" }, "product_reference": "mod_ssl-1:2.0.46-75.ent.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.0.46-75.ent.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mod_ssl-1:2.0.46-75.ent.ia64" }, "product_reference": "mod_ssl-1:2.0.46-75.ent.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.0.46-75.ent.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mod_ssl-1:2.0.46-75.ent.ppc" }, "product_reference": "mod_ssl-1:2.0.46-75.ent.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.0.46-75.ent.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mod_ssl-1:2.0.46-75.ent.s390" }, "product_reference": "mod_ssl-1:2.0.46-75.ent.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.0.46-75.ent.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mod_ssl-1:2.0.46-75.ent.s390x" }, "product_reference": "mod_ssl-1:2.0.46-75.ent.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.0.46-75.ent.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:mod_ssl-1:2.0.46-75.ent.x86_64" }, "product_reference": "mod_ssl-1:2.0.46-75.ent.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.0.46-75.ent.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:httpd-0:2.0.46-75.ent.i386" }, "product_reference": "httpd-0:2.0.46-75.ent.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.0.46-75.ent.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:httpd-0:2.0.46-75.ent.ia64" }, "product_reference": "httpd-0:2.0.46-75.ent.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.0.46-75.ent.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:httpd-0:2.0.46-75.ent.ppc" }, "product_reference": "httpd-0:2.0.46-75.ent.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.0.46-75.ent.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:httpd-0:2.0.46-75.ent.s390" }, "product_reference": "httpd-0:2.0.46-75.ent.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.0.46-75.ent.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:httpd-0:2.0.46-75.ent.s390x" }, "product_reference": "httpd-0:2.0.46-75.ent.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.0.46-75.ent.src as a component of Red Hat Desktop version 3", "product_id": "3Desktop:httpd-0:2.0.46-75.ent.src" }, "product_reference": "httpd-0:2.0.46-75.ent.src", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.0.46-75.ent.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:httpd-0:2.0.46-75.ent.x86_64" }, "product_reference": "httpd-0:2.0.46-75.ent.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.0.46-75.ent.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:httpd-debuginfo-0:2.0.46-75.ent.i386" }, "product_reference": "httpd-debuginfo-0:2.0.46-75.ent.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.0.46-75.ent.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:httpd-debuginfo-0:2.0.46-75.ent.ia64" }, "product_reference": "httpd-debuginfo-0:2.0.46-75.ent.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.0.46-75.ent.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:httpd-debuginfo-0:2.0.46-75.ent.ppc" }, "product_reference": "httpd-debuginfo-0:2.0.46-75.ent.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.0.46-75.ent.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:httpd-debuginfo-0:2.0.46-75.ent.s390" }, "product_reference": "httpd-debuginfo-0:2.0.46-75.ent.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.0.46-75.ent.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:httpd-debuginfo-0:2.0.46-75.ent.s390x" }, "product_reference": "httpd-debuginfo-0:2.0.46-75.ent.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.0.46-75.ent.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:httpd-debuginfo-0:2.0.46-75.ent.x86_64" }, "product_reference": "httpd-debuginfo-0:2.0.46-75.ent.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.0.46-75.ent.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:httpd-devel-0:2.0.46-75.ent.i386" }, "product_reference": "httpd-devel-0:2.0.46-75.ent.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.0.46-75.ent.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:httpd-devel-0:2.0.46-75.ent.ia64" }, "product_reference": "httpd-devel-0:2.0.46-75.ent.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.0.46-75.ent.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:httpd-devel-0:2.0.46-75.ent.ppc" }, "product_reference": "httpd-devel-0:2.0.46-75.ent.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.0.46-75.ent.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:httpd-devel-0:2.0.46-75.ent.s390" }, "product_reference": "httpd-devel-0:2.0.46-75.ent.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.0.46-75.ent.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:httpd-devel-0:2.0.46-75.ent.s390x" }, "product_reference": "httpd-devel-0:2.0.46-75.ent.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.0.46-75.ent.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:httpd-devel-0:2.0.46-75.ent.x86_64" }, "product_reference": "httpd-devel-0:2.0.46-75.ent.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.0.46-75.ent.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mod_ssl-1:2.0.46-75.ent.i386" }, "product_reference": "mod_ssl-1:2.0.46-75.ent.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.0.46-75.ent.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mod_ssl-1:2.0.46-75.ent.ia64" }, "product_reference": "mod_ssl-1:2.0.46-75.ent.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.0.46-75.ent.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mod_ssl-1:2.0.46-75.ent.ppc" }, "product_reference": "mod_ssl-1:2.0.46-75.ent.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.0.46-75.ent.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mod_ssl-1:2.0.46-75.ent.s390" }, "product_reference": "mod_ssl-1:2.0.46-75.ent.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.0.46-75.ent.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mod_ssl-1:2.0.46-75.ent.s390x" }, "product_reference": "mod_ssl-1:2.0.46-75.ent.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.0.46-75.ent.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:mod_ssl-1:2.0.46-75.ent.x86_64" }, "product_reference": "mod_ssl-1:2.0.46-75.ent.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.0.46-75.ent.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:httpd-0:2.0.46-75.ent.i386" }, "product_reference": "httpd-0:2.0.46-75.ent.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.0.46-75.ent.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:httpd-0:2.0.46-75.ent.ia64" }, "product_reference": "httpd-0:2.0.46-75.ent.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.0.46-75.ent.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:httpd-0:2.0.46-75.ent.ppc" }, "product_reference": "httpd-0:2.0.46-75.ent.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.0.46-75.ent.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:httpd-0:2.0.46-75.ent.s390" }, "product_reference": "httpd-0:2.0.46-75.ent.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.0.46-75.ent.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:httpd-0:2.0.46-75.ent.s390x" }, "product_reference": "httpd-0:2.0.46-75.ent.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.0.46-75.ent.src as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:httpd-0:2.0.46-75.ent.src" }, "product_reference": "httpd-0:2.0.46-75.ent.src", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.0.46-75.ent.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:httpd-0:2.0.46-75.ent.x86_64" }, "product_reference": "httpd-0:2.0.46-75.ent.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.0.46-75.ent.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:httpd-debuginfo-0:2.0.46-75.ent.i386" }, "product_reference": "httpd-debuginfo-0:2.0.46-75.ent.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.0.46-75.ent.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:httpd-debuginfo-0:2.0.46-75.ent.ia64" }, "product_reference": "httpd-debuginfo-0:2.0.46-75.ent.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.0.46-75.ent.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:httpd-debuginfo-0:2.0.46-75.ent.ppc" }, "product_reference": "httpd-debuginfo-0:2.0.46-75.ent.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.0.46-75.ent.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:httpd-debuginfo-0:2.0.46-75.ent.s390" }, "product_reference": "httpd-debuginfo-0:2.0.46-75.ent.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.0.46-75.ent.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:httpd-debuginfo-0:2.0.46-75.ent.s390x" }, "product_reference": "httpd-debuginfo-0:2.0.46-75.ent.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.0.46-75.ent.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:httpd-debuginfo-0:2.0.46-75.ent.x86_64" }, "product_reference": "httpd-debuginfo-0:2.0.46-75.ent.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.0.46-75.ent.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:httpd-devel-0:2.0.46-75.ent.i386" }, "product_reference": "httpd-devel-0:2.0.46-75.ent.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.0.46-75.ent.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:httpd-devel-0:2.0.46-75.ent.ia64" }, "product_reference": "httpd-devel-0:2.0.46-75.ent.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.0.46-75.ent.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:httpd-devel-0:2.0.46-75.ent.ppc" }, "product_reference": "httpd-devel-0:2.0.46-75.ent.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.0.46-75.ent.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:httpd-devel-0:2.0.46-75.ent.s390" }, "product_reference": "httpd-devel-0:2.0.46-75.ent.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.0.46-75.ent.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:httpd-devel-0:2.0.46-75.ent.s390x" }, "product_reference": "httpd-devel-0:2.0.46-75.ent.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.0.46-75.ent.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:httpd-devel-0:2.0.46-75.ent.x86_64" }, "product_reference": "httpd-devel-0:2.0.46-75.ent.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.0.46-75.ent.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mod_ssl-1:2.0.46-75.ent.i386" }, "product_reference": "mod_ssl-1:2.0.46-75.ent.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.0.46-75.ent.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mod_ssl-1:2.0.46-75.ent.ia64" }, "product_reference": "mod_ssl-1:2.0.46-75.ent.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.0.46-75.ent.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mod_ssl-1:2.0.46-75.ent.ppc" }, "product_reference": "mod_ssl-1:2.0.46-75.ent.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.0.46-75.ent.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mod_ssl-1:2.0.46-75.ent.s390" }, "product_reference": "mod_ssl-1:2.0.46-75.ent.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.0.46-75.ent.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mod_ssl-1:2.0.46-75.ent.s390x" }, "product_reference": "mod_ssl-1:2.0.46-75.ent.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.0.46-75.ent.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:mod_ssl-1:2.0.46-75.ent.x86_64" }, "product_reference": "mod_ssl-1:2.0.46-75.ent.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.0.46-75.ent.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:httpd-0:2.0.46-75.ent.i386" }, "product_reference": "httpd-0:2.0.46-75.ent.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.0.46-75.ent.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:httpd-0:2.0.46-75.ent.ia64" }, "product_reference": "httpd-0:2.0.46-75.ent.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.0.46-75.ent.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:httpd-0:2.0.46-75.ent.ppc" }, "product_reference": "httpd-0:2.0.46-75.ent.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.0.46-75.ent.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:httpd-0:2.0.46-75.ent.s390" }, "product_reference": "httpd-0:2.0.46-75.ent.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.0.46-75.ent.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:httpd-0:2.0.46-75.ent.s390x" }, "product_reference": "httpd-0:2.0.46-75.ent.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.0.46-75.ent.src as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:httpd-0:2.0.46-75.ent.src" }, "product_reference": "httpd-0:2.0.46-75.ent.src", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.0.46-75.ent.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:httpd-0:2.0.46-75.ent.x86_64" }, "product_reference": "httpd-0:2.0.46-75.ent.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.0.46-75.ent.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:httpd-debuginfo-0:2.0.46-75.ent.i386" }, "product_reference": "httpd-debuginfo-0:2.0.46-75.ent.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.0.46-75.ent.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:httpd-debuginfo-0:2.0.46-75.ent.ia64" }, "product_reference": "httpd-debuginfo-0:2.0.46-75.ent.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.0.46-75.ent.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:httpd-debuginfo-0:2.0.46-75.ent.ppc" }, "product_reference": "httpd-debuginfo-0:2.0.46-75.ent.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.0.46-75.ent.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:httpd-debuginfo-0:2.0.46-75.ent.s390" }, "product_reference": "httpd-debuginfo-0:2.0.46-75.ent.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.0.46-75.ent.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:httpd-debuginfo-0:2.0.46-75.ent.s390x" }, "product_reference": "httpd-debuginfo-0:2.0.46-75.ent.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.0.46-75.ent.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:httpd-debuginfo-0:2.0.46-75.ent.x86_64" }, "product_reference": "httpd-debuginfo-0:2.0.46-75.ent.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.0.46-75.ent.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:httpd-devel-0:2.0.46-75.ent.i386" }, "product_reference": "httpd-devel-0:2.0.46-75.ent.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.0.46-75.ent.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:httpd-devel-0:2.0.46-75.ent.ia64" }, "product_reference": "httpd-devel-0:2.0.46-75.ent.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.0.46-75.ent.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:httpd-devel-0:2.0.46-75.ent.ppc" }, "product_reference": "httpd-devel-0:2.0.46-75.ent.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.0.46-75.ent.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:httpd-devel-0:2.0.46-75.ent.s390" }, "product_reference": "httpd-devel-0:2.0.46-75.ent.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.0.46-75.ent.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:httpd-devel-0:2.0.46-75.ent.s390x" }, "product_reference": "httpd-devel-0:2.0.46-75.ent.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.0.46-75.ent.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:httpd-devel-0:2.0.46-75.ent.x86_64" }, "product_reference": "httpd-devel-0:2.0.46-75.ent.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.0.46-75.ent.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mod_ssl-1:2.0.46-75.ent.i386" }, "product_reference": "mod_ssl-1:2.0.46-75.ent.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.0.46-75.ent.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mod_ssl-1:2.0.46-75.ent.ia64" }, "product_reference": "mod_ssl-1:2.0.46-75.ent.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.0.46-75.ent.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mod_ssl-1:2.0.46-75.ent.ppc" }, "product_reference": "mod_ssl-1:2.0.46-75.ent.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.0.46-75.ent.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mod_ssl-1:2.0.46-75.ent.s390" }, "product_reference": "mod_ssl-1:2.0.46-75.ent.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.0.46-75.ent.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mod_ssl-1:2.0.46-75.ent.s390x" }, "product_reference": "mod_ssl-1:2.0.46-75.ent.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.0.46-75.ent.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:mod_ssl-1:2.0.46-75.ent.x86_64" }, "product_reference": "mod_ssl-1:2.0.46-75.ent.x86_64", "relates_to_product_reference": "3WS" } ] }, "vulnerabilities": [ { "cve": "CVE-2009-1891", "discovery_date": "2009-06-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "509125" } ], "notes": [ { "category": "description", "text": "The mod_deflate module in Apache httpd 2.2.11 and earlier compresses large files until completion even after the associated network connection is closed, which allows remote attackers to cause a denial of service (CPU consumption).", "title": "Vulnerability description" }, { "category": "summary", "text": "httpd: possible temporary DoS (CPU consumption) in mod_deflate", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "3AS:httpd-0:2.0.46-75.ent.i386", "3AS:httpd-0:2.0.46-75.ent.ia64", "3AS:httpd-0:2.0.46-75.ent.ppc", "3AS:httpd-0:2.0.46-75.ent.s390", "3AS:httpd-0:2.0.46-75.ent.s390x", "3AS:httpd-0:2.0.46-75.ent.src", "3AS:httpd-0:2.0.46-75.ent.x86_64", "3AS:httpd-debuginfo-0:2.0.46-75.ent.i386", "3AS:httpd-debuginfo-0:2.0.46-75.ent.ia64", "3AS:httpd-debuginfo-0:2.0.46-75.ent.ppc", "3AS:httpd-debuginfo-0:2.0.46-75.ent.s390", "3AS:httpd-debuginfo-0:2.0.46-75.ent.s390x", "3AS:httpd-debuginfo-0:2.0.46-75.ent.x86_64", "3AS:httpd-devel-0:2.0.46-75.ent.i386", "3AS:httpd-devel-0:2.0.46-75.ent.ia64", "3AS:httpd-devel-0:2.0.46-75.ent.ppc", "3AS:httpd-devel-0:2.0.46-75.ent.s390", "3AS:httpd-devel-0:2.0.46-75.ent.s390x", "3AS:httpd-devel-0:2.0.46-75.ent.x86_64", "3AS:mod_ssl-1:2.0.46-75.ent.i386", "3AS:mod_ssl-1:2.0.46-75.ent.ia64", "3AS:mod_ssl-1:2.0.46-75.ent.ppc", "3AS:mod_ssl-1:2.0.46-75.ent.s390", "3AS:mod_ssl-1:2.0.46-75.ent.s390x", "3AS:mod_ssl-1:2.0.46-75.ent.x86_64", "3Desktop:httpd-0:2.0.46-75.ent.i386", "3Desktop:httpd-0:2.0.46-75.ent.ia64", "3Desktop:httpd-0:2.0.46-75.ent.ppc", "3Desktop:httpd-0:2.0.46-75.ent.s390", "3Desktop:httpd-0:2.0.46-75.ent.s390x", "3Desktop:httpd-0:2.0.46-75.ent.src", "3Desktop:httpd-0:2.0.46-75.ent.x86_64", "3Desktop:httpd-debuginfo-0:2.0.46-75.ent.i386", "3Desktop:httpd-debuginfo-0:2.0.46-75.ent.ia64", "3Desktop:httpd-debuginfo-0:2.0.46-75.ent.ppc", "3Desktop:httpd-debuginfo-0:2.0.46-75.ent.s390", "3Desktop:httpd-debuginfo-0:2.0.46-75.ent.s390x", "3Desktop:httpd-debuginfo-0:2.0.46-75.ent.x86_64", "3Desktop:httpd-devel-0:2.0.46-75.ent.i386", "3Desktop:httpd-devel-0:2.0.46-75.ent.ia64", "3Desktop:httpd-devel-0:2.0.46-75.ent.ppc", "3Desktop:httpd-devel-0:2.0.46-75.ent.s390", "3Desktop:httpd-devel-0:2.0.46-75.ent.s390x", "3Desktop:httpd-devel-0:2.0.46-75.ent.x86_64", "3Desktop:mod_ssl-1:2.0.46-75.ent.i386", "3Desktop:mod_ssl-1:2.0.46-75.ent.ia64", "3Desktop:mod_ssl-1:2.0.46-75.ent.ppc", "3Desktop:mod_ssl-1:2.0.46-75.ent.s390", "3Desktop:mod_ssl-1:2.0.46-75.ent.s390x", "3Desktop:mod_ssl-1:2.0.46-75.ent.x86_64", "3ES:httpd-0:2.0.46-75.ent.i386", "3ES:httpd-0:2.0.46-75.ent.ia64", "3ES:httpd-0:2.0.46-75.ent.ppc", "3ES:httpd-0:2.0.46-75.ent.s390", "3ES:httpd-0:2.0.46-75.ent.s390x", "3ES:httpd-0:2.0.46-75.ent.src", "3ES:httpd-0:2.0.46-75.ent.x86_64", "3ES:httpd-debuginfo-0:2.0.46-75.ent.i386", "3ES:httpd-debuginfo-0:2.0.46-75.ent.ia64", "3ES:httpd-debuginfo-0:2.0.46-75.ent.ppc", "3ES:httpd-debuginfo-0:2.0.46-75.ent.s390", "3ES:httpd-debuginfo-0:2.0.46-75.ent.s390x", "3ES:httpd-debuginfo-0:2.0.46-75.ent.x86_64", "3ES:httpd-devel-0:2.0.46-75.ent.i386", "3ES:httpd-devel-0:2.0.46-75.ent.ia64", "3ES:httpd-devel-0:2.0.46-75.ent.ppc", "3ES:httpd-devel-0:2.0.46-75.ent.s390", "3ES:httpd-devel-0:2.0.46-75.ent.s390x", "3ES:httpd-devel-0:2.0.46-75.ent.x86_64", "3ES:mod_ssl-1:2.0.46-75.ent.i386", "3ES:mod_ssl-1:2.0.46-75.ent.ia64", "3ES:mod_ssl-1:2.0.46-75.ent.ppc", "3ES:mod_ssl-1:2.0.46-75.ent.s390", "3ES:mod_ssl-1:2.0.46-75.ent.s390x", "3ES:mod_ssl-1:2.0.46-75.ent.x86_64", "3WS:httpd-0:2.0.46-75.ent.i386", "3WS:httpd-0:2.0.46-75.ent.ia64", "3WS:httpd-0:2.0.46-75.ent.ppc", "3WS:httpd-0:2.0.46-75.ent.s390", "3WS:httpd-0:2.0.46-75.ent.s390x", "3WS:httpd-0:2.0.46-75.ent.src", "3WS:httpd-0:2.0.46-75.ent.x86_64", "3WS:httpd-debuginfo-0:2.0.46-75.ent.i386", "3WS:httpd-debuginfo-0:2.0.46-75.ent.ia64", "3WS:httpd-debuginfo-0:2.0.46-75.ent.ppc", "3WS:httpd-debuginfo-0:2.0.46-75.ent.s390", "3WS:httpd-debuginfo-0:2.0.46-75.ent.s390x", "3WS:httpd-debuginfo-0:2.0.46-75.ent.x86_64", "3WS:httpd-devel-0:2.0.46-75.ent.i386", "3WS:httpd-devel-0:2.0.46-75.ent.ia64", "3WS:httpd-devel-0:2.0.46-75.ent.ppc", "3WS:httpd-devel-0:2.0.46-75.ent.s390", "3WS:httpd-devel-0:2.0.46-75.ent.s390x", "3WS:httpd-devel-0:2.0.46-75.ent.x86_64", "3WS:mod_ssl-1:2.0.46-75.ent.i386", "3WS:mod_ssl-1:2.0.46-75.ent.ia64", "3WS:mod_ssl-1:2.0.46-75.ent.ppc", "3WS:mod_ssl-1:2.0.46-75.ent.s390", "3WS:mod_ssl-1:2.0.46-75.ent.s390x", "3WS:mod_ssl-1:2.0.46-75.ent.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-1891" }, { "category": "external", "summary": "RHBZ#509125", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=509125" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-1891", "url": "https://www.cve.org/CVERecord?id=CVE-2009-1891" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1891", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1891" } ], "release_date": "2009-06-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-08-10T17:34:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "3AS:httpd-0:2.0.46-75.ent.i386", "3AS:httpd-0:2.0.46-75.ent.ia64", "3AS:httpd-0:2.0.46-75.ent.ppc", "3AS:httpd-0:2.0.46-75.ent.s390", "3AS:httpd-0:2.0.46-75.ent.s390x", "3AS:httpd-0:2.0.46-75.ent.src", "3AS:httpd-0:2.0.46-75.ent.x86_64", "3AS:httpd-debuginfo-0:2.0.46-75.ent.i386", "3AS:httpd-debuginfo-0:2.0.46-75.ent.ia64", "3AS:httpd-debuginfo-0:2.0.46-75.ent.ppc", "3AS:httpd-debuginfo-0:2.0.46-75.ent.s390", "3AS:httpd-debuginfo-0:2.0.46-75.ent.s390x", "3AS:httpd-debuginfo-0:2.0.46-75.ent.x86_64", "3AS:httpd-devel-0:2.0.46-75.ent.i386", "3AS:httpd-devel-0:2.0.46-75.ent.ia64", "3AS:httpd-devel-0:2.0.46-75.ent.ppc", "3AS:httpd-devel-0:2.0.46-75.ent.s390", "3AS:httpd-devel-0:2.0.46-75.ent.s390x", "3AS:httpd-devel-0:2.0.46-75.ent.x86_64", "3AS:mod_ssl-1:2.0.46-75.ent.i386", "3AS:mod_ssl-1:2.0.46-75.ent.ia64", "3AS:mod_ssl-1:2.0.46-75.ent.ppc", "3AS:mod_ssl-1:2.0.46-75.ent.s390", "3AS:mod_ssl-1:2.0.46-75.ent.s390x", "3AS:mod_ssl-1:2.0.46-75.ent.x86_64", "3Desktop:httpd-0:2.0.46-75.ent.i386", "3Desktop:httpd-0:2.0.46-75.ent.ia64", "3Desktop:httpd-0:2.0.46-75.ent.ppc", "3Desktop:httpd-0:2.0.46-75.ent.s390", "3Desktop:httpd-0:2.0.46-75.ent.s390x", "3Desktop:httpd-0:2.0.46-75.ent.src", "3Desktop:httpd-0:2.0.46-75.ent.x86_64", "3Desktop:httpd-debuginfo-0:2.0.46-75.ent.i386", "3Desktop:httpd-debuginfo-0:2.0.46-75.ent.ia64", "3Desktop:httpd-debuginfo-0:2.0.46-75.ent.ppc", "3Desktop:httpd-debuginfo-0:2.0.46-75.ent.s390", "3Desktop:httpd-debuginfo-0:2.0.46-75.ent.s390x", "3Desktop:httpd-debuginfo-0:2.0.46-75.ent.x86_64", "3Desktop:httpd-devel-0:2.0.46-75.ent.i386", "3Desktop:httpd-devel-0:2.0.46-75.ent.ia64", "3Desktop:httpd-devel-0:2.0.46-75.ent.ppc", "3Desktop:httpd-devel-0:2.0.46-75.ent.s390", "3Desktop:httpd-devel-0:2.0.46-75.ent.s390x", "3Desktop:httpd-devel-0:2.0.46-75.ent.x86_64", "3Desktop:mod_ssl-1:2.0.46-75.ent.i386", "3Desktop:mod_ssl-1:2.0.46-75.ent.ia64", "3Desktop:mod_ssl-1:2.0.46-75.ent.ppc", "3Desktop:mod_ssl-1:2.0.46-75.ent.s390", "3Desktop:mod_ssl-1:2.0.46-75.ent.s390x", "3Desktop:mod_ssl-1:2.0.46-75.ent.x86_64", "3ES:httpd-0:2.0.46-75.ent.i386", "3ES:httpd-0:2.0.46-75.ent.ia64", "3ES:httpd-0:2.0.46-75.ent.ppc", "3ES:httpd-0:2.0.46-75.ent.s390", "3ES:httpd-0:2.0.46-75.ent.s390x", "3ES:httpd-0:2.0.46-75.ent.src", "3ES:httpd-0:2.0.46-75.ent.x86_64", "3ES:httpd-debuginfo-0:2.0.46-75.ent.i386", "3ES:httpd-debuginfo-0:2.0.46-75.ent.ia64", "3ES:httpd-debuginfo-0:2.0.46-75.ent.ppc", "3ES:httpd-debuginfo-0:2.0.46-75.ent.s390", "3ES:httpd-debuginfo-0:2.0.46-75.ent.s390x", "3ES:httpd-debuginfo-0:2.0.46-75.ent.x86_64", "3ES:httpd-devel-0:2.0.46-75.ent.i386", "3ES:httpd-devel-0:2.0.46-75.ent.ia64", "3ES:httpd-devel-0:2.0.46-75.ent.ppc", "3ES:httpd-devel-0:2.0.46-75.ent.s390", "3ES:httpd-devel-0:2.0.46-75.ent.s390x", "3ES:httpd-devel-0:2.0.46-75.ent.x86_64", "3ES:mod_ssl-1:2.0.46-75.ent.i386", "3ES:mod_ssl-1:2.0.46-75.ent.ia64", "3ES:mod_ssl-1:2.0.46-75.ent.ppc", "3ES:mod_ssl-1:2.0.46-75.ent.s390", "3ES:mod_ssl-1:2.0.46-75.ent.s390x", "3ES:mod_ssl-1:2.0.46-75.ent.x86_64", "3WS:httpd-0:2.0.46-75.ent.i386", "3WS:httpd-0:2.0.46-75.ent.ia64", "3WS:httpd-0:2.0.46-75.ent.ppc", "3WS:httpd-0:2.0.46-75.ent.s390", "3WS:httpd-0:2.0.46-75.ent.s390x", "3WS:httpd-0:2.0.46-75.ent.src", "3WS:httpd-0:2.0.46-75.ent.x86_64", "3WS:httpd-debuginfo-0:2.0.46-75.ent.i386", "3WS:httpd-debuginfo-0:2.0.46-75.ent.ia64", "3WS:httpd-debuginfo-0:2.0.46-75.ent.ppc", "3WS:httpd-debuginfo-0:2.0.46-75.ent.s390", "3WS:httpd-debuginfo-0:2.0.46-75.ent.s390x", "3WS:httpd-debuginfo-0:2.0.46-75.ent.x86_64", "3WS:httpd-devel-0:2.0.46-75.ent.i386", "3WS:httpd-devel-0:2.0.46-75.ent.ia64", "3WS:httpd-devel-0:2.0.46-75.ent.ppc", "3WS:httpd-devel-0:2.0.46-75.ent.s390", "3WS:httpd-devel-0:2.0.46-75.ent.s390x", "3WS:httpd-devel-0:2.0.46-75.ent.x86_64", "3WS:mod_ssl-1:2.0.46-75.ent.i386", "3WS:mod_ssl-1:2.0.46-75.ent.ia64", "3WS:mod_ssl-1:2.0.46-75.ent.ppc", "3WS:mod_ssl-1:2.0.46-75.ent.s390", "3WS:mod_ssl-1:2.0.46-75.ent.s390x", "3WS:mod_ssl-1:2.0.46-75.ent.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1205" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.6, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "3AS:httpd-0:2.0.46-75.ent.i386", "3AS:httpd-0:2.0.46-75.ent.ia64", "3AS:httpd-0:2.0.46-75.ent.ppc", "3AS:httpd-0:2.0.46-75.ent.s390", "3AS:httpd-0:2.0.46-75.ent.s390x", "3AS:httpd-0:2.0.46-75.ent.src", "3AS:httpd-0:2.0.46-75.ent.x86_64", "3AS:httpd-debuginfo-0:2.0.46-75.ent.i386", "3AS:httpd-debuginfo-0:2.0.46-75.ent.ia64", "3AS:httpd-debuginfo-0:2.0.46-75.ent.ppc", "3AS:httpd-debuginfo-0:2.0.46-75.ent.s390", "3AS:httpd-debuginfo-0:2.0.46-75.ent.s390x", "3AS:httpd-debuginfo-0:2.0.46-75.ent.x86_64", "3AS:httpd-devel-0:2.0.46-75.ent.i386", "3AS:httpd-devel-0:2.0.46-75.ent.ia64", "3AS:httpd-devel-0:2.0.46-75.ent.ppc", "3AS:httpd-devel-0:2.0.46-75.ent.s390", "3AS:httpd-devel-0:2.0.46-75.ent.s390x", "3AS:httpd-devel-0:2.0.46-75.ent.x86_64", "3AS:mod_ssl-1:2.0.46-75.ent.i386", "3AS:mod_ssl-1:2.0.46-75.ent.ia64", "3AS:mod_ssl-1:2.0.46-75.ent.ppc", "3AS:mod_ssl-1:2.0.46-75.ent.s390", "3AS:mod_ssl-1:2.0.46-75.ent.s390x", "3AS:mod_ssl-1:2.0.46-75.ent.x86_64", "3Desktop:httpd-0:2.0.46-75.ent.i386", "3Desktop:httpd-0:2.0.46-75.ent.ia64", "3Desktop:httpd-0:2.0.46-75.ent.ppc", "3Desktop:httpd-0:2.0.46-75.ent.s390", "3Desktop:httpd-0:2.0.46-75.ent.s390x", "3Desktop:httpd-0:2.0.46-75.ent.src", "3Desktop:httpd-0:2.0.46-75.ent.x86_64", "3Desktop:httpd-debuginfo-0:2.0.46-75.ent.i386", "3Desktop:httpd-debuginfo-0:2.0.46-75.ent.ia64", "3Desktop:httpd-debuginfo-0:2.0.46-75.ent.ppc", "3Desktop:httpd-debuginfo-0:2.0.46-75.ent.s390", "3Desktop:httpd-debuginfo-0:2.0.46-75.ent.s390x", "3Desktop:httpd-debuginfo-0:2.0.46-75.ent.x86_64", "3Desktop:httpd-devel-0:2.0.46-75.ent.i386", "3Desktop:httpd-devel-0:2.0.46-75.ent.ia64", "3Desktop:httpd-devel-0:2.0.46-75.ent.ppc", "3Desktop:httpd-devel-0:2.0.46-75.ent.s390", "3Desktop:httpd-devel-0:2.0.46-75.ent.s390x", "3Desktop:httpd-devel-0:2.0.46-75.ent.x86_64", "3Desktop:mod_ssl-1:2.0.46-75.ent.i386", "3Desktop:mod_ssl-1:2.0.46-75.ent.ia64", "3Desktop:mod_ssl-1:2.0.46-75.ent.ppc", "3Desktop:mod_ssl-1:2.0.46-75.ent.s390", "3Desktop:mod_ssl-1:2.0.46-75.ent.s390x", "3Desktop:mod_ssl-1:2.0.46-75.ent.x86_64", "3ES:httpd-0:2.0.46-75.ent.i386", "3ES:httpd-0:2.0.46-75.ent.ia64", "3ES:httpd-0:2.0.46-75.ent.ppc", "3ES:httpd-0:2.0.46-75.ent.s390", "3ES:httpd-0:2.0.46-75.ent.s390x", "3ES:httpd-0:2.0.46-75.ent.src", "3ES:httpd-0:2.0.46-75.ent.x86_64", "3ES:httpd-debuginfo-0:2.0.46-75.ent.i386", "3ES:httpd-debuginfo-0:2.0.46-75.ent.ia64", "3ES:httpd-debuginfo-0:2.0.46-75.ent.ppc", "3ES:httpd-debuginfo-0:2.0.46-75.ent.s390", "3ES:httpd-debuginfo-0:2.0.46-75.ent.s390x", "3ES:httpd-debuginfo-0:2.0.46-75.ent.x86_64", "3ES:httpd-devel-0:2.0.46-75.ent.i386", "3ES:httpd-devel-0:2.0.46-75.ent.ia64", "3ES:httpd-devel-0:2.0.46-75.ent.ppc", "3ES:httpd-devel-0:2.0.46-75.ent.s390", "3ES:httpd-devel-0:2.0.46-75.ent.s390x", "3ES:httpd-devel-0:2.0.46-75.ent.x86_64", "3ES:mod_ssl-1:2.0.46-75.ent.i386", "3ES:mod_ssl-1:2.0.46-75.ent.ia64", "3ES:mod_ssl-1:2.0.46-75.ent.ppc", "3ES:mod_ssl-1:2.0.46-75.ent.s390", "3ES:mod_ssl-1:2.0.46-75.ent.s390x", "3ES:mod_ssl-1:2.0.46-75.ent.x86_64", "3WS:httpd-0:2.0.46-75.ent.i386", "3WS:httpd-0:2.0.46-75.ent.ia64", "3WS:httpd-0:2.0.46-75.ent.ppc", "3WS:httpd-0:2.0.46-75.ent.s390", "3WS:httpd-0:2.0.46-75.ent.s390x", "3WS:httpd-0:2.0.46-75.ent.src", "3WS:httpd-0:2.0.46-75.ent.x86_64", "3WS:httpd-debuginfo-0:2.0.46-75.ent.i386", "3WS:httpd-debuginfo-0:2.0.46-75.ent.ia64", "3WS:httpd-debuginfo-0:2.0.46-75.ent.ppc", "3WS:httpd-debuginfo-0:2.0.46-75.ent.s390", "3WS:httpd-debuginfo-0:2.0.46-75.ent.s390x", "3WS:httpd-debuginfo-0:2.0.46-75.ent.x86_64", "3WS:httpd-devel-0:2.0.46-75.ent.i386", "3WS:httpd-devel-0:2.0.46-75.ent.ia64", "3WS:httpd-devel-0:2.0.46-75.ent.ppc", "3WS:httpd-devel-0:2.0.46-75.ent.s390", "3WS:httpd-devel-0:2.0.46-75.ent.s390x", "3WS:httpd-devel-0:2.0.46-75.ent.x86_64", "3WS:mod_ssl-1:2.0.46-75.ent.i386", "3WS:mod_ssl-1:2.0.46-75.ent.ia64", "3WS:mod_ssl-1:2.0.46-75.ent.ppc", "3WS:mod_ssl-1:2.0.46-75.ent.s390", "3WS:mod_ssl-1:2.0.46-75.ent.s390x", "3WS:mod_ssl-1:2.0.46-75.ent.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "httpd: possible temporary DoS (CPU consumption) in mod_deflate" }, { "cve": "CVE-2009-2412", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2009-07-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "515698" } ], "notes": [ { "category": "description", "text": "Multiple integer overflows in the Apache Portable Runtime (APR) library and the Apache Portable Utility library (aka APR-util) 0.9.x and 1.3.x allow remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via vectors that trigger crafted calls to the (1) allocator_alloc or (2) apr_palloc function in memory/unix/apr_pools.c in APR; or crafted calls to the (3) apr_rmm_malloc, (4) apr_rmm_calloc, or (5) apr_rmm_realloc function in misc/apr_rmm.c in APR-util; leading to buffer overflows. NOTE: some of these details are obtained from third party information.", "title": "Vulnerability description" }, { "category": "summary", "text": "apr-util: Integer overflows in memory pool (apr) and relocatable memory (apr-util) management", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "3AS:httpd-0:2.0.46-75.ent.i386", "3AS:httpd-0:2.0.46-75.ent.ia64", "3AS:httpd-0:2.0.46-75.ent.ppc", "3AS:httpd-0:2.0.46-75.ent.s390", "3AS:httpd-0:2.0.46-75.ent.s390x", "3AS:httpd-0:2.0.46-75.ent.src", "3AS:httpd-0:2.0.46-75.ent.x86_64", "3AS:httpd-debuginfo-0:2.0.46-75.ent.i386", "3AS:httpd-debuginfo-0:2.0.46-75.ent.ia64", "3AS:httpd-debuginfo-0:2.0.46-75.ent.ppc", "3AS:httpd-debuginfo-0:2.0.46-75.ent.s390", "3AS:httpd-debuginfo-0:2.0.46-75.ent.s390x", "3AS:httpd-debuginfo-0:2.0.46-75.ent.x86_64", "3AS:httpd-devel-0:2.0.46-75.ent.i386", "3AS:httpd-devel-0:2.0.46-75.ent.ia64", "3AS:httpd-devel-0:2.0.46-75.ent.ppc", "3AS:httpd-devel-0:2.0.46-75.ent.s390", "3AS:httpd-devel-0:2.0.46-75.ent.s390x", "3AS:httpd-devel-0:2.0.46-75.ent.x86_64", "3AS:mod_ssl-1:2.0.46-75.ent.i386", "3AS:mod_ssl-1:2.0.46-75.ent.ia64", "3AS:mod_ssl-1:2.0.46-75.ent.ppc", "3AS:mod_ssl-1:2.0.46-75.ent.s390", "3AS:mod_ssl-1:2.0.46-75.ent.s390x", "3AS:mod_ssl-1:2.0.46-75.ent.x86_64", "3Desktop:httpd-0:2.0.46-75.ent.i386", "3Desktop:httpd-0:2.0.46-75.ent.ia64", "3Desktop:httpd-0:2.0.46-75.ent.ppc", "3Desktop:httpd-0:2.0.46-75.ent.s390", "3Desktop:httpd-0:2.0.46-75.ent.s390x", "3Desktop:httpd-0:2.0.46-75.ent.src", "3Desktop:httpd-0:2.0.46-75.ent.x86_64", "3Desktop:httpd-debuginfo-0:2.0.46-75.ent.i386", "3Desktop:httpd-debuginfo-0:2.0.46-75.ent.ia64", "3Desktop:httpd-debuginfo-0:2.0.46-75.ent.ppc", "3Desktop:httpd-debuginfo-0:2.0.46-75.ent.s390", "3Desktop:httpd-debuginfo-0:2.0.46-75.ent.s390x", "3Desktop:httpd-debuginfo-0:2.0.46-75.ent.x86_64", "3Desktop:httpd-devel-0:2.0.46-75.ent.i386", "3Desktop:httpd-devel-0:2.0.46-75.ent.ia64", "3Desktop:httpd-devel-0:2.0.46-75.ent.ppc", "3Desktop:httpd-devel-0:2.0.46-75.ent.s390", "3Desktop:httpd-devel-0:2.0.46-75.ent.s390x", "3Desktop:httpd-devel-0:2.0.46-75.ent.x86_64", "3Desktop:mod_ssl-1:2.0.46-75.ent.i386", "3Desktop:mod_ssl-1:2.0.46-75.ent.ia64", "3Desktop:mod_ssl-1:2.0.46-75.ent.ppc", "3Desktop:mod_ssl-1:2.0.46-75.ent.s390", "3Desktop:mod_ssl-1:2.0.46-75.ent.s390x", "3Desktop:mod_ssl-1:2.0.46-75.ent.x86_64", "3ES:httpd-0:2.0.46-75.ent.i386", "3ES:httpd-0:2.0.46-75.ent.ia64", "3ES:httpd-0:2.0.46-75.ent.ppc", "3ES:httpd-0:2.0.46-75.ent.s390", "3ES:httpd-0:2.0.46-75.ent.s390x", "3ES:httpd-0:2.0.46-75.ent.src", "3ES:httpd-0:2.0.46-75.ent.x86_64", "3ES:httpd-debuginfo-0:2.0.46-75.ent.i386", "3ES:httpd-debuginfo-0:2.0.46-75.ent.ia64", "3ES:httpd-debuginfo-0:2.0.46-75.ent.ppc", "3ES:httpd-debuginfo-0:2.0.46-75.ent.s390", "3ES:httpd-debuginfo-0:2.0.46-75.ent.s390x", "3ES:httpd-debuginfo-0:2.0.46-75.ent.x86_64", "3ES:httpd-devel-0:2.0.46-75.ent.i386", "3ES:httpd-devel-0:2.0.46-75.ent.ia64", "3ES:httpd-devel-0:2.0.46-75.ent.ppc", "3ES:httpd-devel-0:2.0.46-75.ent.s390", "3ES:httpd-devel-0:2.0.46-75.ent.s390x", "3ES:httpd-devel-0:2.0.46-75.ent.x86_64", "3ES:mod_ssl-1:2.0.46-75.ent.i386", "3ES:mod_ssl-1:2.0.46-75.ent.ia64", "3ES:mod_ssl-1:2.0.46-75.ent.ppc", "3ES:mod_ssl-1:2.0.46-75.ent.s390", "3ES:mod_ssl-1:2.0.46-75.ent.s390x", "3ES:mod_ssl-1:2.0.46-75.ent.x86_64", "3WS:httpd-0:2.0.46-75.ent.i386", "3WS:httpd-0:2.0.46-75.ent.ia64", "3WS:httpd-0:2.0.46-75.ent.ppc", "3WS:httpd-0:2.0.46-75.ent.s390", "3WS:httpd-0:2.0.46-75.ent.s390x", "3WS:httpd-0:2.0.46-75.ent.src", "3WS:httpd-0:2.0.46-75.ent.x86_64", "3WS:httpd-debuginfo-0:2.0.46-75.ent.i386", "3WS:httpd-debuginfo-0:2.0.46-75.ent.ia64", "3WS:httpd-debuginfo-0:2.0.46-75.ent.ppc", "3WS:httpd-debuginfo-0:2.0.46-75.ent.s390", "3WS:httpd-debuginfo-0:2.0.46-75.ent.s390x", "3WS:httpd-debuginfo-0:2.0.46-75.ent.x86_64", "3WS:httpd-devel-0:2.0.46-75.ent.i386", "3WS:httpd-devel-0:2.0.46-75.ent.ia64", "3WS:httpd-devel-0:2.0.46-75.ent.ppc", "3WS:httpd-devel-0:2.0.46-75.ent.s390", "3WS:httpd-devel-0:2.0.46-75.ent.s390x", "3WS:httpd-devel-0:2.0.46-75.ent.x86_64", "3WS:mod_ssl-1:2.0.46-75.ent.i386", "3WS:mod_ssl-1:2.0.46-75.ent.ia64", "3WS:mod_ssl-1:2.0.46-75.ent.ppc", "3WS:mod_ssl-1:2.0.46-75.ent.s390", "3WS:mod_ssl-1:2.0.46-75.ent.s390x", "3WS:mod_ssl-1:2.0.46-75.ent.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-2412" }, { "category": "external", "summary": "RHBZ#515698", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=515698" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-2412", "url": "https://www.cve.org/CVERecord?id=CVE-2009-2412" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2412", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2412" } ], "release_date": "2009-08-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-08-10T17:34:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "3AS:httpd-0:2.0.46-75.ent.i386", "3AS:httpd-0:2.0.46-75.ent.ia64", "3AS:httpd-0:2.0.46-75.ent.ppc", "3AS:httpd-0:2.0.46-75.ent.s390", "3AS:httpd-0:2.0.46-75.ent.s390x", "3AS:httpd-0:2.0.46-75.ent.src", "3AS:httpd-0:2.0.46-75.ent.x86_64", "3AS:httpd-debuginfo-0:2.0.46-75.ent.i386", "3AS:httpd-debuginfo-0:2.0.46-75.ent.ia64", "3AS:httpd-debuginfo-0:2.0.46-75.ent.ppc", "3AS:httpd-debuginfo-0:2.0.46-75.ent.s390", "3AS:httpd-debuginfo-0:2.0.46-75.ent.s390x", "3AS:httpd-debuginfo-0:2.0.46-75.ent.x86_64", "3AS:httpd-devel-0:2.0.46-75.ent.i386", "3AS:httpd-devel-0:2.0.46-75.ent.ia64", "3AS:httpd-devel-0:2.0.46-75.ent.ppc", "3AS:httpd-devel-0:2.0.46-75.ent.s390", "3AS:httpd-devel-0:2.0.46-75.ent.s390x", "3AS:httpd-devel-0:2.0.46-75.ent.x86_64", "3AS:mod_ssl-1:2.0.46-75.ent.i386", "3AS:mod_ssl-1:2.0.46-75.ent.ia64", "3AS:mod_ssl-1:2.0.46-75.ent.ppc", "3AS:mod_ssl-1:2.0.46-75.ent.s390", "3AS:mod_ssl-1:2.0.46-75.ent.s390x", "3AS:mod_ssl-1:2.0.46-75.ent.x86_64", "3Desktop:httpd-0:2.0.46-75.ent.i386", "3Desktop:httpd-0:2.0.46-75.ent.ia64", "3Desktop:httpd-0:2.0.46-75.ent.ppc", "3Desktop:httpd-0:2.0.46-75.ent.s390", "3Desktop:httpd-0:2.0.46-75.ent.s390x", "3Desktop:httpd-0:2.0.46-75.ent.src", "3Desktop:httpd-0:2.0.46-75.ent.x86_64", "3Desktop:httpd-debuginfo-0:2.0.46-75.ent.i386", "3Desktop:httpd-debuginfo-0:2.0.46-75.ent.ia64", "3Desktop:httpd-debuginfo-0:2.0.46-75.ent.ppc", "3Desktop:httpd-debuginfo-0:2.0.46-75.ent.s390", "3Desktop:httpd-debuginfo-0:2.0.46-75.ent.s390x", "3Desktop:httpd-debuginfo-0:2.0.46-75.ent.x86_64", "3Desktop:httpd-devel-0:2.0.46-75.ent.i386", "3Desktop:httpd-devel-0:2.0.46-75.ent.ia64", "3Desktop:httpd-devel-0:2.0.46-75.ent.ppc", "3Desktop:httpd-devel-0:2.0.46-75.ent.s390", "3Desktop:httpd-devel-0:2.0.46-75.ent.s390x", "3Desktop:httpd-devel-0:2.0.46-75.ent.x86_64", "3Desktop:mod_ssl-1:2.0.46-75.ent.i386", "3Desktop:mod_ssl-1:2.0.46-75.ent.ia64", "3Desktop:mod_ssl-1:2.0.46-75.ent.ppc", "3Desktop:mod_ssl-1:2.0.46-75.ent.s390", "3Desktop:mod_ssl-1:2.0.46-75.ent.s390x", "3Desktop:mod_ssl-1:2.0.46-75.ent.x86_64", "3ES:httpd-0:2.0.46-75.ent.i386", "3ES:httpd-0:2.0.46-75.ent.ia64", "3ES:httpd-0:2.0.46-75.ent.ppc", "3ES:httpd-0:2.0.46-75.ent.s390", "3ES:httpd-0:2.0.46-75.ent.s390x", "3ES:httpd-0:2.0.46-75.ent.src", "3ES:httpd-0:2.0.46-75.ent.x86_64", "3ES:httpd-debuginfo-0:2.0.46-75.ent.i386", "3ES:httpd-debuginfo-0:2.0.46-75.ent.ia64", "3ES:httpd-debuginfo-0:2.0.46-75.ent.ppc", "3ES:httpd-debuginfo-0:2.0.46-75.ent.s390", "3ES:httpd-debuginfo-0:2.0.46-75.ent.s390x", "3ES:httpd-debuginfo-0:2.0.46-75.ent.x86_64", "3ES:httpd-devel-0:2.0.46-75.ent.i386", "3ES:httpd-devel-0:2.0.46-75.ent.ia64", "3ES:httpd-devel-0:2.0.46-75.ent.ppc", "3ES:httpd-devel-0:2.0.46-75.ent.s390", "3ES:httpd-devel-0:2.0.46-75.ent.s390x", "3ES:httpd-devel-0:2.0.46-75.ent.x86_64", "3ES:mod_ssl-1:2.0.46-75.ent.i386", "3ES:mod_ssl-1:2.0.46-75.ent.ia64", "3ES:mod_ssl-1:2.0.46-75.ent.ppc", "3ES:mod_ssl-1:2.0.46-75.ent.s390", "3ES:mod_ssl-1:2.0.46-75.ent.s390x", "3ES:mod_ssl-1:2.0.46-75.ent.x86_64", "3WS:httpd-0:2.0.46-75.ent.i386", "3WS:httpd-0:2.0.46-75.ent.ia64", "3WS:httpd-0:2.0.46-75.ent.ppc", "3WS:httpd-0:2.0.46-75.ent.s390", "3WS:httpd-0:2.0.46-75.ent.s390x", "3WS:httpd-0:2.0.46-75.ent.src", "3WS:httpd-0:2.0.46-75.ent.x86_64", "3WS:httpd-debuginfo-0:2.0.46-75.ent.i386", "3WS:httpd-debuginfo-0:2.0.46-75.ent.ia64", "3WS:httpd-debuginfo-0:2.0.46-75.ent.ppc", "3WS:httpd-debuginfo-0:2.0.46-75.ent.s390", "3WS:httpd-debuginfo-0:2.0.46-75.ent.s390x", "3WS:httpd-debuginfo-0:2.0.46-75.ent.x86_64", "3WS:httpd-devel-0:2.0.46-75.ent.i386", "3WS:httpd-devel-0:2.0.46-75.ent.ia64", "3WS:httpd-devel-0:2.0.46-75.ent.ppc", "3WS:httpd-devel-0:2.0.46-75.ent.s390", "3WS:httpd-devel-0:2.0.46-75.ent.s390x", "3WS:httpd-devel-0:2.0.46-75.ent.x86_64", "3WS:mod_ssl-1:2.0.46-75.ent.i386", "3WS:mod_ssl-1:2.0.46-75.ent.ia64", "3WS:mod_ssl-1:2.0.46-75.ent.ppc", "3WS:mod_ssl-1:2.0.46-75.ent.s390", "3WS:mod_ssl-1:2.0.46-75.ent.s390x", "3WS:mod_ssl-1:2.0.46-75.ent.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1205" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "3AS:httpd-0:2.0.46-75.ent.i386", "3AS:httpd-0:2.0.46-75.ent.ia64", "3AS:httpd-0:2.0.46-75.ent.ppc", "3AS:httpd-0:2.0.46-75.ent.s390", "3AS:httpd-0:2.0.46-75.ent.s390x", "3AS:httpd-0:2.0.46-75.ent.src", "3AS:httpd-0:2.0.46-75.ent.x86_64", "3AS:httpd-debuginfo-0:2.0.46-75.ent.i386", "3AS:httpd-debuginfo-0:2.0.46-75.ent.ia64", "3AS:httpd-debuginfo-0:2.0.46-75.ent.ppc", "3AS:httpd-debuginfo-0:2.0.46-75.ent.s390", "3AS:httpd-debuginfo-0:2.0.46-75.ent.s390x", "3AS:httpd-debuginfo-0:2.0.46-75.ent.x86_64", "3AS:httpd-devel-0:2.0.46-75.ent.i386", "3AS:httpd-devel-0:2.0.46-75.ent.ia64", "3AS:httpd-devel-0:2.0.46-75.ent.ppc", "3AS:httpd-devel-0:2.0.46-75.ent.s390", "3AS:httpd-devel-0:2.0.46-75.ent.s390x", "3AS:httpd-devel-0:2.0.46-75.ent.x86_64", "3AS:mod_ssl-1:2.0.46-75.ent.i386", "3AS:mod_ssl-1:2.0.46-75.ent.ia64", "3AS:mod_ssl-1:2.0.46-75.ent.ppc", "3AS:mod_ssl-1:2.0.46-75.ent.s390", "3AS:mod_ssl-1:2.0.46-75.ent.s390x", "3AS:mod_ssl-1:2.0.46-75.ent.x86_64", "3Desktop:httpd-0:2.0.46-75.ent.i386", "3Desktop:httpd-0:2.0.46-75.ent.ia64", "3Desktop:httpd-0:2.0.46-75.ent.ppc", "3Desktop:httpd-0:2.0.46-75.ent.s390", "3Desktop:httpd-0:2.0.46-75.ent.s390x", "3Desktop:httpd-0:2.0.46-75.ent.src", "3Desktop:httpd-0:2.0.46-75.ent.x86_64", "3Desktop:httpd-debuginfo-0:2.0.46-75.ent.i386", "3Desktop:httpd-debuginfo-0:2.0.46-75.ent.ia64", "3Desktop:httpd-debuginfo-0:2.0.46-75.ent.ppc", "3Desktop:httpd-debuginfo-0:2.0.46-75.ent.s390", "3Desktop:httpd-debuginfo-0:2.0.46-75.ent.s390x", "3Desktop:httpd-debuginfo-0:2.0.46-75.ent.x86_64", "3Desktop:httpd-devel-0:2.0.46-75.ent.i386", "3Desktop:httpd-devel-0:2.0.46-75.ent.ia64", "3Desktop:httpd-devel-0:2.0.46-75.ent.ppc", "3Desktop:httpd-devel-0:2.0.46-75.ent.s390", "3Desktop:httpd-devel-0:2.0.46-75.ent.s390x", "3Desktop:httpd-devel-0:2.0.46-75.ent.x86_64", "3Desktop:mod_ssl-1:2.0.46-75.ent.i386", "3Desktop:mod_ssl-1:2.0.46-75.ent.ia64", "3Desktop:mod_ssl-1:2.0.46-75.ent.ppc", "3Desktop:mod_ssl-1:2.0.46-75.ent.s390", "3Desktop:mod_ssl-1:2.0.46-75.ent.s390x", "3Desktop:mod_ssl-1:2.0.46-75.ent.x86_64", "3ES:httpd-0:2.0.46-75.ent.i386", "3ES:httpd-0:2.0.46-75.ent.ia64", "3ES:httpd-0:2.0.46-75.ent.ppc", "3ES:httpd-0:2.0.46-75.ent.s390", "3ES:httpd-0:2.0.46-75.ent.s390x", "3ES:httpd-0:2.0.46-75.ent.src", "3ES:httpd-0:2.0.46-75.ent.x86_64", "3ES:httpd-debuginfo-0:2.0.46-75.ent.i386", "3ES:httpd-debuginfo-0:2.0.46-75.ent.ia64", "3ES:httpd-debuginfo-0:2.0.46-75.ent.ppc", "3ES:httpd-debuginfo-0:2.0.46-75.ent.s390", "3ES:httpd-debuginfo-0:2.0.46-75.ent.s390x", "3ES:httpd-debuginfo-0:2.0.46-75.ent.x86_64", "3ES:httpd-devel-0:2.0.46-75.ent.i386", "3ES:httpd-devel-0:2.0.46-75.ent.ia64", "3ES:httpd-devel-0:2.0.46-75.ent.ppc", "3ES:httpd-devel-0:2.0.46-75.ent.s390", "3ES:httpd-devel-0:2.0.46-75.ent.s390x", "3ES:httpd-devel-0:2.0.46-75.ent.x86_64", "3ES:mod_ssl-1:2.0.46-75.ent.i386", "3ES:mod_ssl-1:2.0.46-75.ent.ia64", "3ES:mod_ssl-1:2.0.46-75.ent.ppc", "3ES:mod_ssl-1:2.0.46-75.ent.s390", "3ES:mod_ssl-1:2.0.46-75.ent.s390x", "3ES:mod_ssl-1:2.0.46-75.ent.x86_64", "3WS:httpd-0:2.0.46-75.ent.i386", "3WS:httpd-0:2.0.46-75.ent.ia64", "3WS:httpd-0:2.0.46-75.ent.ppc", "3WS:httpd-0:2.0.46-75.ent.s390", "3WS:httpd-0:2.0.46-75.ent.s390x", "3WS:httpd-0:2.0.46-75.ent.src", "3WS:httpd-0:2.0.46-75.ent.x86_64", "3WS:httpd-debuginfo-0:2.0.46-75.ent.i386", "3WS:httpd-debuginfo-0:2.0.46-75.ent.ia64", "3WS:httpd-debuginfo-0:2.0.46-75.ent.ppc", "3WS:httpd-debuginfo-0:2.0.46-75.ent.s390", "3WS:httpd-debuginfo-0:2.0.46-75.ent.s390x", "3WS:httpd-debuginfo-0:2.0.46-75.ent.x86_64", "3WS:httpd-devel-0:2.0.46-75.ent.i386", "3WS:httpd-devel-0:2.0.46-75.ent.ia64", "3WS:httpd-devel-0:2.0.46-75.ent.ppc", "3WS:httpd-devel-0:2.0.46-75.ent.s390", "3WS:httpd-devel-0:2.0.46-75.ent.s390x", "3WS:httpd-devel-0:2.0.46-75.ent.x86_64", "3WS:mod_ssl-1:2.0.46-75.ent.i386", "3WS:mod_ssl-1:2.0.46-75.ent.ia64", "3WS:mod_ssl-1:2.0.46-75.ent.ppc", "3WS:mod_ssl-1:2.0.46-75.ent.s390", "3WS:mod_ssl-1:2.0.46-75.ent.s390x", "3WS:mod_ssl-1:2.0.46-75.ent.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "apr-util: Integer overflows in memory pool (apr) and relocatable memory (apr-util) management" } ] }
rhsa-2009_1156
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated httpd packages that fix multiple security issues are now available\nfor Red Hat Application Stack v2.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "The Apache HTTP Server is a popular Web server.\n\nA denial of service flaw was found in the Apache mod_proxy module when it\nwas used as a reverse proxy. A remote attacker could use this flaw to force\na proxy process to consume large amounts of CPU time. (CVE-2009-1890)\n\nA denial of service flaw was found in the Apache mod_deflate module. This\nmodule continued to compress large files until compression was complete,\neven if the network connection that requested the content was closed before\ncompression completed. This would cause mod_deflate to consume large\namounts of CPU if mod_deflate was enabled for a large file. (CVE-2009-1891)\n\nA flaw was found in the handling of the \"Options\" and \"AllowOverride\"\ndirectives used by the Apache HTTP Server. In configurations using the\n\"AllowOverride\" directive with certain \"Options=\" arguments, local users\nwere not restricted from executing commands from a Server-Side-Include\nscript as intended. (CVE-2009-1195)\n\nAll httpd users should upgrade to these updated packages, which contain\nbackported patches to correct these issues. After installing the updated\npackages, the httpd daemon must be restarted for the update to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2009:1156", "url": "https://access.redhat.com/errata/RHSA-2009:1156" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "489436", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=489436" }, { "category": "external", "summary": "509125", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=509125" }, { "category": "external", "summary": "509375", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=509375" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2009/rhsa-2009_1156.json" } ], "title": "Red Hat Security Advisory: httpd security update", "tracking": { "current_release_date": "2024-11-22T03:26:13+00:00", "generator": { "date": "2024-11-22T03:26:13+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2009:1156", "initial_release_date": "2009-07-14T19:07:00+00:00", "revision_history": [ { "date": "2009-07-14T19:07:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2009-07-14T15:07:55+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T03:26:13+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Application Stack v2 for Enterprise Linux (v.5)", "product": { "name": "Red Hat Application Stack v2 for Enterprise Linux (v.5)", "product_id": "5Server-Stacks", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_application_stack:2" } } } ], "category": "product_family", "name": "Red Hat Application Stack" }, { "branches": [ { "category": "product_version", "name": "httpd-manual-0:2.2.11-3.el5s2.x86_64", "product": { "name": "httpd-manual-0:2.2.11-3.el5s2.x86_64", "product_id": "httpd-manual-0:2.2.11-3.el5s2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-manual@2.2.11-3.el5s2?arch=x86_64" } } }, { "category": "product_version", "name": "httpd-devel-0:2.2.11-3.el5s2.x86_64", "product": { "name": "httpd-devel-0:2.2.11-3.el5s2.x86_64", "product_id": "httpd-devel-0:2.2.11-3.el5s2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-devel@2.2.11-3.el5s2?arch=x86_64" } } }, { "category": "product_version", "name": "httpd-debuginfo-0:2.2.11-3.el5s2.x86_64", "product": { "name": "httpd-debuginfo-0:2.2.11-3.el5s2.x86_64", "product_id": "httpd-debuginfo-0:2.2.11-3.el5s2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-debuginfo@2.2.11-3.el5s2?arch=x86_64" } } }, { "category": "product_version", "name": "httpd-0:2.2.11-3.el5s2.x86_64", "product": { "name": "httpd-0:2.2.11-3.el5s2.x86_64", "product_id": "httpd-0:2.2.11-3.el5s2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd@2.2.11-3.el5s2?arch=x86_64" } } }, { "category": "product_version", "name": "mod_ssl-1:2.2.11-3.el5s2.x86_64", "product": { "name": "mod_ssl-1:2.2.11-3.el5s2.x86_64", "product_id": "mod_ssl-1:2.2.11-3.el5s2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ssl@2.2.11-3.el5s2?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "httpd-manual-0:2.2.11-3.el5s2.i386", "product": { "name": "httpd-manual-0:2.2.11-3.el5s2.i386", "product_id": "httpd-manual-0:2.2.11-3.el5s2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-manual@2.2.11-3.el5s2?arch=i386" } } }, { "category": "product_version", "name": "httpd-devel-0:2.2.11-3.el5s2.i386", "product": { "name": "httpd-devel-0:2.2.11-3.el5s2.i386", "product_id": "httpd-devel-0:2.2.11-3.el5s2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-devel@2.2.11-3.el5s2?arch=i386" } } }, { "category": "product_version", "name": "httpd-debuginfo-0:2.2.11-3.el5s2.i386", "product": { "name": "httpd-debuginfo-0:2.2.11-3.el5s2.i386", "product_id": "httpd-debuginfo-0:2.2.11-3.el5s2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-debuginfo@2.2.11-3.el5s2?arch=i386" } } }, { "category": "product_version", "name": "httpd-0:2.2.11-3.el5s2.i386", "product": { "name": "httpd-0:2.2.11-3.el5s2.i386", "product_id": "httpd-0:2.2.11-3.el5s2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd@2.2.11-3.el5s2?arch=i386" } } }, { "category": "product_version", "name": "mod_ssl-1:2.2.11-3.el5s2.i386", "product": { "name": "mod_ssl-1:2.2.11-3.el5s2.i386", "product_id": "mod_ssl-1:2.2.11-3.el5s2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ssl@2.2.11-3.el5s2?arch=i386\u0026epoch=1" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "httpd-0:2.2.11-3.el5s2.src", "product": { "name": "httpd-0:2.2.11-3.el5s2.src", "product_id": "httpd-0:2.2.11-3.el5s2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd@2.2.11-3.el5s2?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.11-3.el5s2.i386 as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)", "product_id": "5Server-Stacks:httpd-0:2.2.11-3.el5s2.i386" }, "product_reference": "httpd-0:2.2.11-3.el5s2.i386", "relates_to_product_reference": "5Server-Stacks" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.11-3.el5s2.src as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)", "product_id": "5Server-Stacks:httpd-0:2.2.11-3.el5s2.src" }, "product_reference": "httpd-0:2.2.11-3.el5s2.src", "relates_to_product_reference": "5Server-Stacks" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.11-3.el5s2.x86_64 as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)", "product_id": "5Server-Stacks:httpd-0:2.2.11-3.el5s2.x86_64" }, "product_reference": "httpd-0:2.2.11-3.el5s2.x86_64", "relates_to_product_reference": "5Server-Stacks" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.11-3.el5s2.i386 as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)", "product_id": "5Server-Stacks:httpd-debuginfo-0:2.2.11-3.el5s2.i386" }, "product_reference": "httpd-debuginfo-0:2.2.11-3.el5s2.i386", "relates_to_product_reference": "5Server-Stacks" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.11-3.el5s2.x86_64 as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)", "product_id": "5Server-Stacks:httpd-debuginfo-0:2.2.11-3.el5s2.x86_64" }, "product_reference": "httpd-debuginfo-0:2.2.11-3.el5s2.x86_64", "relates_to_product_reference": "5Server-Stacks" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.11-3.el5s2.i386 as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)", "product_id": "5Server-Stacks:httpd-devel-0:2.2.11-3.el5s2.i386" }, "product_reference": "httpd-devel-0:2.2.11-3.el5s2.i386", "relates_to_product_reference": "5Server-Stacks" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.11-3.el5s2.x86_64 as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)", "product_id": "5Server-Stacks:httpd-devel-0:2.2.11-3.el5s2.x86_64" }, "product_reference": "httpd-devel-0:2.2.11-3.el5s2.x86_64", "relates_to_product_reference": "5Server-Stacks" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-manual-0:2.2.11-3.el5s2.i386 as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)", "product_id": "5Server-Stacks:httpd-manual-0:2.2.11-3.el5s2.i386" }, "product_reference": "httpd-manual-0:2.2.11-3.el5s2.i386", "relates_to_product_reference": "5Server-Stacks" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-manual-0:2.2.11-3.el5s2.x86_64 as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)", "product_id": "5Server-Stacks:httpd-manual-0:2.2.11-3.el5s2.x86_64" }, "product_reference": "httpd-manual-0:2.2.11-3.el5s2.x86_64", "relates_to_product_reference": "5Server-Stacks" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.2.11-3.el5s2.i386 as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)", "product_id": "5Server-Stacks:mod_ssl-1:2.2.11-3.el5s2.i386" }, "product_reference": "mod_ssl-1:2.2.11-3.el5s2.i386", "relates_to_product_reference": "5Server-Stacks" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.2.11-3.el5s2.x86_64 as a component of Red Hat Application Stack v2 for Enterprise Linux (v.5)", "product_id": "5Server-Stacks:mod_ssl-1:2.2.11-3.el5s2.x86_64" }, "product_reference": "mod_ssl-1:2.2.11-3.el5s2.x86_64", "relates_to_product_reference": "5Server-Stacks" } ] }, "vulnerabilities": [ { "cve": "CVE-2009-1195", "discovery_date": "2009-03-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "489436" } ], "notes": [ { "category": "description", "text": "The Apache HTTP Server 2.2.11 and earlier 2.2 versions does not properly handle Options=IncludesNOEXEC in the AllowOverride directive, which allows local users to gain privileges by configuring (1) Options Includes, (2) Options +Includes, or (3) Options +IncludesNOEXEC in a .htaccess file, and then inserting an exec element in a .shtml file.", "title": "Vulnerability description" }, { "category": "summary", "text": "httpd: AllowOverride Options=IncludesNoExec allows Options Includes", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Stacks:httpd-0:2.2.11-3.el5s2.i386", "5Server-Stacks:httpd-0:2.2.11-3.el5s2.src", "5Server-Stacks:httpd-0:2.2.11-3.el5s2.x86_64", "5Server-Stacks:httpd-debuginfo-0:2.2.11-3.el5s2.i386", "5Server-Stacks:httpd-debuginfo-0:2.2.11-3.el5s2.x86_64", "5Server-Stacks:httpd-devel-0:2.2.11-3.el5s2.i386", "5Server-Stacks:httpd-devel-0:2.2.11-3.el5s2.x86_64", "5Server-Stacks:httpd-manual-0:2.2.11-3.el5s2.i386", "5Server-Stacks:httpd-manual-0:2.2.11-3.el5s2.x86_64", "5Server-Stacks:mod_ssl-1:2.2.11-3.el5s2.i386", "5Server-Stacks:mod_ssl-1:2.2.11-3.el5s2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-1195" }, { "category": "external", "summary": "RHBZ#489436", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=489436" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-1195", "url": "https://www.cve.org/CVERecord?id=CVE-2009-1195" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1195", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1195" } ], "release_date": "2009-04-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-07-14T19:07:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Server-Stacks:httpd-0:2.2.11-3.el5s2.i386", "5Server-Stacks:httpd-0:2.2.11-3.el5s2.src", "5Server-Stacks:httpd-0:2.2.11-3.el5s2.x86_64", "5Server-Stacks:httpd-debuginfo-0:2.2.11-3.el5s2.i386", "5Server-Stacks:httpd-debuginfo-0:2.2.11-3.el5s2.x86_64", "5Server-Stacks:httpd-devel-0:2.2.11-3.el5s2.i386", "5Server-Stacks:httpd-devel-0:2.2.11-3.el5s2.x86_64", "5Server-Stacks:httpd-manual-0:2.2.11-3.el5s2.i386", "5Server-Stacks:httpd-manual-0:2.2.11-3.el5s2.x86_64", "5Server-Stacks:mod_ssl-1:2.2.11-3.el5s2.i386", "5Server-Stacks:mod_ssl-1:2.2.11-3.el5s2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1156" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.4, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Stacks:httpd-0:2.2.11-3.el5s2.i386", "5Server-Stacks:httpd-0:2.2.11-3.el5s2.src", "5Server-Stacks:httpd-0:2.2.11-3.el5s2.x86_64", "5Server-Stacks:httpd-debuginfo-0:2.2.11-3.el5s2.i386", "5Server-Stacks:httpd-debuginfo-0:2.2.11-3.el5s2.x86_64", "5Server-Stacks:httpd-devel-0:2.2.11-3.el5s2.i386", "5Server-Stacks:httpd-devel-0:2.2.11-3.el5s2.x86_64", "5Server-Stacks:httpd-manual-0:2.2.11-3.el5s2.i386", "5Server-Stacks:httpd-manual-0:2.2.11-3.el5s2.x86_64", "5Server-Stacks:mod_ssl-1:2.2.11-3.el5s2.i386", "5Server-Stacks:mod_ssl-1:2.2.11-3.el5s2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "httpd: AllowOverride Options=IncludesNoExec allows Options Includes" }, { "cve": "CVE-2009-1890", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2009-06-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "509375" } ], "notes": [ { "category": "description", "text": "The stream_reqbody_cl function in mod_proxy_http.c in the mod_proxy module in the Apache HTTP Server before 2.3.3, when a reverse proxy is configured, does not properly handle an amount of streamed data that exceeds the Content-Length value, which allows remote attackers to cause a denial of service (CPU consumption) via crafted requests.", "title": "Vulnerability description" }, { "category": "summary", "text": "httpd: mod_proxy reverse proxy DoS (infinite loop)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Stacks:httpd-0:2.2.11-3.el5s2.i386", "5Server-Stacks:httpd-0:2.2.11-3.el5s2.src", "5Server-Stacks:httpd-0:2.2.11-3.el5s2.x86_64", "5Server-Stacks:httpd-debuginfo-0:2.2.11-3.el5s2.i386", "5Server-Stacks:httpd-debuginfo-0:2.2.11-3.el5s2.x86_64", "5Server-Stacks:httpd-devel-0:2.2.11-3.el5s2.i386", "5Server-Stacks:httpd-devel-0:2.2.11-3.el5s2.x86_64", "5Server-Stacks:httpd-manual-0:2.2.11-3.el5s2.i386", "5Server-Stacks:httpd-manual-0:2.2.11-3.el5s2.x86_64", "5Server-Stacks:mod_ssl-1:2.2.11-3.el5s2.i386", "5Server-Stacks:mod_ssl-1:2.2.11-3.el5s2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-1890" }, { "category": "external", "summary": "RHBZ#509375", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=509375" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-1890", "url": "https://www.cve.org/CVERecord?id=CVE-2009-1890" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1890", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1890" } ], "release_date": "2009-07-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-07-14T19:07:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Server-Stacks:httpd-0:2.2.11-3.el5s2.i386", "5Server-Stacks:httpd-0:2.2.11-3.el5s2.src", "5Server-Stacks:httpd-0:2.2.11-3.el5s2.x86_64", "5Server-Stacks:httpd-debuginfo-0:2.2.11-3.el5s2.i386", "5Server-Stacks:httpd-debuginfo-0:2.2.11-3.el5s2.x86_64", "5Server-Stacks:httpd-devel-0:2.2.11-3.el5s2.i386", "5Server-Stacks:httpd-devel-0:2.2.11-3.el5s2.x86_64", "5Server-Stacks:httpd-manual-0:2.2.11-3.el5s2.i386", "5Server-Stacks:httpd-manual-0:2.2.11-3.el5s2.x86_64", "5Server-Stacks:mod_ssl-1:2.2.11-3.el5s2.i386", "5Server-Stacks:mod_ssl-1:2.2.11-3.el5s2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1156" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "5Server-Stacks:httpd-0:2.2.11-3.el5s2.i386", "5Server-Stacks:httpd-0:2.2.11-3.el5s2.src", "5Server-Stacks:httpd-0:2.2.11-3.el5s2.x86_64", "5Server-Stacks:httpd-debuginfo-0:2.2.11-3.el5s2.i386", "5Server-Stacks:httpd-debuginfo-0:2.2.11-3.el5s2.x86_64", "5Server-Stacks:httpd-devel-0:2.2.11-3.el5s2.i386", "5Server-Stacks:httpd-devel-0:2.2.11-3.el5s2.x86_64", "5Server-Stacks:httpd-manual-0:2.2.11-3.el5s2.i386", "5Server-Stacks:httpd-manual-0:2.2.11-3.el5s2.x86_64", "5Server-Stacks:mod_ssl-1:2.2.11-3.el5s2.i386", "5Server-Stacks:mod_ssl-1:2.2.11-3.el5s2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "httpd: mod_proxy reverse proxy DoS (infinite loop)" }, { "cve": "CVE-2009-1891", "discovery_date": "2009-06-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "509125" } ], "notes": [ { "category": "description", "text": "The mod_deflate module in Apache httpd 2.2.11 and earlier compresses large files until completion even after the associated network connection is closed, which allows remote attackers to cause a denial of service (CPU consumption).", "title": "Vulnerability description" }, { "category": "summary", "text": "httpd: possible temporary DoS (CPU consumption) in mod_deflate", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Stacks:httpd-0:2.2.11-3.el5s2.i386", "5Server-Stacks:httpd-0:2.2.11-3.el5s2.src", "5Server-Stacks:httpd-0:2.2.11-3.el5s2.x86_64", "5Server-Stacks:httpd-debuginfo-0:2.2.11-3.el5s2.i386", "5Server-Stacks:httpd-debuginfo-0:2.2.11-3.el5s2.x86_64", "5Server-Stacks:httpd-devel-0:2.2.11-3.el5s2.i386", "5Server-Stacks:httpd-devel-0:2.2.11-3.el5s2.x86_64", "5Server-Stacks:httpd-manual-0:2.2.11-3.el5s2.i386", "5Server-Stacks:httpd-manual-0:2.2.11-3.el5s2.x86_64", "5Server-Stacks:mod_ssl-1:2.2.11-3.el5s2.i386", "5Server-Stacks:mod_ssl-1:2.2.11-3.el5s2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-1891" }, { "category": "external", "summary": "RHBZ#509125", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=509125" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-1891", "url": "https://www.cve.org/CVERecord?id=CVE-2009-1891" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1891", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1891" } ], "release_date": "2009-06-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-07-14T19:07:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Server-Stacks:httpd-0:2.2.11-3.el5s2.i386", "5Server-Stacks:httpd-0:2.2.11-3.el5s2.src", "5Server-Stacks:httpd-0:2.2.11-3.el5s2.x86_64", "5Server-Stacks:httpd-debuginfo-0:2.2.11-3.el5s2.i386", "5Server-Stacks:httpd-debuginfo-0:2.2.11-3.el5s2.x86_64", "5Server-Stacks:httpd-devel-0:2.2.11-3.el5s2.i386", "5Server-Stacks:httpd-devel-0:2.2.11-3.el5s2.x86_64", "5Server-Stacks:httpd-manual-0:2.2.11-3.el5s2.i386", "5Server-Stacks:httpd-manual-0:2.2.11-3.el5s2.x86_64", "5Server-Stacks:mod_ssl-1:2.2.11-3.el5s2.i386", "5Server-Stacks:mod_ssl-1:2.2.11-3.el5s2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1156" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.6, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "5Server-Stacks:httpd-0:2.2.11-3.el5s2.i386", "5Server-Stacks:httpd-0:2.2.11-3.el5s2.src", "5Server-Stacks:httpd-0:2.2.11-3.el5s2.x86_64", "5Server-Stacks:httpd-debuginfo-0:2.2.11-3.el5s2.i386", "5Server-Stacks:httpd-debuginfo-0:2.2.11-3.el5s2.x86_64", "5Server-Stacks:httpd-devel-0:2.2.11-3.el5s2.i386", "5Server-Stacks:httpd-devel-0:2.2.11-3.el5s2.x86_64", "5Server-Stacks:httpd-manual-0:2.2.11-3.el5s2.i386", "5Server-Stacks:httpd-manual-0:2.2.11-3.el5s2.x86_64", "5Server-Stacks:mod_ssl-1:2.2.11-3.el5s2.i386", "5Server-Stacks:mod_ssl-1:2.2.11-3.el5s2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "httpd: possible temporary DoS (CPU consumption) in mod_deflate" } ] }
rhsa-2009_1155
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated httpd packages that fix multiple security issues are now available\nfor JBoss Enterprise Web Server 1.0.0 for Red Hat Enterprise Linux 5.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "The Apache HTTP Server is a popular Web server.\n\nA denial of service flaw was found in the Apache mod_proxy module when it\nwas used as a reverse proxy. A remote attacker could use this flaw to force\na proxy process to consume large amounts of CPU time. (CVE-2009-1890)\n\nA flaw was found in the handling of the \"Options\" and \"AllowOverride\"\ndirectives used by the Apache HTTP Server. In configurations using the\n\"AllowOverride\" directive with certain \"Options=\" arguments, local users\nwere not restricted from executing commands from a Server-Side-Include\nscript as intended. (CVE-2009-1195)\n\nA denial of service flaw was found in the Apache mod_deflate module. This\nmodule continued to compress large files until compression was complete,\neven if the network connection that requested the content was closed before\ncompression completed. This would cause mod_deflate to consume large\namounts of CPU if mod_deflate was enabled for a large file. (CVE-2009-1891)\n\nAll users of JBoss Enterprise Web Server 1.0.0 should upgrade to these\nupdated packages, which contain backported patches to correct these issues.\nAfter installing the updated packages, the httpd daemon must be restarted\nfor the update to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2009:1155", "url": "https://access.redhat.com/errata/RHSA-2009:1155" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "489436", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=489436" }, { "category": "external", "summary": "509125", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=509125" }, { "category": "external", "summary": "509375", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=509375" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2009/rhsa-2009_1155.json" } ], "title": "Red Hat Security Advisory: httpd security update", "tracking": { "current_release_date": "2024-11-22T03:26:09+00:00", "generator": { "date": "2024-11-22T03:26:09+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2009:1155", "initial_release_date": "2009-07-14T19:07:00+00:00", "revision_history": [ { "date": "2009-07-14T19:07:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2009-07-14T15:07:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T03:26:09+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss Enterprise Web Server 1 for RHEL 5 Server", "product": { "name": "Red Hat JBoss Enterprise Web Server 1 for RHEL 5 Server", "product_id": "5Server-JBEWS-5.0.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_web_server:1::el5" } } } ], "category": "product_family", "name": "Red Hat JBoss Web Server" }, { "branches": [ { "category": "product_version", "name": "httpd-0:2.2.10-10.ep5.el5.src", "product": { "name": "httpd-0:2.2.10-10.ep5.el5.src", "product_id": "httpd-0:2.2.10-10.ep5.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd@2.2.10-10.ep5.el5?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "httpd-0:2.2.10-10.ep5.el5.x86_64", "product": { "name": "httpd-0:2.2.10-10.ep5.el5.x86_64", "product_id": "httpd-0:2.2.10-10.ep5.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd@2.2.10-10.ep5.el5?arch=x86_64" } } }, { "category": "product_version", "name": "httpd-devel-0:2.2.10-10.ep5.el5.x86_64", "product": { "name": "httpd-devel-0:2.2.10-10.ep5.el5.x86_64", "product_id": "httpd-devel-0:2.2.10-10.ep5.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-devel@2.2.10-10.ep5.el5?arch=x86_64" } } }, { "category": "product_version", "name": "httpd-manual-0:2.2.10-10.ep5.el5.x86_64", "product": { "name": "httpd-manual-0:2.2.10-10.ep5.el5.x86_64", "product_id": "httpd-manual-0:2.2.10-10.ep5.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-manual@2.2.10-10.ep5.el5?arch=x86_64" } } }, { "category": "product_version", "name": "mod_ssl-1:2.2.10-10.ep5.el5.x86_64", "product": { "name": "mod_ssl-1:2.2.10-10.ep5.el5.x86_64", "product_id": "mod_ssl-1:2.2.10-10.ep5.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ssl@2.2.10-10.ep5.el5?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "httpd-0:2.2.10-10.ep5.el5.i386", "product": { "name": "httpd-0:2.2.10-10.ep5.el5.i386", "product_id": "httpd-0:2.2.10-10.ep5.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd@2.2.10-10.ep5.el5?arch=i386" } } }, { "category": "product_version", "name": "httpd-devel-0:2.2.10-10.ep5.el5.i386", "product": { "name": "httpd-devel-0:2.2.10-10.ep5.el5.i386", "product_id": "httpd-devel-0:2.2.10-10.ep5.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-devel@2.2.10-10.ep5.el5?arch=i386" } } }, { "category": "product_version", "name": "httpd-manual-0:2.2.10-10.ep5.el5.i386", "product": { "name": "httpd-manual-0:2.2.10-10.ep5.el5.i386", "product_id": "httpd-manual-0:2.2.10-10.ep5.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-manual@2.2.10-10.ep5.el5?arch=i386" } } }, { "category": "product_version", "name": "mod_ssl-1:2.2.10-10.ep5.el5.i386", "product": { "name": "mod_ssl-1:2.2.10-10.ep5.el5.i386", "product_id": "mod_ssl-1:2.2.10-10.ep5.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ssl@2.2.10-10.ep5.el5?arch=i386\u0026epoch=1" } } } ], "category": "architecture", "name": "i386" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.10-10.ep5.el5.i386 as a component of Red Hat JBoss Enterprise Web Server 1 for RHEL 5 Server", "product_id": "5Server-JBEWS-5.0.0:httpd-0:2.2.10-10.ep5.el5.i386" }, "product_reference": "httpd-0:2.2.10-10.ep5.el5.i386", "relates_to_product_reference": "5Server-JBEWS-5.0.0" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.10-10.ep5.el5.src as a component of Red Hat JBoss Enterprise Web Server 1 for RHEL 5 Server", "product_id": "5Server-JBEWS-5.0.0:httpd-0:2.2.10-10.ep5.el5.src" }, "product_reference": "httpd-0:2.2.10-10.ep5.el5.src", "relates_to_product_reference": "5Server-JBEWS-5.0.0" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.10-10.ep5.el5.x86_64 as a component of Red Hat JBoss Enterprise Web Server 1 for RHEL 5 Server", "product_id": "5Server-JBEWS-5.0.0:httpd-0:2.2.10-10.ep5.el5.x86_64" }, "product_reference": "httpd-0:2.2.10-10.ep5.el5.x86_64", "relates_to_product_reference": "5Server-JBEWS-5.0.0" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.10-10.ep5.el5.i386 as a component of Red Hat JBoss Enterprise Web Server 1 for RHEL 5 Server", "product_id": "5Server-JBEWS-5.0.0:httpd-devel-0:2.2.10-10.ep5.el5.i386" }, "product_reference": "httpd-devel-0:2.2.10-10.ep5.el5.i386", "relates_to_product_reference": "5Server-JBEWS-5.0.0" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.10-10.ep5.el5.x86_64 as a component of Red Hat JBoss Enterprise Web Server 1 for RHEL 5 Server", "product_id": "5Server-JBEWS-5.0.0:httpd-devel-0:2.2.10-10.ep5.el5.x86_64" }, "product_reference": "httpd-devel-0:2.2.10-10.ep5.el5.x86_64", "relates_to_product_reference": "5Server-JBEWS-5.0.0" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-manual-0:2.2.10-10.ep5.el5.i386 as a component of Red Hat JBoss Enterprise Web Server 1 for RHEL 5 Server", "product_id": "5Server-JBEWS-5.0.0:httpd-manual-0:2.2.10-10.ep5.el5.i386" }, "product_reference": "httpd-manual-0:2.2.10-10.ep5.el5.i386", "relates_to_product_reference": "5Server-JBEWS-5.0.0" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-manual-0:2.2.10-10.ep5.el5.x86_64 as a component of Red Hat JBoss Enterprise Web Server 1 for RHEL 5 Server", "product_id": "5Server-JBEWS-5.0.0:httpd-manual-0:2.2.10-10.ep5.el5.x86_64" }, "product_reference": "httpd-manual-0:2.2.10-10.ep5.el5.x86_64", "relates_to_product_reference": "5Server-JBEWS-5.0.0" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.2.10-10.ep5.el5.i386 as a component of Red Hat JBoss Enterprise Web Server 1 for RHEL 5 Server", "product_id": "5Server-JBEWS-5.0.0:mod_ssl-1:2.2.10-10.ep5.el5.i386" }, "product_reference": "mod_ssl-1:2.2.10-10.ep5.el5.i386", "relates_to_product_reference": "5Server-JBEWS-5.0.0" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.2.10-10.ep5.el5.x86_64 as a component of Red Hat JBoss Enterprise Web Server 1 for RHEL 5 Server", "product_id": "5Server-JBEWS-5.0.0:mod_ssl-1:2.2.10-10.ep5.el5.x86_64" }, "product_reference": "mod_ssl-1:2.2.10-10.ep5.el5.x86_64", "relates_to_product_reference": "5Server-JBEWS-5.0.0" } ] }, "vulnerabilities": [ { "cve": "CVE-2009-1195", "discovery_date": "2009-03-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "489436" } ], "notes": [ { "category": "description", "text": "The Apache HTTP Server 2.2.11 and earlier 2.2 versions does not properly handle Options=IncludesNOEXEC in the AllowOverride directive, which allows local users to gain privileges by configuring (1) Options Includes, (2) Options +Includes, or (3) Options +IncludesNOEXEC in a .htaccess file, and then inserting an exec element in a .shtml file.", "title": "Vulnerability description" }, { "category": "summary", "text": "httpd: AllowOverride Options=IncludesNoExec allows Options Includes", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-JBEWS-5.0.0:httpd-0:2.2.10-10.ep5.el5.i386", "5Server-JBEWS-5.0.0:httpd-0:2.2.10-10.ep5.el5.src", "5Server-JBEWS-5.0.0:httpd-0:2.2.10-10.ep5.el5.x86_64", "5Server-JBEWS-5.0.0:httpd-devel-0:2.2.10-10.ep5.el5.i386", "5Server-JBEWS-5.0.0:httpd-devel-0:2.2.10-10.ep5.el5.x86_64", "5Server-JBEWS-5.0.0:httpd-manual-0:2.2.10-10.ep5.el5.i386", "5Server-JBEWS-5.0.0:httpd-manual-0:2.2.10-10.ep5.el5.x86_64", "5Server-JBEWS-5.0.0:mod_ssl-1:2.2.10-10.ep5.el5.i386", "5Server-JBEWS-5.0.0:mod_ssl-1:2.2.10-10.ep5.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-1195" }, { "category": "external", "summary": "RHBZ#489436", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=489436" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-1195", "url": "https://www.cve.org/CVERecord?id=CVE-2009-1195" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1195", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1195" } ], "release_date": "2009-04-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-07-14T19:07:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Server-JBEWS-5.0.0:httpd-0:2.2.10-10.ep5.el5.i386", "5Server-JBEWS-5.0.0:httpd-0:2.2.10-10.ep5.el5.src", "5Server-JBEWS-5.0.0:httpd-0:2.2.10-10.ep5.el5.x86_64", "5Server-JBEWS-5.0.0:httpd-devel-0:2.2.10-10.ep5.el5.i386", "5Server-JBEWS-5.0.0:httpd-devel-0:2.2.10-10.ep5.el5.x86_64", "5Server-JBEWS-5.0.0:httpd-manual-0:2.2.10-10.ep5.el5.i386", "5Server-JBEWS-5.0.0:httpd-manual-0:2.2.10-10.ep5.el5.x86_64", "5Server-JBEWS-5.0.0:mod_ssl-1:2.2.10-10.ep5.el5.i386", "5Server-JBEWS-5.0.0:mod_ssl-1:2.2.10-10.ep5.el5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1155" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.4, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-JBEWS-5.0.0:httpd-0:2.2.10-10.ep5.el5.i386", "5Server-JBEWS-5.0.0:httpd-0:2.2.10-10.ep5.el5.src", "5Server-JBEWS-5.0.0:httpd-0:2.2.10-10.ep5.el5.x86_64", "5Server-JBEWS-5.0.0:httpd-devel-0:2.2.10-10.ep5.el5.i386", "5Server-JBEWS-5.0.0:httpd-devel-0:2.2.10-10.ep5.el5.x86_64", "5Server-JBEWS-5.0.0:httpd-manual-0:2.2.10-10.ep5.el5.i386", "5Server-JBEWS-5.0.0:httpd-manual-0:2.2.10-10.ep5.el5.x86_64", "5Server-JBEWS-5.0.0:mod_ssl-1:2.2.10-10.ep5.el5.i386", "5Server-JBEWS-5.0.0:mod_ssl-1:2.2.10-10.ep5.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "httpd: AllowOverride Options=IncludesNoExec allows Options Includes" }, { "cve": "CVE-2009-1890", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2009-06-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "509375" } ], "notes": [ { "category": "description", "text": "The stream_reqbody_cl function in mod_proxy_http.c in the mod_proxy module in the Apache HTTP Server before 2.3.3, when a reverse proxy is configured, does not properly handle an amount of streamed data that exceeds the Content-Length value, which allows remote attackers to cause a denial of service (CPU consumption) via crafted requests.", "title": "Vulnerability description" }, { "category": "summary", "text": "httpd: mod_proxy reverse proxy DoS (infinite loop)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-JBEWS-5.0.0:httpd-0:2.2.10-10.ep5.el5.i386", "5Server-JBEWS-5.0.0:httpd-0:2.2.10-10.ep5.el5.src", "5Server-JBEWS-5.0.0:httpd-0:2.2.10-10.ep5.el5.x86_64", "5Server-JBEWS-5.0.0:httpd-devel-0:2.2.10-10.ep5.el5.i386", "5Server-JBEWS-5.0.0:httpd-devel-0:2.2.10-10.ep5.el5.x86_64", "5Server-JBEWS-5.0.0:httpd-manual-0:2.2.10-10.ep5.el5.i386", "5Server-JBEWS-5.0.0:httpd-manual-0:2.2.10-10.ep5.el5.x86_64", "5Server-JBEWS-5.0.0:mod_ssl-1:2.2.10-10.ep5.el5.i386", "5Server-JBEWS-5.0.0:mod_ssl-1:2.2.10-10.ep5.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-1890" }, { "category": "external", "summary": "RHBZ#509375", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=509375" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-1890", "url": "https://www.cve.org/CVERecord?id=CVE-2009-1890" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1890", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1890" } ], "release_date": "2009-07-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-07-14T19:07:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Server-JBEWS-5.0.0:httpd-0:2.2.10-10.ep5.el5.i386", "5Server-JBEWS-5.0.0:httpd-0:2.2.10-10.ep5.el5.src", "5Server-JBEWS-5.0.0:httpd-0:2.2.10-10.ep5.el5.x86_64", "5Server-JBEWS-5.0.0:httpd-devel-0:2.2.10-10.ep5.el5.i386", "5Server-JBEWS-5.0.0:httpd-devel-0:2.2.10-10.ep5.el5.x86_64", "5Server-JBEWS-5.0.0:httpd-manual-0:2.2.10-10.ep5.el5.i386", "5Server-JBEWS-5.0.0:httpd-manual-0:2.2.10-10.ep5.el5.x86_64", "5Server-JBEWS-5.0.0:mod_ssl-1:2.2.10-10.ep5.el5.i386", "5Server-JBEWS-5.0.0:mod_ssl-1:2.2.10-10.ep5.el5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1155" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "5Server-JBEWS-5.0.0:httpd-0:2.2.10-10.ep5.el5.i386", "5Server-JBEWS-5.0.0:httpd-0:2.2.10-10.ep5.el5.src", "5Server-JBEWS-5.0.0:httpd-0:2.2.10-10.ep5.el5.x86_64", "5Server-JBEWS-5.0.0:httpd-devel-0:2.2.10-10.ep5.el5.i386", "5Server-JBEWS-5.0.0:httpd-devel-0:2.2.10-10.ep5.el5.x86_64", "5Server-JBEWS-5.0.0:httpd-manual-0:2.2.10-10.ep5.el5.i386", "5Server-JBEWS-5.0.0:httpd-manual-0:2.2.10-10.ep5.el5.x86_64", "5Server-JBEWS-5.0.0:mod_ssl-1:2.2.10-10.ep5.el5.i386", "5Server-JBEWS-5.0.0:mod_ssl-1:2.2.10-10.ep5.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "httpd: mod_proxy reverse proxy DoS (infinite loop)" }, { "cve": "CVE-2009-1891", "discovery_date": "2009-06-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "509125" } ], "notes": [ { "category": "description", "text": "The mod_deflate module in Apache httpd 2.2.11 and earlier compresses large files until completion even after the associated network connection is closed, which allows remote attackers to cause a denial of service (CPU consumption).", "title": "Vulnerability description" }, { "category": "summary", "text": "httpd: possible temporary DoS (CPU consumption) in mod_deflate", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-JBEWS-5.0.0:httpd-0:2.2.10-10.ep5.el5.i386", "5Server-JBEWS-5.0.0:httpd-0:2.2.10-10.ep5.el5.src", "5Server-JBEWS-5.0.0:httpd-0:2.2.10-10.ep5.el5.x86_64", "5Server-JBEWS-5.0.0:httpd-devel-0:2.2.10-10.ep5.el5.i386", "5Server-JBEWS-5.0.0:httpd-devel-0:2.2.10-10.ep5.el5.x86_64", "5Server-JBEWS-5.0.0:httpd-manual-0:2.2.10-10.ep5.el5.i386", "5Server-JBEWS-5.0.0:httpd-manual-0:2.2.10-10.ep5.el5.x86_64", "5Server-JBEWS-5.0.0:mod_ssl-1:2.2.10-10.ep5.el5.i386", "5Server-JBEWS-5.0.0:mod_ssl-1:2.2.10-10.ep5.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-1891" }, { "category": "external", "summary": "RHBZ#509125", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=509125" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-1891", "url": "https://www.cve.org/CVERecord?id=CVE-2009-1891" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1891", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1891" } ], "release_date": "2009-06-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-07-14T19:07:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Server-JBEWS-5.0.0:httpd-0:2.2.10-10.ep5.el5.i386", "5Server-JBEWS-5.0.0:httpd-0:2.2.10-10.ep5.el5.src", "5Server-JBEWS-5.0.0:httpd-0:2.2.10-10.ep5.el5.x86_64", "5Server-JBEWS-5.0.0:httpd-devel-0:2.2.10-10.ep5.el5.i386", "5Server-JBEWS-5.0.0:httpd-devel-0:2.2.10-10.ep5.el5.x86_64", "5Server-JBEWS-5.0.0:httpd-manual-0:2.2.10-10.ep5.el5.i386", "5Server-JBEWS-5.0.0:httpd-manual-0:2.2.10-10.ep5.el5.x86_64", "5Server-JBEWS-5.0.0:mod_ssl-1:2.2.10-10.ep5.el5.i386", "5Server-JBEWS-5.0.0:mod_ssl-1:2.2.10-10.ep5.el5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1155" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.6, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "5Server-JBEWS-5.0.0:httpd-0:2.2.10-10.ep5.el5.i386", "5Server-JBEWS-5.0.0:httpd-0:2.2.10-10.ep5.el5.src", "5Server-JBEWS-5.0.0:httpd-0:2.2.10-10.ep5.el5.x86_64", "5Server-JBEWS-5.0.0:httpd-devel-0:2.2.10-10.ep5.el5.i386", "5Server-JBEWS-5.0.0:httpd-devel-0:2.2.10-10.ep5.el5.x86_64", "5Server-JBEWS-5.0.0:httpd-manual-0:2.2.10-10.ep5.el5.i386", "5Server-JBEWS-5.0.0:httpd-manual-0:2.2.10-10.ep5.el5.x86_64", "5Server-JBEWS-5.0.0:mod_ssl-1:2.2.10-10.ep5.el5.i386", "5Server-JBEWS-5.0.0:mod_ssl-1:2.2.10-10.ep5.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "httpd: possible temporary DoS (CPU consumption) in mod_deflate" } ] }
rhsa-2009_1160
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated httpd22 packages that fix multiple security issues are now\navailable for JBoss Enterprise Web Server 1.0.0 for Red Hat Enterprise\nLinux 4.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "The Apache HTTP Server is a popular Web server. The httpd22 packages\nshipped with JBoss Enterprise Web Server 1.0.0 for Red Hat Enterprise Linux\n4 contain an embedded copy of the Apache Portable Runtime (APR) utility\nlibrary, a free library of C data structures and routines, which includes\ninterfaces to support XML parsing, LDAP connections, database interfaces,\nURI parsing, and more.\n\nA denial of service flaw was found in the Apache mod_proxy module when it\nwas used as a reverse proxy. A remote attacker could use this flaw to force\na proxy process to consume large amounts of CPU time. (CVE-2009-1890)\n\nA denial of service flaw was found in the apr-util Extensible Markup\nLanguage (XML) parser. A remote attacker could create a specially-crafted\nXML document that would cause excessive memory consumption when processed\nby the XML decoding engine. (CVE-2009-1955)\n\nA heap-based underwrite flaw was found in the way apr-util created compiled\nforms of particular search patterns. An attacker could formulate a\nspecially-crafted search keyword, that would overwrite arbitrary heap\nmemory locations when processed by the pattern preparation engine.\n(CVE-2009-0023)\n\nA flaw was found in the handling of the \"Options\" and \"AllowOverride\"\ndirectives used by the Apache HTTP Server. In configurations using the\n\"AllowOverride\" directive with certain \"Options=\" arguments, local users\nwere not restricted from executing commands from a Server-Side-Include\nscript as intended. (CVE-2009-1195)\n\nA denial of service flaw was found in the Apache mod_deflate module. This\nmodule continued to compress large files until compression was complete,\neven if the network connection that requested the content was closed before\ncompression completed. This would cause mod_deflate to consume large\namounts of CPU if mod_deflate was enabled for a large file. (CVE-2009-1891)\n\nAll users of JBoss Enterprise Web Server 1.0.0 should upgrade to these\nupdated packages, which contain backported patches to correct these issues.\nAfter installing the updated packages, the httpd daemon must be restarted\nfor the update to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2009:1160", "url": "https://access.redhat.com/errata/RHSA-2009:1160" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "489436", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=489436" }, { "category": "external", "summary": "503928", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=503928" }, { "category": "external", "summary": "504555", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=504555" }, { "category": "external", "summary": "509125", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=509125" }, { "category": "external", "summary": "509375", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=509375" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2009/rhsa-2009_1160.json" } ], "title": "Red Hat Security Advisory: httpd22 security update", "tracking": { "current_release_date": "2024-11-22T03:26:17+00:00", "generator": { "date": "2024-11-22T03:26:17+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2009:1160", "initial_release_date": "2009-07-17T13:13:00+00:00", "revision_history": [ { "date": "2009-07-17T13:13:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2009-07-17T09:13:34+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T03:26:17+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss Web Server 1.0 for RHEL 4 AS", "product": { "name": "Red Hat JBoss Web Server 1.0 for RHEL 4 AS", "product_id": "4AS-JBEWS-5.0.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_web_server:1::el4" } } }, { "category": "product_name", "name": "Red Hat JBoss Web Server 1.0 for RHEL 4 ES", "product": { "name": "Red Hat JBoss Web Server 1.0 for RHEL 4 ES", "product_id": "4ES-JBEWS-5.0.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_web_server:1::el4" } } } ], "category": "product_family", "name": "Red Hat JBoss Web Server" }, { "branches": [ { "category": "product_version", "name": "httpd22-devel-0:2.2.10-23.1.ep5.el4.x86_64", "product": { "name": "httpd22-devel-0:2.2.10-23.1.ep5.el4.x86_64", "product_id": "httpd22-devel-0:2.2.10-23.1.ep5.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd22-devel@2.2.10-23.1.ep5.el4?arch=x86_64" } } }, { "category": "product_version", "name": "httpd22-debuginfo-0:2.2.10-23.1.ep5.el4.x86_64", "product": { "name": "httpd22-debuginfo-0:2.2.10-23.1.ep5.el4.x86_64", "product_id": "httpd22-debuginfo-0:2.2.10-23.1.ep5.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd22-debuginfo@2.2.10-23.1.ep5.el4?arch=x86_64" } } }, { "category": "product_version", "name": "httpd22-0:2.2.10-23.1.ep5.el4.x86_64", "product": { "name": "httpd22-0:2.2.10-23.1.ep5.el4.x86_64", "product_id": "httpd22-0:2.2.10-23.1.ep5.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd22@2.2.10-23.1.ep5.el4?arch=x86_64" } } }, { "category": "product_version", "name": "httpd22-apr-0:2.2.10-23.1.ep5.el4.x86_64", "product": { "name": "httpd22-apr-0:2.2.10-23.1.ep5.el4.x86_64", "product_id": "httpd22-apr-0:2.2.10-23.1.ep5.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd22-apr@2.2.10-23.1.ep5.el4?arch=x86_64" } } }, { "category": "product_version", "name": "mod_ssl22-1:2.2.10-23.1.ep5.el4.x86_64", "product": { "name": "mod_ssl22-1:2.2.10-23.1.ep5.el4.x86_64", "product_id": "mod_ssl22-1:2.2.10-23.1.ep5.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ssl22@2.2.10-23.1.ep5.el4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "httpd22-apr-util-devel-0:2.2.10-23.1.ep5.el4.x86_64", "product": { "name": "httpd22-apr-util-devel-0:2.2.10-23.1.ep5.el4.x86_64", "product_id": "httpd22-apr-util-devel-0:2.2.10-23.1.ep5.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd22-apr-util-devel@2.2.10-23.1.ep5.el4?arch=x86_64" } } }, { "category": "product_version", "name": "httpd22-apr-devel-0:2.2.10-23.1.ep5.el4.x86_64", "product": { "name": "httpd22-apr-devel-0:2.2.10-23.1.ep5.el4.x86_64", "product_id": "httpd22-apr-devel-0:2.2.10-23.1.ep5.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd22-apr-devel@2.2.10-23.1.ep5.el4?arch=x86_64" } } }, { "category": "product_version", "name": "httpd22-apr-util-0:2.2.10-23.1.ep5.el4.x86_64", "product": { "name": "httpd22-apr-util-0:2.2.10-23.1.ep5.el4.x86_64", "product_id": "httpd22-apr-util-0:2.2.10-23.1.ep5.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd22-apr-util@2.2.10-23.1.ep5.el4?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "httpd22-devel-0:2.2.10-23.1.ep5.el4.i386", "product": { "name": "httpd22-devel-0:2.2.10-23.1.ep5.el4.i386", "product_id": "httpd22-devel-0:2.2.10-23.1.ep5.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd22-devel@2.2.10-23.1.ep5.el4?arch=i386" } } }, { "category": "product_version", "name": "httpd22-debuginfo-0:2.2.10-23.1.ep5.el4.i386", "product": { "name": "httpd22-debuginfo-0:2.2.10-23.1.ep5.el4.i386", "product_id": "httpd22-debuginfo-0:2.2.10-23.1.ep5.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd22-debuginfo@2.2.10-23.1.ep5.el4?arch=i386" } } }, { "category": "product_version", "name": "httpd22-0:2.2.10-23.1.ep5.el4.i386", "product": { "name": "httpd22-0:2.2.10-23.1.ep5.el4.i386", "product_id": "httpd22-0:2.2.10-23.1.ep5.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd22@2.2.10-23.1.ep5.el4?arch=i386" } } }, { "category": "product_version", "name": "httpd22-apr-0:2.2.10-23.1.ep5.el4.i386", "product": { "name": "httpd22-apr-0:2.2.10-23.1.ep5.el4.i386", "product_id": "httpd22-apr-0:2.2.10-23.1.ep5.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd22-apr@2.2.10-23.1.ep5.el4?arch=i386" } } }, { "category": "product_version", "name": "mod_ssl22-1:2.2.10-23.1.ep5.el4.i386", "product": { "name": "mod_ssl22-1:2.2.10-23.1.ep5.el4.i386", "product_id": "mod_ssl22-1:2.2.10-23.1.ep5.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ssl22@2.2.10-23.1.ep5.el4?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "httpd22-apr-util-devel-0:2.2.10-23.1.ep5.el4.i386", "product": { "name": "httpd22-apr-util-devel-0:2.2.10-23.1.ep5.el4.i386", "product_id": "httpd22-apr-util-devel-0:2.2.10-23.1.ep5.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd22-apr-util-devel@2.2.10-23.1.ep5.el4?arch=i386" } } }, { "category": "product_version", "name": "httpd22-apr-devel-0:2.2.10-23.1.ep5.el4.i386", "product": { "name": "httpd22-apr-devel-0:2.2.10-23.1.ep5.el4.i386", "product_id": "httpd22-apr-devel-0:2.2.10-23.1.ep5.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd22-apr-devel@2.2.10-23.1.ep5.el4?arch=i386" } } }, { "category": "product_version", "name": "httpd22-apr-util-0:2.2.10-23.1.ep5.el4.i386", "product": { "name": "httpd22-apr-util-0:2.2.10-23.1.ep5.el4.i386", "product_id": "httpd22-apr-util-0:2.2.10-23.1.ep5.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd22-apr-util@2.2.10-23.1.ep5.el4?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "httpd22-0:2.2.10-23.1.ep5.el4.src", "product": { "name": "httpd22-0:2.2.10-23.1.ep5.el4.src", "product_id": "httpd22-0:2.2.10-23.1.ep5.el4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd22@2.2.10-23.1.ep5.el4?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "httpd22-0:2.2.10-23.1.ep5.el4.i386 as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 AS", "product_id": "4AS-JBEWS-5.0.0:httpd22-0:2.2.10-23.1.ep5.el4.i386" }, "product_reference": "httpd22-0:2.2.10-23.1.ep5.el4.i386", "relates_to_product_reference": "4AS-JBEWS-5.0.0" }, { "category": "default_component_of", "full_product_name": { "name": "httpd22-0:2.2.10-23.1.ep5.el4.src as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 AS", "product_id": "4AS-JBEWS-5.0.0:httpd22-0:2.2.10-23.1.ep5.el4.src" }, "product_reference": "httpd22-0:2.2.10-23.1.ep5.el4.src", "relates_to_product_reference": "4AS-JBEWS-5.0.0" }, { "category": "default_component_of", "full_product_name": { "name": "httpd22-0:2.2.10-23.1.ep5.el4.x86_64 as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 AS", "product_id": "4AS-JBEWS-5.0.0:httpd22-0:2.2.10-23.1.ep5.el4.x86_64" }, "product_reference": "httpd22-0:2.2.10-23.1.ep5.el4.x86_64", "relates_to_product_reference": "4AS-JBEWS-5.0.0" }, { "category": "default_component_of", "full_product_name": { "name": "httpd22-apr-0:2.2.10-23.1.ep5.el4.i386 as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 AS", "product_id": "4AS-JBEWS-5.0.0:httpd22-apr-0:2.2.10-23.1.ep5.el4.i386" }, "product_reference": "httpd22-apr-0:2.2.10-23.1.ep5.el4.i386", "relates_to_product_reference": "4AS-JBEWS-5.0.0" }, { "category": "default_component_of", "full_product_name": { "name": "httpd22-apr-0:2.2.10-23.1.ep5.el4.x86_64 as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 AS", "product_id": "4AS-JBEWS-5.0.0:httpd22-apr-0:2.2.10-23.1.ep5.el4.x86_64" }, "product_reference": "httpd22-apr-0:2.2.10-23.1.ep5.el4.x86_64", "relates_to_product_reference": "4AS-JBEWS-5.0.0" }, { "category": "default_component_of", "full_product_name": { "name": "httpd22-apr-devel-0:2.2.10-23.1.ep5.el4.i386 as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 AS", "product_id": "4AS-JBEWS-5.0.0:httpd22-apr-devel-0:2.2.10-23.1.ep5.el4.i386" }, "product_reference": "httpd22-apr-devel-0:2.2.10-23.1.ep5.el4.i386", "relates_to_product_reference": "4AS-JBEWS-5.0.0" }, { "category": "default_component_of", "full_product_name": { "name": "httpd22-apr-devel-0:2.2.10-23.1.ep5.el4.x86_64 as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 AS", "product_id": "4AS-JBEWS-5.0.0:httpd22-apr-devel-0:2.2.10-23.1.ep5.el4.x86_64" }, "product_reference": "httpd22-apr-devel-0:2.2.10-23.1.ep5.el4.x86_64", "relates_to_product_reference": "4AS-JBEWS-5.0.0" }, { "category": "default_component_of", "full_product_name": { "name": "httpd22-apr-util-0:2.2.10-23.1.ep5.el4.i386 as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 AS", "product_id": "4AS-JBEWS-5.0.0:httpd22-apr-util-0:2.2.10-23.1.ep5.el4.i386" }, "product_reference": "httpd22-apr-util-0:2.2.10-23.1.ep5.el4.i386", "relates_to_product_reference": "4AS-JBEWS-5.0.0" }, { "category": "default_component_of", "full_product_name": { "name": "httpd22-apr-util-0:2.2.10-23.1.ep5.el4.x86_64 as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 AS", "product_id": "4AS-JBEWS-5.0.0:httpd22-apr-util-0:2.2.10-23.1.ep5.el4.x86_64" }, "product_reference": "httpd22-apr-util-0:2.2.10-23.1.ep5.el4.x86_64", "relates_to_product_reference": "4AS-JBEWS-5.0.0" }, { "category": "default_component_of", "full_product_name": { "name": "httpd22-apr-util-devel-0:2.2.10-23.1.ep5.el4.i386 as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 AS", "product_id": "4AS-JBEWS-5.0.0:httpd22-apr-util-devel-0:2.2.10-23.1.ep5.el4.i386" }, "product_reference": "httpd22-apr-util-devel-0:2.2.10-23.1.ep5.el4.i386", "relates_to_product_reference": "4AS-JBEWS-5.0.0" }, { "category": "default_component_of", "full_product_name": { "name": "httpd22-apr-util-devel-0:2.2.10-23.1.ep5.el4.x86_64 as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 AS", "product_id": "4AS-JBEWS-5.0.0:httpd22-apr-util-devel-0:2.2.10-23.1.ep5.el4.x86_64" }, "product_reference": "httpd22-apr-util-devel-0:2.2.10-23.1.ep5.el4.x86_64", "relates_to_product_reference": "4AS-JBEWS-5.0.0" }, { "category": "default_component_of", "full_product_name": { "name": "httpd22-debuginfo-0:2.2.10-23.1.ep5.el4.i386 as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 AS", "product_id": "4AS-JBEWS-5.0.0:httpd22-debuginfo-0:2.2.10-23.1.ep5.el4.i386" }, "product_reference": "httpd22-debuginfo-0:2.2.10-23.1.ep5.el4.i386", "relates_to_product_reference": "4AS-JBEWS-5.0.0" }, { "category": "default_component_of", "full_product_name": { "name": "httpd22-debuginfo-0:2.2.10-23.1.ep5.el4.x86_64 as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 AS", "product_id": "4AS-JBEWS-5.0.0:httpd22-debuginfo-0:2.2.10-23.1.ep5.el4.x86_64" }, "product_reference": "httpd22-debuginfo-0:2.2.10-23.1.ep5.el4.x86_64", "relates_to_product_reference": "4AS-JBEWS-5.0.0" }, { "category": "default_component_of", "full_product_name": { "name": "httpd22-devel-0:2.2.10-23.1.ep5.el4.i386 as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 AS", "product_id": "4AS-JBEWS-5.0.0:httpd22-devel-0:2.2.10-23.1.ep5.el4.i386" }, "product_reference": "httpd22-devel-0:2.2.10-23.1.ep5.el4.i386", "relates_to_product_reference": "4AS-JBEWS-5.0.0" }, { "category": "default_component_of", "full_product_name": { "name": "httpd22-devel-0:2.2.10-23.1.ep5.el4.x86_64 as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 AS", "product_id": "4AS-JBEWS-5.0.0:httpd22-devel-0:2.2.10-23.1.ep5.el4.x86_64" }, "product_reference": "httpd22-devel-0:2.2.10-23.1.ep5.el4.x86_64", "relates_to_product_reference": "4AS-JBEWS-5.0.0" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl22-1:2.2.10-23.1.ep5.el4.i386 as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 AS", "product_id": "4AS-JBEWS-5.0.0:mod_ssl22-1:2.2.10-23.1.ep5.el4.i386" }, "product_reference": "mod_ssl22-1:2.2.10-23.1.ep5.el4.i386", "relates_to_product_reference": "4AS-JBEWS-5.0.0" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl22-1:2.2.10-23.1.ep5.el4.x86_64 as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 AS", "product_id": "4AS-JBEWS-5.0.0:mod_ssl22-1:2.2.10-23.1.ep5.el4.x86_64" }, "product_reference": "mod_ssl22-1:2.2.10-23.1.ep5.el4.x86_64", "relates_to_product_reference": "4AS-JBEWS-5.0.0" }, { "category": "default_component_of", "full_product_name": { "name": "httpd22-0:2.2.10-23.1.ep5.el4.i386 as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 ES", "product_id": "4ES-JBEWS-5.0.0:httpd22-0:2.2.10-23.1.ep5.el4.i386" }, "product_reference": "httpd22-0:2.2.10-23.1.ep5.el4.i386", "relates_to_product_reference": "4ES-JBEWS-5.0.0" }, { "category": "default_component_of", "full_product_name": { "name": "httpd22-0:2.2.10-23.1.ep5.el4.src as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 ES", "product_id": "4ES-JBEWS-5.0.0:httpd22-0:2.2.10-23.1.ep5.el4.src" }, "product_reference": "httpd22-0:2.2.10-23.1.ep5.el4.src", "relates_to_product_reference": "4ES-JBEWS-5.0.0" }, { "category": "default_component_of", "full_product_name": { "name": "httpd22-0:2.2.10-23.1.ep5.el4.x86_64 as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 ES", "product_id": "4ES-JBEWS-5.0.0:httpd22-0:2.2.10-23.1.ep5.el4.x86_64" }, "product_reference": "httpd22-0:2.2.10-23.1.ep5.el4.x86_64", "relates_to_product_reference": "4ES-JBEWS-5.0.0" }, { "category": "default_component_of", "full_product_name": { "name": "httpd22-apr-0:2.2.10-23.1.ep5.el4.i386 as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 ES", "product_id": "4ES-JBEWS-5.0.0:httpd22-apr-0:2.2.10-23.1.ep5.el4.i386" }, "product_reference": "httpd22-apr-0:2.2.10-23.1.ep5.el4.i386", "relates_to_product_reference": "4ES-JBEWS-5.0.0" }, { "category": "default_component_of", "full_product_name": { "name": "httpd22-apr-0:2.2.10-23.1.ep5.el4.x86_64 as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 ES", "product_id": "4ES-JBEWS-5.0.0:httpd22-apr-0:2.2.10-23.1.ep5.el4.x86_64" }, "product_reference": "httpd22-apr-0:2.2.10-23.1.ep5.el4.x86_64", "relates_to_product_reference": "4ES-JBEWS-5.0.0" }, { "category": "default_component_of", "full_product_name": { "name": "httpd22-apr-devel-0:2.2.10-23.1.ep5.el4.i386 as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 ES", "product_id": "4ES-JBEWS-5.0.0:httpd22-apr-devel-0:2.2.10-23.1.ep5.el4.i386" }, "product_reference": "httpd22-apr-devel-0:2.2.10-23.1.ep5.el4.i386", "relates_to_product_reference": "4ES-JBEWS-5.0.0" }, { "category": "default_component_of", "full_product_name": { "name": "httpd22-apr-devel-0:2.2.10-23.1.ep5.el4.x86_64 as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 ES", "product_id": "4ES-JBEWS-5.0.0:httpd22-apr-devel-0:2.2.10-23.1.ep5.el4.x86_64" }, "product_reference": "httpd22-apr-devel-0:2.2.10-23.1.ep5.el4.x86_64", "relates_to_product_reference": "4ES-JBEWS-5.0.0" }, { "category": "default_component_of", "full_product_name": { "name": "httpd22-apr-util-0:2.2.10-23.1.ep5.el4.i386 as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 ES", "product_id": "4ES-JBEWS-5.0.0:httpd22-apr-util-0:2.2.10-23.1.ep5.el4.i386" }, "product_reference": "httpd22-apr-util-0:2.2.10-23.1.ep5.el4.i386", "relates_to_product_reference": "4ES-JBEWS-5.0.0" }, { "category": "default_component_of", "full_product_name": { "name": "httpd22-apr-util-0:2.2.10-23.1.ep5.el4.x86_64 as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 ES", "product_id": "4ES-JBEWS-5.0.0:httpd22-apr-util-0:2.2.10-23.1.ep5.el4.x86_64" }, "product_reference": "httpd22-apr-util-0:2.2.10-23.1.ep5.el4.x86_64", "relates_to_product_reference": "4ES-JBEWS-5.0.0" }, { "category": "default_component_of", "full_product_name": { "name": "httpd22-apr-util-devel-0:2.2.10-23.1.ep5.el4.i386 as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 ES", "product_id": "4ES-JBEWS-5.0.0:httpd22-apr-util-devel-0:2.2.10-23.1.ep5.el4.i386" }, "product_reference": "httpd22-apr-util-devel-0:2.2.10-23.1.ep5.el4.i386", "relates_to_product_reference": "4ES-JBEWS-5.0.0" }, { "category": "default_component_of", "full_product_name": { "name": "httpd22-apr-util-devel-0:2.2.10-23.1.ep5.el4.x86_64 as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 ES", "product_id": "4ES-JBEWS-5.0.0:httpd22-apr-util-devel-0:2.2.10-23.1.ep5.el4.x86_64" }, "product_reference": "httpd22-apr-util-devel-0:2.2.10-23.1.ep5.el4.x86_64", "relates_to_product_reference": "4ES-JBEWS-5.0.0" }, { "category": "default_component_of", "full_product_name": { "name": "httpd22-debuginfo-0:2.2.10-23.1.ep5.el4.i386 as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 ES", "product_id": "4ES-JBEWS-5.0.0:httpd22-debuginfo-0:2.2.10-23.1.ep5.el4.i386" }, "product_reference": "httpd22-debuginfo-0:2.2.10-23.1.ep5.el4.i386", "relates_to_product_reference": "4ES-JBEWS-5.0.0" }, { "category": "default_component_of", "full_product_name": { "name": "httpd22-debuginfo-0:2.2.10-23.1.ep5.el4.x86_64 as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 ES", "product_id": "4ES-JBEWS-5.0.0:httpd22-debuginfo-0:2.2.10-23.1.ep5.el4.x86_64" }, "product_reference": "httpd22-debuginfo-0:2.2.10-23.1.ep5.el4.x86_64", "relates_to_product_reference": "4ES-JBEWS-5.0.0" }, { "category": "default_component_of", "full_product_name": { "name": "httpd22-devel-0:2.2.10-23.1.ep5.el4.i386 as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 ES", "product_id": "4ES-JBEWS-5.0.0:httpd22-devel-0:2.2.10-23.1.ep5.el4.i386" }, "product_reference": "httpd22-devel-0:2.2.10-23.1.ep5.el4.i386", "relates_to_product_reference": "4ES-JBEWS-5.0.0" }, { "category": "default_component_of", "full_product_name": { "name": "httpd22-devel-0:2.2.10-23.1.ep5.el4.x86_64 as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 ES", "product_id": "4ES-JBEWS-5.0.0:httpd22-devel-0:2.2.10-23.1.ep5.el4.x86_64" }, "product_reference": "httpd22-devel-0:2.2.10-23.1.ep5.el4.x86_64", "relates_to_product_reference": "4ES-JBEWS-5.0.0" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl22-1:2.2.10-23.1.ep5.el4.i386 as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 ES", "product_id": "4ES-JBEWS-5.0.0:mod_ssl22-1:2.2.10-23.1.ep5.el4.i386" }, "product_reference": "mod_ssl22-1:2.2.10-23.1.ep5.el4.i386", "relates_to_product_reference": "4ES-JBEWS-5.0.0" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl22-1:2.2.10-23.1.ep5.el4.x86_64 as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 ES", "product_id": "4ES-JBEWS-5.0.0:mod_ssl22-1:2.2.10-23.1.ep5.el4.x86_64" }, "product_reference": "mod_ssl22-1:2.2.10-23.1.ep5.el4.x86_64", "relates_to_product_reference": "4ES-JBEWS-5.0.0" } ] }, "vulnerabilities": [ { "cve": "CVE-2009-0023", "discovery_date": "2009-06-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "503928" } ], "notes": [ { "category": "description", "text": "The apr_strmatch_precompile function in strmatch/apr_strmatch.c in Apache APR-util before 1.3.5 allows remote attackers to cause a denial of service (daemon crash) via crafted input involving (1) a .htaccess file used with the Apache HTTP Server, (2) the SVNMasterURI directive in the mod_dav_svn module in the Apache HTTP Server, (3) the mod_apreq2 module for the Apache HTTP Server, or (4) an application that uses the libapreq2 library, which triggers a heap-based buffer underflow.", "title": "Vulnerability description" }, { "category": "summary", "text": "apr-util heap buffer underwrite", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS-JBEWS-5.0.0:httpd22-0:2.2.10-23.1.ep5.el4.i386", "4AS-JBEWS-5.0.0:httpd22-0:2.2.10-23.1.ep5.el4.src", "4AS-JBEWS-5.0.0:httpd22-0:2.2.10-23.1.ep5.el4.x86_64", "4AS-JBEWS-5.0.0:httpd22-apr-0:2.2.10-23.1.ep5.el4.i386", "4AS-JBEWS-5.0.0:httpd22-apr-0:2.2.10-23.1.ep5.el4.x86_64", "4AS-JBEWS-5.0.0:httpd22-apr-devel-0:2.2.10-23.1.ep5.el4.i386", "4AS-JBEWS-5.0.0:httpd22-apr-devel-0:2.2.10-23.1.ep5.el4.x86_64", "4AS-JBEWS-5.0.0:httpd22-apr-util-0:2.2.10-23.1.ep5.el4.i386", "4AS-JBEWS-5.0.0:httpd22-apr-util-0:2.2.10-23.1.ep5.el4.x86_64", "4AS-JBEWS-5.0.0:httpd22-apr-util-devel-0:2.2.10-23.1.ep5.el4.i386", "4AS-JBEWS-5.0.0:httpd22-apr-util-devel-0:2.2.10-23.1.ep5.el4.x86_64", "4AS-JBEWS-5.0.0:httpd22-debuginfo-0:2.2.10-23.1.ep5.el4.i386", "4AS-JBEWS-5.0.0:httpd22-debuginfo-0:2.2.10-23.1.ep5.el4.x86_64", "4AS-JBEWS-5.0.0:httpd22-devel-0:2.2.10-23.1.ep5.el4.i386", "4AS-JBEWS-5.0.0:httpd22-devel-0:2.2.10-23.1.ep5.el4.x86_64", "4AS-JBEWS-5.0.0:mod_ssl22-1:2.2.10-23.1.ep5.el4.i386", "4AS-JBEWS-5.0.0:mod_ssl22-1:2.2.10-23.1.ep5.el4.x86_64", "4ES-JBEWS-5.0.0:httpd22-0:2.2.10-23.1.ep5.el4.i386", "4ES-JBEWS-5.0.0:httpd22-0:2.2.10-23.1.ep5.el4.src", "4ES-JBEWS-5.0.0:httpd22-0:2.2.10-23.1.ep5.el4.x86_64", "4ES-JBEWS-5.0.0:httpd22-apr-0:2.2.10-23.1.ep5.el4.i386", "4ES-JBEWS-5.0.0:httpd22-apr-0:2.2.10-23.1.ep5.el4.x86_64", "4ES-JBEWS-5.0.0:httpd22-apr-devel-0:2.2.10-23.1.ep5.el4.i386", "4ES-JBEWS-5.0.0:httpd22-apr-devel-0:2.2.10-23.1.ep5.el4.x86_64", "4ES-JBEWS-5.0.0:httpd22-apr-util-0:2.2.10-23.1.ep5.el4.i386", "4ES-JBEWS-5.0.0:httpd22-apr-util-0:2.2.10-23.1.ep5.el4.x86_64", "4ES-JBEWS-5.0.0:httpd22-apr-util-devel-0:2.2.10-23.1.ep5.el4.i386", "4ES-JBEWS-5.0.0:httpd22-apr-util-devel-0:2.2.10-23.1.ep5.el4.x86_64", "4ES-JBEWS-5.0.0:httpd22-debuginfo-0:2.2.10-23.1.ep5.el4.i386", "4ES-JBEWS-5.0.0:httpd22-debuginfo-0:2.2.10-23.1.ep5.el4.x86_64", "4ES-JBEWS-5.0.0:httpd22-devel-0:2.2.10-23.1.ep5.el4.i386", "4ES-JBEWS-5.0.0:httpd22-devel-0:2.2.10-23.1.ep5.el4.x86_64", "4ES-JBEWS-5.0.0:mod_ssl22-1:2.2.10-23.1.ep5.el4.i386", "4ES-JBEWS-5.0.0:mod_ssl22-1:2.2.10-23.1.ep5.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-0023" }, { "category": "external", "summary": "RHBZ#503928", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=503928" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-0023", "url": "https://www.cve.org/CVERecord?id=CVE-2009-0023" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0023", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0023" } ], "release_date": "2009-06-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-07-17T13:13:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS-JBEWS-5.0.0:httpd22-0:2.2.10-23.1.ep5.el4.i386", "4AS-JBEWS-5.0.0:httpd22-0:2.2.10-23.1.ep5.el4.src", "4AS-JBEWS-5.0.0:httpd22-0:2.2.10-23.1.ep5.el4.x86_64", "4AS-JBEWS-5.0.0:httpd22-apr-0:2.2.10-23.1.ep5.el4.i386", "4AS-JBEWS-5.0.0:httpd22-apr-0:2.2.10-23.1.ep5.el4.x86_64", "4AS-JBEWS-5.0.0:httpd22-apr-devel-0:2.2.10-23.1.ep5.el4.i386", "4AS-JBEWS-5.0.0:httpd22-apr-devel-0:2.2.10-23.1.ep5.el4.x86_64", "4AS-JBEWS-5.0.0:httpd22-apr-util-0:2.2.10-23.1.ep5.el4.i386", "4AS-JBEWS-5.0.0:httpd22-apr-util-0:2.2.10-23.1.ep5.el4.x86_64", "4AS-JBEWS-5.0.0:httpd22-apr-util-devel-0:2.2.10-23.1.ep5.el4.i386", "4AS-JBEWS-5.0.0:httpd22-apr-util-devel-0:2.2.10-23.1.ep5.el4.x86_64", "4AS-JBEWS-5.0.0:httpd22-debuginfo-0:2.2.10-23.1.ep5.el4.i386", "4AS-JBEWS-5.0.0:httpd22-debuginfo-0:2.2.10-23.1.ep5.el4.x86_64", "4AS-JBEWS-5.0.0:httpd22-devel-0:2.2.10-23.1.ep5.el4.i386", "4AS-JBEWS-5.0.0:httpd22-devel-0:2.2.10-23.1.ep5.el4.x86_64", "4AS-JBEWS-5.0.0:mod_ssl22-1:2.2.10-23.1.ep5.el4.i386", "4AS-JBEWS-5.0.0:mod_ssl22-1:2.2.10-23.1.ep5.el4.x86_64", "4ES-JBEWS-5.0.0:httpd22-0:2.2.10-23.1.ep5.el4.i386", "4ES-JBEWS-5.0.0:httpd22-0:2.2.10-23.1.ep5.el4.src", "4ES-JBEWS-5.0.0:httpd22-0:2.2.10-23.1.ep5.el4.x86_64", "4ES-JBEWS-5.0.0:httpd22-apr-0:2.2.10-23.1.ep5.el4.i386", "4ES-JBEWS-5.0.0:httpd22-apr-0:2.2.10-23.1.ep5.el4.x86_64", "4ES-JBEWS-5.0.0:httpd22-apr-devel-0:2.2.10-23.1.ep5.el4.i386", "4ES-JBEWS-5.0.0:httpd22-apr-devel-0:2.2.10-23.1.ep5.el4.x86_64", "4ES-JBEWS-5.0.0:httpd22-apr-util-0:2.2.10-23.1.ep5.el4.i386", "4ES-JBEWS-5.0.0:httpd22-apr-util-0:2.2.10-23.1.ep5.el4.x86_64", "4ES-JBEWS-5.0.0:httpd22-apr-util-devel-0:2.2.10-23.1.ep5.el4.i386", "4ES-JBEWS-5.0.0:httpd22-apr-util-devel-0:2.2.10-23.1.ep5.el4.x86_64", "4ES-JBEWS-5.0.0:httpd22-debuginfo-0:2.2.10-23.1.ep5.el4.i386", "4ES-JBEWS-5.0.0:httpd22-debuginfo-0:2.2.10-23.1.ep5.el4.x86_64", "4ES-JBEWS-5.0.0:httpd22-devel-0:2.2.10-23.1.ep5.el4.i386", "4ES-JBEWS-5.0.0:httpd22-devel-0:2.2.10-23.1.ep5.el4.x86_64", "4ES-JBEWS-5.0.0:mod_ssl22-1:2.2.10-23.1.ep5.el4.i386", "4ES-JBEWS-5.0.0:mod_ssl22-1:2.2.10-23.1.ep5.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1160" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS-JBEWS-5.0.0:httpd22-0:2.2.10-23.1.ep5.el4.i386", "4AS-JBEWS-5.0.0:httpd22-0:2.2.10-23.1.ep5.el4.src", "4AS-JBEWS-5.0.0:httpd22-0:2.2.10-23.1.ep5.el4.x86_64", "4AS-JBEWS-5.0.0:httpd22-apr-0:2.2.10-23.1.ep5.el4.i386", "4AS-JBEWS-5.0.0:httpd22-apr-0:2.2.10-23.1.ep5.el4.x86_64", "4AS-JBEWS-5.0.0:httpd22-apr-devel-0:2.2.10-23.1.ep5.el4.i386", "4AS-JBEWS-5.0.0:httpd22-apr-devel-0:2.2.10-23.1.ep5.el4.x86_64", "4AS-JBEWS-5.0.0:httpd22-apr-util-0:2.2.10-23.1.ep5.el4.i386", "4AS-JBEWS-5.0.0:httpd22-apr-util-0:2.2.10-23.1.ep5.el4.x86_64", "4AS-JBEWS-5.0.0:httpd22-apr-util-devel-0:2.2.10-23.1.ep5.el4.i386", "4AS-JBEWS-5.0.0:httpd22-apr-util-devel-0:2.2.10-23.1.ep5.el4.x86_64", "4AS-JBEWS-5.0.0:httpd22-debuginfo-0:2.2.10-23.1.ep5.el4.i386", "4AS-JBEWS-5.0.0:httpd22-debuginfo-0:2.2.10-23.1.ep5.el4.x86_64", "4AS-JBEWS-5.0.0:httpd22-devel-0:2.2.10-23.1.ep5.el4.i386", "4AS-JBEWS-5.0.0:httpd22-devel-0:2.2.10-23.1.ep5.el4.x86_64", "4AS-JBEWS-5.0.0:mod_ssl22-1:2.2.10-23.1.ep5.el4.i386", "4AS-JBEWS-5.0.0:mod_ssl22-1:2.2.10-23.1.ep5.el4.x86_64", "4ES-JBEWS-5.0.0:httpd22-0:2.2.10-23.1.ep5.el4.i386", "4ES-JBEWS-5.0.0:httpd22-0:2.2.10-23.1.ep5.el4.src", "4ES-JBEWS-5.0.0:httpd22-0:2.2.10-23.1.ep5.el4.x86_64", "4ES-JBEWS-5.0.0:httpd22-apr-0:2.2.10-23.1.ep5.el4.i386", "4ES-JBEWS-5.0.0:httpd22-apr-0:2.2.10-23.1.ep5.el4.x86_64", "4ES-JBEWS-5.0.0:httpd22-apr-devel-0:2.2.10-23.1.ep5.el4.i386", "4ES-JBEWS-5.0.0:httpd22-apr-devel-0:2.2.10-23.1.ep5.el4.x86_64", "4ES-JBEWS-5.0.0:httpd22-apr-util-0:2.2.10-23.1.ep5.el4.i386", "4ES-JBEWS-5.0.0:httpd22-apr-util-0:2.2.10-23.1.ep5.el4.x86_64", "4ES-JBEWS-5.0.0:httpd22-apr-util-devel-0:2.2.10-23.1.ep5.el4.i386", "4ES-JBEWS-5.0.0:httpd22-apr-util-devel-0:2.2.10-23.1.ep5.el4.x86_64", "4ES-JBEWS-5.0.0:httpd22-debuginfo-0:2.2.10-23.1.ep5.el4.i386", "4ES-JBEWS-5.0.0:httpd22-debuginfo-0:2.2.10-23.1.ep5.el4.x86_64", "4ES-JBEWS-5.0.0:httpd22-devel-0:2.2.10-23.1.ep5.el4.i386", "4ES-JBEWS-5.0.0:httpd22-devel-0:2.2.10-23.1.ep5.el4.x86_64", "4ES-JBEWS-5.0.0:mod_ssl22-1:2.2.10-23.1.ep5.el4.i386", "4ES-JBEWS-5.0.0:mod_ssl22-1:2.2.10-23.1.ep5.el4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "apr-util heap buffer underwrite" }, { "cve": "CVE-2009-1195", "discovery_date": "2009-03-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "489436" } ], "notes": [ { "category": "description", "text": "The Apache HTTP Server 2.2.11 and earlier 2.2 versions does not properly handle Options=IncludesNOEXEC in the AllowOverride directive, which allows local users to gain privileges by configuring (1) Options Includes, (2) Options +Includes, or (3) Options +IncludesNOEXEC in a .htaccess file, and then inserting an exec element in a .shtml file.", "title": "Vulnerability description" }, { "category": "summary", "text": "httpd: AllowOverride Options=IncludesNoExec allows Options Includes", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS-JBEWS-5.0.0:httpd22-0:2.2.10-23.1.ep5.el4.i386", "4AS-JBEWS-5.0.0:httpd22-0:2.2.10-23.1.ep5.el4.src", "4AS-JBEWS-5.0.0:httpd22-0:2.2.10-23.1.ep5.el4.x86_64", "4AS-JBEWS-5.0.0:httpd22-apr-0:2.2.10-23.1.ep5.el4.i386", "4AS-JBEWS-5.0.0:httpd22-apr-0:2.2.10-23.1.ep5.el4.x86_64", "4AS-JBEWS-5.0.0:httpd22-apr-devel-0:2.2.10-23.1.ep5.el4.i386", "4AS-JBEWS-5.0.0:httpd22-apr-devel-0:2.2.10-23.1.ep5.el4.x86_64", "4AS-JBEWS-5.0.0:httpd22-apr-util-0:2.2.10-23.1.ep5.el4.i386", "4AS-JBEWS-5.0.0:httpd22-apr-util-0:2.2.10-23.1.ep5.el4.x86_64", "4AS-JBEWS-5.0.0:httpd22-apr-util-devel-0:2.2.10-23.1.ep5.el4.i386", "4AS-JBEWS-5.0.0:httpd22-apr-util-devel-0:2.2.10-23.1.ep5.el4.x86_64", "4AS-JBEWS-5.0.0:httpd22-debuginfo-0:2.2.10-23.1.ep5.el4.i386", "4AS-JBEWS-5.0.0:httpd22-debuginfo-0:2.2.10-23.1.ep5.el4.x86_64", "4AS-JBEWS-5.0.0:httpd22-devel-0:2.2.10-23.1.ep5.el4.i386", "4AS-JBEWS-5.0.0:httpd22-devel-0:2.2.10-23.1.ep5.el4.x86_64", "4AS-JBEWS-5.0.0:mod_ssl22-1:2.2.10-23.1.ep5.el4.i386", "4AS-JBEWS-5.0.0:mod_ssl22-1:2.2.10-23.1.ep5.el4.x86_64", "4ES-JBEWS-5.0.0:httpd22-0:2.2.10-23.1.ep5.el4.i386", "4ES-JBEWS-5.0.0:httpd22-0:2.2.10-23.1.ep5.el4.src", "4ES-JBEWS-5.0.0:httpd22-0:2.2.10-23.1.ep5.el4.x86_64", "4ES-JBEWS-5.0.0:httpd22-apr-0:2.2.10-23.1.ep5.el4.i386", "4ES-JBEWS-5.0.0:httpd22-apr-0:2.2.10-23.1.ep5.el4.x86_64", "4ES-JBEWS-5.0.0:httpd22-apr-devel-0:2.2.10-23.1.ep5.el4.i386", "4ES-JBEWS-5.0.0:httpd22-apr-devel-0:2.2.10-23.1.ep5.el4.x86_64", "4ES-JBEWS-5.0.0:httpd22-apr-util-0:2.2.10-23.1.ep5.el4.i386", "4ES-JBEWS-5.0.0:httpd22-apr-util-0:2.2.10-23.1.ep5.el4.x86_64", "4ES-JBEWS-5.0.0:httpd22-apr-util-devel-0:2.2.10-23.1.ep5.el4.i386", "4ES-JBEWS-5.0.0:httpd22-apr-util-devel-0:2.2.10-23.1.ep5.el4.x86_64", "4ES-JBEWS-5.0.0:httpd22-debuginfo-0:2.2.10-23.1.ep5.el4.i386", "4ES-JBEWS-5.0.0:httpd22-debuginfo-0:2.2.10-23.1.ep5.el4.x86_64", "4ES-JBEWS-5.0.0:httpd22-devel-0:2.2.10-23.1.ep5.el4.i386", "4ES-JBEWS-5.0.0:httpd22-devel-0:2.2.10-23.1.ep5.el4.x86_64", "4ES-JBEWS-5.0.0:mod_ssl22-1:2.2.10-23.1.ep5.el4.i386", "4ES-JBEWS-5.0.0:mod_ssl22-1:2.2.10-23.1.ep5.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-1195" }, { "category": "external", "summary": "RHBZ#489436", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=489436" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-1195", "url": "https://www.cve.org/CVERecord?id=CVE-2009-1195" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1195", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1195" } ], "release_date": "2009-04-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-07-17T13:13:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS-JBEWS-5.0.0:httpd22-0:2.2.10-23.1.ep5.el4.i386", "4AS-JBEWS-5.0.0:httpd22-0:2.2.10-23.1.ep5.el4.src", "4AS-JBEWS-5.0.0:httpd22-0:2.2.10-23.1.ep5.el4.x86_64", "4AS-JBEWS-5.0.0:httpd22-apr-0:2.2.10-23.1.ep5.el4.i386", "4AS-JBEWS-5.0.0:httpd22-apr-0:2.2.10-23.1.ep5.el4.x86_64", "4AS-JBEWS-5.0.0:httpd22-apr-devel-0:2.2.10-23.1.ep5.el4.i386", "4AS-JBEWS-5.0.0:httpd22-apr-devel-0:2.2.10-23.1.ep5.el4.x86_64", "4AS-JBEWS-5.0.0:httpd22-apr-util-0:2.2.10-23.1.ep5.el4.i386", "4AS-JBEWS-5.0.0:httpd22-apr-util-0:2.2.10-23.1.ep5.el4.x86_64", "4AS-JBEWS-5.0.0:httpd22-apr-util-devel-0:2.2.10-23.1.ep5.el4.i386", "4AS-JBEWS-5.0.0:httpd22-apr-util-devel-0:2.2.10-23.1.ep5.el4.x86_64", "4AS-JBEWS-5.0.0:httpd22-debuginfo-0:2.2.10-23.1.ep5.el4.i386", "4AS-JBEWS-5.0.0:httpd22-debuginfo-0:2.2.10-23.1.ep5.el4.x86_64", "4AS-JBEWS-5.0.0:httpd22-devel-0:2.2.10-23.1.ep5.el4.i386", "4AS-JBEWS-5.0.0:httpd22-devel-0:2.2.10-23.1.ep5.el4.x86_64", "4AS-JBEWS-5.0.0:mod_ssl22-1:2.2.10-23.1.ep5.el4.i386", "4AS-JBEWS-5.0.0:mod_ssl22-1:2.2.10-23.1.ep5.el4.x86_64", "4ES-JBEWS-5.0.0:httpd22-0:2.2.10-23.1.ep5.el4.i386", "4ES-JBEWS-5.0.0:httpd22-0:2.2.10-23.1.ep5.el4.src", "4ES-JBEWS-5.0.0:httpd22-0:2.2.10-23.1.ep5.el4.x86_64", "4ES-JBEWS-5.0.0:httpd22-apr-0:2.2.10-23.1.ep5.el4.i386", "4ES-JBEWS-5.0.0:httpd22-apr-0:2.2.10-23.1.ep5.el4.x86_64", "4ES-JBEWS-5.0.0:httpd22-apr-devel-0:2.2.10-23.1.ep5.el4.i386", "4ES-JBEWS-5.0.0:httpd22-apr-devel-0:2.2.10-23.1.ep5.el4.x86_64", "4ES-JBEWS-5.0.0:httpd22-apr-util-0:2.2.10-23.1.ep5.el4.i386", "4ES-JBEWS-5.0.0:httpd22-apr-util-0:2.2.10-23.1.ep5.el4.x86_64", "4ES-JBEWS-5.0.0:httpd22-apr-util-devel-0:2.2.10-23.1.ep5.el4.i386", "4ES-JBEWS-5.0.0:httpd22-apr-util-devel-0:2.2.10-23.1.ep5.el4.x86_64", "4ES-JBEWS-5.0.0:httpd22-debuginfo-0:2.2.10-23.1.ep5.el4.i386", "4ES-JBEWS-5.0.0:httpd22-debuginfo-0:2.2.10-23.1.ep5.el4.x86_64", "4ES-JBEWS-5.0.0:httpd22-devel-0:2.2.10-23.1.ep5.el4.i386", "4ES-JBEWS-5.0.0:httpd22-devel-0:2.2.10-23.1.ep5.el4.x86_64", "4ES-JBEWS-5.0.0:mod_ssl22-1:2.2.10-23.1.ep5.el4.i386", "4ES-JBEWS-5.0.0:mod_ssl22-1:2.2.10-23.1.ep5.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1160" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.4, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS-JBEWS-5.0.0:httpd22-0:2.2.10-23.1.ep5.el4.i386", "4AS-JBEWS-5.0.0:httpd22-0:2.2.10-23.1.ep5.el4.src", "4AS-JBEWS-5.0.0:httpd22-0:2.2.10-23.1.ep5.el4.x86_64", "4AS-JBEWS-5.0.0:httpd22-apr-0:2.2.10-23.1.ep5.el4.i386", "4AS-JBEWS-5.0.0:httpd22-apr-0:2.2.10-23.1.ep5.el4.x86_64", "4AS-JBEWS-5.0.0:httpd22-apr-devel-0:2.2.10-23.1.ep5.el4.i386", "4AS-JBEWS-5.0.0:httpd22-apr-devel-0:2.2.10-23.1.ep5.el4.x86_64", "4AS-JBEWS-5.0.0:httpd22-apr-util-0:2.2.10-23.1.ep5.el4.i386", "4AS-JBEWS-5.0.0:httpd22-apr-util-0:2.2.10-23.1.ep5.el4.x86_64", "4AS-JBEWS-5.0.0:httpd22-apr-util-devel-0:2.2.10-23.1.ep5.el4.i386", "4AS-JBEWS-5.0.0:httpd22-apr-util-devel-0:2.2.10-23.1.ep5.el4.x86_64", "4AS-JBEWS-5.0.0:httpd22-debuginfo-0:2.2.10-23.1.ep5.el4.i386", "4AS-JBEWS-5.0.0:httpd22-debuginfo-0:2.2.10-23.1.ep5.el4.x86_64", "4AS-JBEWS-5.0.0:httpd22-devel-0:2.2.10-23.1.ep5.el4.i386", "4AS-JBEWS-5.0.0:httpd22-devel-0:2.2.10-23.1.ep5.el4.x86_64", "4AS-JBEWS-5.0.0:mod_ssl22-1:2.2.10-23.1.ep5.el4.i386", "4AS-JBEWS-5.0.0:mod_ssl22-1:2.2.10-23.1.ep5.el4.x86_64", "4ES-JBEWS-5.0.0:httpd22-0:2.2.10-23.1.ep5.el4.i386", "4ES-JBEWS-5.0.0:httpd22-0:2.2.10-23.1.ep5.el4.src", "4ES-JBEWS-5.0.0:httpd22-0:2.2.10-23.1.ep5.el4.x86_64", "4ES-JBEWS-5.0.0:httpd22-apr-0:2.2.10-23.1.ep5.el4.i386", "4ES-JBEWS-5.0.0:httpd22-apr-0:2.2.10-23.1.ep5.el4.x86_64", "4ES-JBEWS-5.0.0:httpd22-apr-devel-0:2.2.10-23.1.ep5.el4.i386", "4ES-JBEWS-5.0.0:httpd22-apr-devel-0:2.2.10-23.1.ep5.el4.x86_64", "4ES-JBEWS-5.0.0:httpd22-apr-util-0:2.2.10-23.1.ep5.el4.i386", "4ES-JBEWS-5.0.0:httpd22-apr-util-0:2.2.10-23.1.ep5.el4.x86_64", "4ES-JBEWS-5.0.0:httpd22-apr-util-devel-0:2.2.10-23.1.ep5.el4.i386", "4ES-JBEWS-5.0.0:httpd22-apr-util-devel-0:2.2.10-23.1.ep5.el4.x86_64", "4ES-JBEWS-5.0.0:httpd22-debuginfo-0:2.2.10-23.1.ep5.el4.i386", "4ES-JBEWS-5.0.0:httpd22-debuginfo-0:2.2.10-23.1.ep5.el4.x86_64", "4ES-JBEWS-5.0.0:httpd22-devel-0:2.2.10-23.1.ep5.el4.i386", "4ES-JBEWS-5.0.0:httpd22-devel-0:2.2.10-23.1.ep5.el4.x86_64", "4ES-JBEWS-5.0.0:mod_ssl22-1:2.2.10-23.1.ep5.el4.i386", "4ES-JBEWS-5.0.0:mod_ssl22-1:2.2.10-23.1.ep5.el4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "httpd: AllowOverride Options=IncludesNoExec allows Options Includes" }, { "cve": "CVE-2009-1890", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2009-06-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "509375" } ], "notes": [ { "category": "description", "text": "The stream_reqbody_cl function in mod_proxy_http.c in the mod_proxy module in the Apache HTTP Server before 2.3.3, when a reverse proxy is configured, does not properly handle an amount of streamed data that exceeds the Content-Length value, which allows remote attackers to cause a denial of service (CPU consumption) via crafted requests.", "title": "Vulnerability description" }, { "category": "summary", "text": "httpd: mod_proxy reverse proxy DoS (infinite loop)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS-JBEWS-5.0.0:httpd22-0:2.2.10-23.1.ep5.el4.i386", "4AS-JBEWS-5.0.0:httpd22-0:2.2.10-23.1.ep5.el4.src", "4AS-JBEWS-5.0.0:httpd22-0:2.2.10-23.1.ep5.el4.x86_64", "4AS-JBEWS-5.0.0:httpd22-apr-0:2.2.10-23.1.ep5.el4.i386", "4AS-JBEWS-5.0.0:httpd22-apr-0:2.2.10-23.1.ep5.el4.x86_64", "4AS-JBEWS-5.0.0:httpd22-apr-devel-0:2.2.10-23.1.ep5.el4.i386", "4AS-JBEWS-5.0.0:httpd22-apr-devel-0:2.2.10-23.1.ep5.el4.x86_64", "4AS-JBEWS-5.0.0:httpd22-apr-util-0:2.2.10-23.1.ep5.el4.i386", "4AS-JBEWS-5.0.0:httpd22-apr-util-0:2.2.10-23.1.ep5.el4.x86_64", "4AS-JBEWS-5.0.0:httpd22-apr-util-devel-0:2.2.10-23.1.ep5.el4.i386", "4AS-JBEWS-5.0.0:httpd22-apr-util-devel-0:2.2.10-23.1.ep5.el4.x86_64", "4AS-JBEWS-5.0.0:httpd22-debuginfo-0:2.2.10-23.1.ep5.el4.i386", "4AS-JBEWS-5.0.0:httpd22-debuginfo-0:2.2.10-23.1.ep5.el4.x86_64", "4AS-JBEWS-5.0.0:httpd22-devel-0:2.2.10-23.1.ep5.el4.i386", "4AS-JBEWS-5.0.0:httpd22-devel-0:2.2.10-23.1.ep5.el4.x86_64", "4AS-JBEWS-5.0.0:mod_ssl22-1:2.2.10-23.1.ep5.el4.i386", "4AS-JBEWS-5.0.0:mod_ssl22-1:2.2.10-23.1.ep5.el4.x86_64", "4ES-JBEWS-5.0.0:httpd22-0:2.2.10-23.1.ep5.el4.i386", "4ES-JBEWS-5.0.0:httpd22-0:2.2.10-23.1.ep5.el4.src", "4ES-JBEWS-5.0.0:httpd22-0:2.2.10-23.1.ep5.el4.x86_64", "4ES-JBEWS-5.0.0:httpd22-apr-0:2.2.10-23.1.ep5.el4.i386", "4ES-JBEWS-5.0.0:httpd22-apr-0:2.2.10-23.1.ep5.el4.x86_64", "4ES-JBEWS-5.0.0:httpd22-apr-devel-0:2.2.10-23.1.ep5.el4.i386", "4ES-JBEWS-5.0.0:httpd22-apr-devel-0:2.2.10-23.1.ep5.el4.x86_64", "4ES-JBEWS-5.0.0:httpd22-apr-util-0:2.2.10-23.1.ep5.el4.i386", "4ES-JBEWS-5.0.0:httpd22-apr-util-0:2.2.10-23.1.ep5.el4.x86_64", "4ES-JBEWS-5.0.0:httpd22-apr-util-devel-0:2.2.10-23.1.ep5.el4.i386", "4ES-JBEWS-5.0.0:httpd22-apr-util-devel-0:2.2.10-23.1.ep5.el4.x86_64", "4ES-JBEWS-5.0.0:httpd22-debuginfo-0:2.2.10-23.1.ep5.el4.i386", "4ES-JBEWS-5.0.0:httpd22-debuginfo-0:2.2.10-23.1.ep5.el4.x86_64", "4ES-JBEWS-5.0.0:httpd22-devel-0:2.2.10-23.1.ep5.el4.i386", "4ES-JBEWS-5.0.0:httpd22-devel-0:2.2.10-23.1.ep5.el4.x86_64", "4ES-JBEWS-5.0.0:mod_ssl22-1:2.2.10-23.1.ep5.el4.i386", "4ES-JBEWS-5.0.0:mod_ssl22-1:2.2.10-23.1.ep5.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-1890" }, { "category": "external", "summary": "RHBZ#509375", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=509375" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-1890", "url": "https://www.cve.org/CVERecord?id=CVE-2009-1890" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1890", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1890" } ], "release_date": "2009-07-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-07-17T13:13:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS-JBEWS-5.0.0:httpd22-0:2.2.10-23.1.ep5.el4.i386", "4AS-JBEWS-5.0.0:httpd22-0:2.2.10-23.1.ep5.el4.src", "4AS-JBEWS-5.0.0:httpd22-0:2.2.10-23.1.ep5.el4.x86_64", "4AS-JBEWS-5.0.0:httpd22-apr-0:2.2.10-23.1.ep5.el4.i386", "4AS-JBEWS-5.0.0:httpd22-apr-0:2.2.10-23.1.ep5.el4.x86_64", "4AS-JBEWS-5.0.0:httpd22-apr-devel-0:2.2.10-23.1.ep5.el4.i386", "4AS-JBEWS-5.0.0:httpd22-apr-devel-0:2.2.10-23.1.ep5.el4.x86_64", "4AS-JBEWS-5.0.0:httpd22-apr-util-0:2.2.10-23.1.ep5.el4.i386", "4AS-JBEWS-5.0.0:httpd22-apr-util-0:2.2.10-23.1.ep5.el4.x86_64", "4AS-JBEWS-5.0.0:httpd22-apr-util-devel-0:2.2.10-23.1.ep5.el4.i386", "4AS-JBEWS-5.0.0:httpd22-apr-util-devel-0:2.2.10-23.1.ep5.el4.x86_64", "4AS-JBEWS-5.0.0:httpd22-debuginfo-0:2.2.10-23.1.ep5.el4.i386", "4AS-JBEWS-5.0.0:httpd22-debuginfo-0:2.2.10-23.1.ep5.el4.x86_64", "4AS-JBEWS-5.0.0:httpd22-devel-0:2.2.10-23.1.ep5.el4.i386", "4AS-JBEWS-5.0.0:httpd22-devel-0:2.2.10-23.1.ep5.el4.x86_64", "4AS-JBEWS-5.0.0:mod_ssl22-1:2.2.10-23.1.ep5.el4.i386", "4AS-JBEWS-5.0.0:mod_ssl22-1:2.2.10-23.1.ep5.el4.x86_64", "4ES-JBEWS-5.0.0:httpd22-0:2.2.10-23.1.ep5.el4.i386", "4ES-JBEWS-5.0.0:httpd22-0:2.2.10-23.1.ep5.el4.src", "4ES-JBEWS-5.0.0:httpd22-0:2.2.10-23.1.ep5.el4.x86_64", "4ES-JBEWS-5.0.0:httpd22-apr-0:2.2.10-23.1.ep5.el4.i386", "4ES-JBEWS-5.0.0:httpd22-apr-0:2.2.10-23.1.ep5.el4.x86_64", "4ES-JBEWS-5.0.0:httpd22-apr-devel-0:2.2.10-23.1.ep5.el4.i386", "4ES-JBEWS-5.0.0:httpd22-apr-devel-0:2.2.10-23.1.ep5.el4.x86_64", "4ES-JBEWS-5.0.0:httpd22-apr-util-0:2.2.10-23.1.ep5.el4.i386", "4ES-JBEWS-5.0.0:httpd22-apr-util-0:2.2.10-23.1.ep5.el4.x86_64", "4ES-JBEWS-5.0.0:httpd22-apr-util-devel-0:2.2.10-23.1.ep5.el4.i386", "4ES-JBEWS-5.0.0:httpd22-apr-util-devel-0:2.2.10-23.1.ep5.el4.x86_64", "4ES-JBEWS-5.0.0:httpd22-debuginfo-0:2.2.10-23.1.ep5.el4.i386", "4ES-JBEWS-5.0.0:httpd22-debuginfo-0:2.2.10-23.1.ep5.el4.x86_64", "4ES-JBEWS-5.0.0:httpd22-devel-0:2.2.10-23.1.ep5.el4.i386", "4ES-JBEWS-5.0.0:httpd22-devel-0:2.2.10-23.1.ep5.el4.x86_64", "4ES-JBEWS-5.0.0:mod_ssl22-1:2.2.10-23.1.ep5.el4.i386", "4ES-JBEWS-5.0.0:mod_ssl22-1:2.2.10-23.1.ep5.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1160" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "4AS-JBEWS-5.0.0:httpd22-0:2.2.10-23.1.ep5.el4.i386", "4AS-JBEWS-5.0.0:httpd22-0:2.2.10-23.1.ep5.el4.src", "4AS-JBEWS-5.0.0:httpd22-0:2.2.10-23.1.ep5.el4.x86_64", "4AS-JBEWS-5.0.0:httpd22-apr-0:2.2.10-23.1.ep5.el4.i386", "4AS-JBEWS-5.0.0:httpd22-apr-0:2.2.10-23.1.ep5.el4.x86_64", "4AS-JBEWS-5.0.0:httpd22-apr-devel-0:2.2.10-23.1.ep5.el4.i386", "4AS-JBEWS-5.0.0:httpd22-apr-devel-0:2.2.10-23.1.ep5.el4.x86_64", "4AS-JBEWS-5.0.0:httpd22-apr-util-0:2.2.10-23.1.ep5.el4.i386", "4AS-JBEWS-5.0.0:httpd22-apr-util-0:2.2.10-23.1.ep5.el4.x86_64", "4AS-JBEWS-5.0.0:httpd22-apr-util-devel-0:2.2.10-23.1.ep5.el4.i386", "4AS-JBEWS-5.0.0:httpd22-apr-util-devel-0:2.2.10-23.1.ep5.el4.x86_64", "4AS-JBEWS-5.0.0:httpd22-debuginfo-0:2.2.10-23.1.ep5.el4.i386", "4AS-JBEWS-5.0.0:httpd22-debuginfo-0:2.2.10-23.1.ep5.el4.x86_64", "4AS-JBEWS-5.0.0:httpd22-devel-0:2.2.10-23.1.ep5.el4.i386", "4AS-JBEWS-5.0.0:httpd22-devel-0:2.2.10-23.1.ep5.el4.x86_64", "4AS-JBEWS-5.0.0:mod_ssl22-1:2.2.10-23.1.ep5.el4.i386", "4AS-JBEWS-5.0.0:mod_ssl22-1:2.2.10-23.1.ep5.el4.x86_64", "4ES-JBEWS-5.0.0:httpd22-0:2.2.10-23.1.ep5.el4.i386", "4ES-JBEWS-5.0.0:httpd22-0:2.2.10-23.1.ep5.el4.src", "4ES-JBEWS-5.0.0:httpd22-0:2.2.10-23.1.ep5.el4.x86_64", "4ES-JBEWS-5.0.0:httpd22-apr-0:2.2.10-23.1.ep5.el4.i386", "4ES-JBEWS-5.0.0:httpd22-apr-0:2.2.10-23.1.ep5.el4.x86_64", "4ES-JBEWS-5.0.0:httpd22-apr-devel-0:2.2.10-23.1.ep5.el4.i386", "4ES-JBEWS-5.0.0:httpd22-apr-devel-0:2.2.10-23.1.ep5.el4.x86_64", "4ES-JBEWS-5.0.0:httpd22-apr-util-0:2.2.10-23.1.ep5.el4.i386", "4ES-JBEWS-5.0.0:httpd22-apr-util-0:2.2.10-23.1.ep5.el4.x86_64", "4ES-JBEWS-5.0.0:httpd22-apr-util-devel-0:2.2.10-23.1.ep5.el4.i386", "4ES-JBEWS-5.0.0:httpd22-apr-util-devel-0:2.2.10-23.1.ep5.el4.x86_64", "4ES-JBEWS-5.0.0:httpd22-debuginfo-0:2.2.10-23.1.ep5.el4.i386", "4ES-JBEWS-5.0.0:httpd22-debuginfo-0:2.2.10-23.1.ep5.el4.x86_64", "4ES-JBEWS-5.0.0:httpd22-devel-0:2.2.10-23.1.ep5.el4.i386", "4ES-JBEWS-5.0.0:httpd22-devel-0:2.2.10-23.1.ep5.el4.x86_64", "4ES-JBEWS-5.0.0:mod_ssl22-1:2.2.10-23.1.ep5.el4.i386", "4ES-JBEWS-5.0.0:mod_ssl22-1:2.2.10-23.1.ep5.el4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "httpd: mod_proxy reverse proxy DoS (infinite loop)" }, { "cve": "CVE-2009-1891", "discovery_date": "2009-06-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "509125" } ], "notes": [ { "category": "description", "text": "The mod_deflate module in Apache httpd 2.2.11 and earlier compresses large files until completion even after the associated network connection is closed, which allows remote attackers to cause a denial of service (CPU consumption).", "title": "Vulnerability description" }, { "category": "summary", "text": "httpd: possible temporary DoS (CPU consumption) in mod_deflate", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS-JBEWS-5.0.0:httpd22-0:2.2.10-23.1.ep5.el4.i386", "4AS-JBEWS-5.0.0:httpd22-0:2.2.10-23.1.ep5.el4.src", "4AS-JBEWS-5.0.0:httpd22-0:2.2.10-23.1.ep5.el4.x86_64", "4AS-JBEWS-5.0.0:httpd22-apr-0:2.2.10-23.1.ep5.el4.i386", "4AS-JBEWS-5.0.0:httpd22-apr-0:2.2.10-23.1.ep5.el4.x86_64", "4AS-JBEWS-5.0.0:httpd22-apr-devel-0:2.2.10-23.1.ep5.el4.i386", "4AS-JBEWS-5.0.0:httpd22-apr-devel-0:2.2.10-23.1.ep5.el4.x86_64", "4AS-JBEWS-5.0.0:httpd22-apr-util-0:2.2.10-23.1.ep5.el4.i386", "4AS-JBEWS-5.0.0:httpd22-apr-util-0:2.2.10-23.1.ep5.el4.x86_64", "4AS-JBEWS-5.0.0:httpd22-apr-util-devel-0:2.2.10-23.1.ep5.el4.i386", "4AS-JBEWS-5.0.0:httpd22-apr-util-devel-0:2.2.10-23.1.ep5.el4.x86_64", "4AS-JBEWS-5.0.0:httpd22-debuginfo-0:2.2.10-23.1.ep5.el4.i386", "4AS-JBEWS-5.0.0:httpd22-debuginfo-0:2.2.10-23.1.ep5.el4.x86_64", "4AS-JBEWS-5.0.0:httpd22-devel-0:2.2.10-23.1.ep5.el4.i386", "4AS-JBEWS-5.0.0:httpd22-devel-0:2.2.10-23.1.ep5.el4.x86_64", "4AS-JBEWS-5.0.0:mod_ssl22-1:2.2.10-23.1.ep5.el4.i386", "4AS-JBEWS-5.0.0:mod_ssl22-1:2.2.10-23.1.ep5.el4.x86_64", "4ES-JBEWS-5.0.0:httpd22-0:2.2.10-23.1.ep5.el4.i386", "4ES-JBEWS-5.0.0:httpd22-0:2.2.10-23.1.ep5.el4.src", "4ES-JBEWS-5.0.0:httpd22-0:2.2.10-23.1.ep5.el4.x86_64", "4ES-JBEWS-5.0.0:httpd22-apr-0:2.2.10-23.1.ep5.el4.i386", "4ES-JBEWS-5.0.0:httpd22-apr-0:2.2.10-23.1.ep5.el4.x86_64", "4ES-JBEWS-5.0.0:httpd22-apr-devel-0:2.2.10-23.1.ep5.el4.i386", "4ES-JBEWS-5.0.0:httpd22-apr-devel-0:2.2.10-23.1.ep5.el4.x86_64", "4ES-JBEWS-5.0.0:httpd22-apr-util-0:2.2.10-23.1.ep5.el4.i386", "4ES-JBEWS-5.0.0:httpd22-apr-util-0:2.2.10-23.1.ep5.el4.x86_64", "4ES-JBEWS-5.0.0:httpd22-apr-util-devel-0:2.2.10-23.1.ep5.el4.i386", "4ES-JBEWS-5.0.0:httpd22-apr-util-devel-0:2.2.10-23.1.ep5.el4.x86_64", "4ES-JBEWS-5.0.0:httpd22-debuginfo-0:2.2.10-23.1.ep5.el4.i386", "4ES-JBEWS-5.0.0:httpd22-debuginfo-0:2.2.10-23.1.ep5.el4.x86_64", "4ES-JBEWS-5.0.0:httpd22-devel-0:2.2.10-23.1.ep5.el4.i386", "4ES-JBEWS-5.0.0:httpd22-devel-0:2.2.10-23.1.ep5.el4.x86_64", "4ES-JBEWS-5.0.0:mod_ssl22-1:2.2.10-23.1.ep5.el4.i386", "4ES-JBEWS-5.0.0:mod_ssl22-1:2.2.10-23.1.ep5.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-1891" }, { "category": "external", "summary": "RHBZ#509125", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=509125" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-1891", "url": "https://www.cve.org/CVERecord?id=CVE-2009-1891" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1891", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1891" } ], "release_date": "2009-06-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-07-17T13:13:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS-JBEWS-5.0.0:httpd22-0:2.2.10-23.1.ep5.el4.i386", "4AS-JBEWS-5.0.0:httpd22-0:2.2.10-23.1.ep5.el4.src", "4AS-JBEWS-5.0.0:httpd22-0:2.2.10-23.1.ep5.el4.x86_64", "4AS-JBEWS-5.0.0:httpd22-apr-0:2.2.10-23.1.ep5.el4.i386", "4AS-JBEWS-5.0.0:httpd22-apr-0:2.2.10-23.1.ep5.el4.x86_64", "4AS-JBEWS-5.0.0:httpd22-apr-devel-0:2.2.10-23.1.ep5.el4.i386", "4AS-JBEWS-5.0.0:httpd22-apr-devel-0:2.2.10-23.1.ep5.el4.x86_64", "4AS-JBEWS-5.0.0:httpd22-apr-util-0:2.2.10-23.1.ep5.el4.i386", "4AS-JBEWS-5.0.0:httpd22-apr-util-0:2.2.10-23.1.ep5.el4.x86_64", "4AS-JBEWS-5.0.0:httpd22-apr-util-devel-0:2.2.10-23.1.ep5.el4.i386", "4AS-JBEWS-5.0.0:httpd22-apr-util-devel-0:2.2.10-23.1.ep5.el4.x86_64", "4AS-JBEWS-5.0.0:httpd22-debuginfo-0:2.2.10-23.1.ep5.el4.i386", "4AS-JBEWS-5.0.0:httpd22-debuginfo-0:2.2.10-23.1.ep5.el4.x86_64", "4AS-JBEWS-5.0.0:httpd22-devel-0:2.2.10-23.1.ep5.el4.i386", "4AS-JBEWS-5.0.0:httpd22-devel-0:2.2.10-23.1.ep5.el4.x86_64", "4AS-JBEWS-5.0.0:mod_ssl22-1:2.2.10-23.1.ep5.el4.i386", "4AS-JBEWS-5.0.0:mod_ssl22-1:2.2.10-23.1.ep5.el4.x86_64", "4ES-JBEWS-5.0.0:httpd22-0:2.2.10-23.1.ep5.el4.i386", "4ES-JBEWS-5.0.0:httpd22-0:2.2.10-23.1.ep5.el4.src", "4ES-JBEWS-5.0.0:httpd22-0:2.2.10-23.1.ep5.el4.x86_64", "4ES-JBEWS-5.0.0:httpd22-apr-0:2.2.10-23.1.ep5.el4.i386", "4ES-JBEWS-5.0.0:httpd22-apr-0:2.2.10-23.1.ep5.el4.x86_64", "4ES-JBEWS-5.0.0:httpd22-apr-devel-0:2.2.10-23.1.ep5.el4.i386", "4ES-JBEWS-5.0.0:httpd22-apr-devel-0:2.2.10-23.1.ep5.el4.x86_64", "4ES-JBEWS-5.0.0:httpd22-apr-util-0:2.2.10-23.1.ep5.el4.i386", "4ES-JBEWS-5.0.0:httpd22-apr-util-0:2.2.10-23.1.ep5.el4.x86_64", "4ES-JBEWS-5.0.0:httpd22-apr-util-devel-0:2.2.10-23.1.ep5.el4.i386", "4ES-JBEWS-5.0.0:httpd22-apr-util-devel-0:2.2.10-23.1.ep5.el4.x86_64", "4ES-JBEWS-5.0.0:httpd22-debuginfo-0:2.2.10-23.1.ep5.el4.i386", "4ES-JBEWS-5.0.0:httpd22-debuginfo-0:2.2.10-23.1.ep5.el4.x86_64", "4ES-JBEWS-5.0.0:httpd22-devel-0:2.2.10-23.1.ep5.el4.i386", "4ES-JBEWS-5.0.0:httpd22-devel-0:2.2.10-23.1.ep5.el4.x86_64", "4ES-JBEWS-5.0.0:mod_ssl22-1:2.2.10-23.1.ep5.el4.i386", "4ES-JBEWS-5.0.0:mod_ssl22-1:2.2.10-23.1.ep5.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1160" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.6, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "4AS-JBEWS-5.0.0:httpd22-0:2.2.10-23.1.ep5.el4.i386", "4AS-JBEWS-5.0.0:httpd22-0:2.2.10-23.1.ep5.el4.src", "4AS-JBEWS-5.0.0:httpd22-0:2.2.10-23.1.ep5.el4.x86_64", "4AS-JBEWS-5.0.0:httpd22-apr-0:2.2.10-23.1.ep5.el4.i386", "4AS-JBEWS-5.0.0:httpd22-apr-0:2.2.10-23.1.ep5.el4.x86_64", "4AS-JBEWS-5.0.0:httpd22-apr-devel-0:2.2.10-23.1.ep5.el4.i386", "4AS-JBEWS-5.0.0:httpd22-apr-devel-0:2.2.10-23.1.ep5.el4.x86_64", "4AS-JBEWS-5.0.0:httpd22-apr-util-0:2.2.10-23.1.ep5.el4.i386", "4AS-JBEWS-5.0.0:httpd22-apr-util-0:2.2.10-23.1.ep5.el4.x86_64", "4AS-JBEWS-5.0.0:httpd22-apr-util-devel-0:2.2.10-23.1.ep5.el4.i386", "4AS-JBEWS-5.0.0:httpd22-apr-util-devel-0:2.2.10-23.1.ep5.el4.x86_64", "4AS-JBEWS-5.0.0:httpd22-debuginfo-0:2.2.10-23.1.ep5.el4.i386", "4AS-JBEWS-5.0.0:httpd22-debuginfo-0:2.2.10-23.1.ep5.el4.x86_64", "4AS-JBEWS-5.0.0:httpd22-devel-0:2.2.10-23.1.ep5.el4.i386", "4AS-JBEWS-5.0.0:httpd22-devel-0:2.2.10-23.1.ep5.el4.x86_64", "4AS-JBEWS-5.0.0:mod_ssl22-1:2.2.10-23.1.ep5.el4.i386", "4AS-JBEWS-5.0.0:mod_ssl22-1:2.2.10-23.1.ep5.el4.x86_64", "4ES-JBEWS-5.0.0:httpd22-0:2.2.10-23.1.ep5.el4.i386", "4ES-JBEWS-5.0.0:httpd22-0:2.2.10-23.1.ep5.el4.src", "4ES-JBEWS-5.0.0:httpd22-0:2.2.10-23.1.ep5.el4.x86_64", "4ES-JBEWS-5.0.0:httpd22-apr-0:2.2.10-23.1.ep5.el4.i386", "4ES-JBEWS-5.0.0:httpd22-apr-0:2.2.10-23.1.ep5.el4.x86_64", "4ES-JBEWS-5.0.0:httpd22-apr-devel-0:2.2.10-23.1.ep5.el4.i386", "4ES-JBEWS-5.0.0:httpd22-apr-devel-0:2.2.10-23.1.ep5.el4.x86_64", "4ES-JBEWS-5.0.0:httpd22-apr-util-0:2.2.10-23.1.ep5.el4.i386", "4ES-JBEWS-5.0.0:httpd22-apr-util-0:2.2.10-23.1.ep5.el4.x86_64", "4ES-JBEWS-5.0.0:httpd22-apr-util-devel-0:2.2.10-23.1.ep5.el4.i386", "4ES-JBEWS-5.0.0:httpd22-apr-util-devel-0:2.2.10-23.1.ep5.el4.x86_64", "4ES-JBEWS-5.0.0:httpd22-debuginfo-0:2.2.10-23.1.ep5.el4.i386", "4ES-JBEWS-5.0.0:httpd22-debuginfo-0:2.2.10-23.1.ep5.el4.x86_64", "4ES-JBEWS-5.0.0:httpd22-devel-0:2.2.10-23.1.ep5.el4.i386", "4ES-JBEWS-5.0.0:httpd22-devel-0:2.2.10-23.1.ep5.el4.x86_64", "4ES-JBEWS-5.0.0:mod_ssl22-1:2.2.10-23.1.ep5.el4.i386", "4ES-JBEWS-5.0.0:mod_ssl22-1:2.2.10-23.1.ep5.el4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "httpd: possible temporary DoS (CPU consumption) in mod_deflate" }, { "cve": "CVE-2009-1955", "discovery_date": "2009-06-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "504555" } ], "notes": [ { "category": "description", "text": "The expat XML parser in the apr_xml_* interface in xml/apr_xml.c in Apache APR-util before 1.3.7, as used in the mod_dav and mod_dav_svn modules in the Apache HTTP Server, allows remote attackers to cause a denial of service (memory consumption) via a crafted XML document containing a large number of nested entity references, as demonstrated by a PROPFIND request, a similar issue to CVE-2003-1564.", "title": "Vulnerability description" }, { "category": "summary", "text": "apr-util billion laughs attack", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS-JBEWS-5.0.0:httpd22-0:2.2.10-23.1.ep5.el4.i386", "4AS-JBEWS-5.0.0:httpd22-0:2.2.10-23.1.ep5.el4.src", "4AS-JBEWS-5.0.0:httpd22-0:2.2.10-23.1.ep5.el4.x86_64", "4AS-JBEWS-5.0.0:httpd22-apr-0:2.2.10-23.1.ep5.el4.i386", "4AS-JBEWS-5.0.0:httpd22-apr-0:2.2.10-23.1.ep5.el4.x86_64", "4AS-JBEWS-5.0.0:httpd22-apr-devel-0:2.2.10-23.1.ep5.el4.i386", "4AS-JBEWS-5.0.0:httpd22-apr-devel-0:2.2.10-23.1.ep5.el4.x86_64", "4AS-JBEWS-5.0.0:httpd22-apr-util-0:2.2.10-23.1.ep5.el4.i386", "4AS-JBEWS-5.0.0:httpd22-apr-util-0:2.2.10-23.1.ep5.el4.x86_64", "4AS-JBEWS-5.0.0:httpd22-apr-util-devel-0:2.2.10-23.1.ep5.el4.i386", "4AS-JBEWS-5.0.0:httpd22-apr-util-devel-0:2.2.10-23.1.ep5.el4.x86_64", "4AS-JBEWS-5.0.0:httpd22-debuginfo-0:2.2.10-23.1.ep5.el4.i386", "4AS-JBEWS-5.0.0:httpd22-debuginfo-0:2.2.10-23.1.ep5.el4.x86_64", "4AS-JBEWS-5.0.0:httpd22-devel-0:2.2.10-23.1.ep5.el4.i386", "4AS-JBEWS-5.0.0:httpd22-devel-0:2.2.10-23.1.ep5.el4.x86_64", "4AS-JBEWS-5.0.0:mod_ssl22-1:2.2.10-23.1.ep5.el4.i386", "4AS-JBEWS-5.0.0:mod_ssl22-1:2.2.10-23.1.ep5.el4.x86_64", "4ES-JBEWS-5.0.0:httpd22-0:2.2.10-23.1.ep5.el4.i386", "4ES-JBEWS-5.0.0:httpd22-0:2.2.10-23.1.ep5.el4.src", "4ES-JBEWS-5.0.0:httpd22-0:2.2.10-23.1.ep5.el4.x86_64", "4ES-JBEWS-5.0.0:httpd22-apr-0:2.2.10-23.1.ep5.el4.i386", "4ES-JBEWS-5.0.0:httpd22-apr-0:2.2.10-23.1.ep5.el4.x86_64", "4ES-JBEWS-5.0.0:httpd22-apr-devel-0:2.2.10-23.1.ep5.el4.i386", "4ES-JBEWS-5.0.0:httpd22-apr-devel-0:2.2.10-23.1.ep5.el4.x86_64", "4ES-JBEWS-5.0.0:httpd22-apr-util-0:2.2.10-23.1.ep5.el4.i386", "4ES-JBEWS-5.0.0:httpd22-apr-util-0:2.2.10-23.1.ep5.el4.x86_64", "4ES-JBEWS-5.0.0:httpd22-apr-util-devel-0:2.2.10-23.1.ep5.el4.i386", "4ES-JBEWS-5.0.0:httpd22-apr-util-devel-0:2.2.10-23.1.ep5.el4.x86_64", "4ES-JBEWS-5.0.0:httpd22-debuginfo-0:2.2.10-23.1.ep5.el4.i386", "4ES-JBEWS-5.0.0:httpd22-debuginfo-0:2.2.10-23.1.ep5.el4.x86_64", "4ES-JBEWS-5.0.0:httpd22-devel-0:2.2.10-23.1.ep5.el4.i386", "4ES-JBEWS-5.0.0:httpd22-devel-0:2.2.10-23.1.ep5.el4.x86_64", "4ES-JBEWS-5.0.0:mod_ssl22-1:2.2.10-23.1.ep5.el4.i386", "4ES-JBEWS-5.0.0:mod_ssl22-1:2.2.10-23.1.ep5.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-1955" }, { "category": "external", "summary": "RHBZ#504555", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=504555" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-1955", "url": "https://www.cve.org/CVERecord?id=CVE-2009-1955" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1955", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1955" } ], "release_date": "2009-06-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-07-17T13:13:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS-JBEWS-5.0.0:httpd22-0:2.2.10-23.1.ep5.el4.i386", "4AS-JBEWS-5.0.0:httpd22-0:2.2.10-23.1.ep5.el4.src", "4AS-JBEWS-5.0.0:httpd22-0:2.2.10-23.1.ep5.el4.x86_64", "4AS-JBEWS-5.0.0:httpd22-apr-0:2.2.10-23.1.ep5.el4.i386", "4AS-JBEWS-5.0.0:httpd22-apr-0:2.2.10-23.1.ep5.el4.x86_64", "4AS-JBEWS-5.0.0:httpd22-apr-devel-0:2.2.10-23.1.ep5.el4.i386", "4AS-JBEWS-5.0.0:httpd22-apr-devel-0:2.2.10-23.1.ep5.el4.x86_64", "4AS-JBEWS-5.0.0:httpd22-apr-util-0:2.2.10-23.1.ep5.el4.i386", "4AS-JBEWS-5.0.0:httpd22-apr-util-0:2.2.10-23.1.ep5.el4.x86_64", "4AS-JBEWS-5.0.0:httpd22-apr-util-devel-0:2.2.10-23.1.ep5.el4.i386", "4AS-JBEWS-5.0.0:httpd22-apr-util-devel-0:2.2.10-23.1.ep5.el4.x86_64", "4AS-JBEWS-5.0.0:httpd22-debuginfo-0:2.2.10-23.1.ep5.el4.i386", "4AS-JBEWS-5.0.0:httpd22-debuginfo-0:2.2.10-23.1.ep5.el4.x86_64", "4AS-JBEWS-5.0.0:httpd22-devel-0:2.2.10-23.1.ep5.el4.i386", "4AS-JBEWS-5.0.0:httpd22-devel-0:2.2.10-23.1.ep5.el4.x86_64", "4AS-JBEWS-5.0.0:mod_ssl22-1:2.2.10-23.1.ep5.el4.i386", "4AS-JBEWS-5.0.0:mod_ssl22-1:2.2.10-23.1.ep5.el4.x86_64", "4ES-JBEWS-5.0.0:httpd22-0:2.2.10-23.1.ep5.el4.i386", "4ES-JBEWS-5.0.0:httpd22-0:2.2.10-23.1.ep5.el4.src", "4ES-JBEWS-5.0.0:httpd22-0:2.2.10-23.1.ep5.el4.x86_64", "4ES-JBEWS-5.0.0:httpd22-apr-0:2.2.10-23.1.ep5.el4.i386", "4ES-JBEWS-5.0.0:httpd22-apr-0:2.2.10-23.1.ep5.el4.x86_64", "4ES-JBEWS-5.0.0:httpd22-apr-devel-0:2.2.10-23.1.ep5.el4.i386", "4ES-JBEWS-5.0.0:httpd22-apr-devel-0:2.2.10-23.1.ep5.el4.x86_64", "4ES-JBEWS-5.0.0:httpd22-apr-util-0:2.2.10-23.1.ep5.el4.i386", "4ES-JBEWS-5.0.0:httpd22-apr-util-0:2.2.10-23.1.ep5.el4.x86_64", "4ES-JBEWS-5.0.0:httpd22-apr-util-devel-0:2.2.10-23.1.ep5.el4.i386", "4ES-JBEWS-5.0.0:httpd22-apr-util-devel-0:2.2.10-23.1.ep5.el4.x86_64", "4ES-JBEWS-5.0.0:httpd22-debuginfo-0:2.2.10-23.1.ep5.el4.i386", "4ES-JBEWS-5.0.0:httpd22-debuginfo-0:2.2.10-23.1.ep5.el4.x86_64", "4ES-JBEWS-5.0.0:httpd22-devel-0:2.2.10-23.1.ep5.el4.i386", "4ES-JBEWS-5.0.0:httpd22-devel-0:2.2.10-23.1.ep5.el4.x86_64", "4ES-JBEWS-5.0.0:mod_ssl22-1:2.2.10-23.1.ep5.el4.i386", "4ES-JBEWS-5.0.0:mod_ssl22-1:2.2.10-23.1.ep5.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1160" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "4AS-JBEWS-5.0.0:httpd22-0:2.2.10-23.1.ep5.el4.i386", "4AS-JBEWS-5.0.0:httpd22-0:2.2.10-23.1.ep5.el4.src", "4AS-JBEWS-5.0.0:httpd22-0:2.2.10-23.1.ep5.el4.x86_64", "4AS-JBEWS-5.0.0:httpd22-apr-0:2.2.10-23.1.ep5.el4.i386", "4AS-JBEWS-5.0.0:httpd22-apr-0:2.2.10-23.1.ep5.el4.x86_64", "4AS-JBEWS-5.0.0:httpd22-apr-devel-0:2.2.10-23.1.ep5.el4.i386", "4AS-JBEWS-5.0.0:httpd22-apr-devel-0:2.2.10-23.1.ep5.el4.x86_64", "4AS-JBEWS-5.0.0:httpd22-apr-util-0:2.2.10-23.1.ep5.el4.i386", "4AS-JBEWS-5.0.0:httpd22-apr-util-0:2.2.10-23.1.ep5.el4.x86_64", "4AS-JBEWS-5.0.0:httpd22-apr-util-devel-0:2.2.10-23.1.ep5.el4.i386", "4AS-JBEWS-5.0.0:httpd22-apr-util-devel-0:2.2.10-23.1.ep5.el4.x86_64", "4AS-JBEWS-5.0.0:httpd22-debuginfo-0:2.2.10-23.1.ep5.el4.i386", "4AS-JBEWS-5.0.0:httpd22-debuginfo-0:2.2.10-23.1.ep5.el4.x86_64", "4AS-JBEWS-5.0.0:httpd22-devel-0:2.2.10-23.1.ep5.el4.i386", "4AS-JBEWS-5.0.0:httpd22-devel-0:2.2.10-23.1.ep5.el4.x86_64", "4AS-JBEWS-5.0.0:mod_ssl22-1:2.2.10-23.1.ep5.el4.i386", "4AS-JBEWS-5.0.0:mod_ssl22-1:2.2.10-23.1.ep5.el4.x86_64", "4ES-JBEWS-5.0.0:httpd22-0:2.2.10-23.1.ep5.el4.i386", "4ES-JBEWS-5.0.0:httpd22-0:2.2.10-23.1.ep5.el4.src", "4ES-JBEWS-5.0.0:httpd22-0:2.2.10-23.1.ep5.el4.x86_64", "4ES-JBEWS-5.0.0:httpd22-apr-0:2.2.10-23.1.ep5.el4.i386", "4ES-JBEWS-5.0.0:httpd22-apr-0:2.2.10-23.1.ep5.el4.x86_64", "4ES-JBEWS-5.0.0:httpd22-apr-devel-0:2.2.10-23.1.ep5.el4.i386", "4ES-JBEWS-5.0.0:httpd22-apr-devel-0:2.2.10-23.1.ep5.el4.x86_64", "4ES-JBEWS-5.0.0:httpd22-apr-util-0:2.2.10-23.1.ep5.el4.i386", "4ES-JBEWS-5.0.0:httpd22-apr-util-0:2.2.10-23.1.ep5.el4.x86_64", "4ES-JBEWS-5.0.0:httpd22-apr-util-devel-0:2.2.10-23.1.ep5.el4.i386", "4ES-JBEWS-5.0.0:httpd22-apr-util-devel-0:2.2.10-23.1.ep5.el4.x86_64", "4ES-JBEWS-5.0.0:httpd22-debuginfo-0:2.2.10-23.1.ep5.el4.i386", "4ES-JBEWS-5.0.0:httpd22-debuginfo-0:2.2.10-23.1.ep5.el4.x86_64", "4ES-JBEWS-5.0.0:httpd22-devel-0:2.2.10-23.1.ep5.el4.i386", "4ES-JBEWS-5.0.0:httpd22-devel-0:2.2.10-23.1.ep5.el4.x86_64", "4ES-JBEWS-5.0.0:mod_ssl22-1:2.2.10-23.1.ep5.el4.i386", "4ES-JBEWS-5.0.0:mod_ssl22-1:2.2.10-23.1.ep5.el4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "apr-util billion laughs attack" } ] }
rhsa-2009_1580
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated httpd packages that fix multiple security issues are now available\nfor Red Hat Enterprise Linux 4.\n\nThis update has been rated as having moderate security impact by the Red\nHat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "The Apache HTTP Server is a popular Web server.\n\nA flaw was found in the way the TLS/SSL (Transport Layer Security/Secure\nSockets Layer) protocols handle session renegotiation. A man-in-the-middle\nattacker could use this flaw to prefix arbitrary plain text to a client\u0027s\nsession (for example, an HTTPS connection to a website). This could force\nthe server to process an attacker\u0027s request as if authenticated using the\nvictim\u0027s credentials. This update partially mitigates this flaw for SSL\nsessions to HTTP servers using mod_ssl by rejecting client-requested\nrenegotiation. (CVE-2009-3555)\n\nNote: This update does not fully resolve the issue for HTTPS servers. An\nattack is still possible in configurations that require a server-initiated\nrenegotiation. Refer to the following Knowledgebase article for further\ninformation: http://kbase.redhat.com/faq/docs/DOC-20491\n\nA denial of service flaw was found in the Apache mod_deflate module. This\nmodule continued to compress large files until compression was complete,\neven if the network connection that requested the content was closed before\ncompression completed. This would cause mod_deflate to consume large\namounts of CPU if mod_deflate was enabled for a large file. (CVE-2009-1891)\n\nA NULL pointer dereference flaw was found in the Apache mod_proxy_ftp\nmodule. A malicious FTP server to which requests are being proxied could\nuse this flaw to crash an httpd child process via a malformed reply to the\nEPSV or PASV commands, resulting in a limited denial of service.\n(CVE-2009-3094)\n\nA second flaw was found in the Apache mod_proxy_ftp module. In a reverse\nproxy configuration, a remote attacker could use this flaw to bypass\nintended access restrictions by creating a carefully-crafted HTTP\nAuthorization header, allowing the attacker to send arbitrary commands to\nthe FTP server. (CVE-2009-3095)\n\nAll httpd users should upgrade to these updated packages, which contain\nbackported patches to correct these issues. After installing the updated\npackages, the httpd daemon must be restarted for the update to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2009:1580", "url": "https://access.redhat.com/errata/RHSA-2009:1580" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "http://kbase.redhat.com/faq/docs/DOC-20491", "url": "http://kbase.redhat.com/faq/docs/DOC-20491" }, { "category": "external", "summary": "509125", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=509125" }, { "category": "external", "summary": "521619", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=521619" }, { "category": "external", "summary": "522209", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=522209" }, { "category": "external", "summary": "533125", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=533125" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2009/rhsa-2009_1580.json" } ], "title": "Red Hat Security Advisory: httpd security update", "tracking": { "current_release_date": "2024-11-22T03:25:40+00:00", "generator": { "date": "2024-11-22T03:25:40+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2009:1580", "initial_release_date": "2009-11-11T22:02:00+00:00", "revision_history": [ { "date": "2009-11-11T22:02:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2009-11-11T17:05:07+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T03:25:40+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 4", "product": { "name": "Red Hat Enterprise Linux AS version 4", "product_id": "4AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::as" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop version 4", "product": { "name": "Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 4", "product": { "name": "Red Hat Enterprise Linux ES version 4", "product_id": "4ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 4", "product": { "name": "Red Hat Enterprise Linux WS version 4", "product_id": "4WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::ws" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "httpd-suexec-0:2.0.52-41.ent.6.ia64", "product": { "name": "httpd-suexec-0:2.0.52-41.ent.6.ia64", "product_id": "httpd-suexec-0:2.0.52-41.ent.6.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-suexec@2.0.52-41.ent.6?arch=ia64" } } }, { "category": "product_version", "name": "httpd-devel-0:2.0.52-41.ent.6.ia64", "product": { "name": "httpd-devel-0:2.0.52-41.ent.6.ia64", "product_id": "httpd-devel-0:2.0.52-41.ent.6.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-devel@2.0.52-41.ent.6?arch=ia64" } } }, { "category": "product_version", "name": "httpd-manual-0:2.0.52-41.ent.6.ia64", "product": { "name": "httpd-manual-0:2.0.52-41.ent.6.ia64", "product_id": "httpd-manual-0:2.0.52-41.ent.6.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-manual@2.0.52-41.ent.6?arch=ia64" } } }, { "category": "product_version", "name": "httpd-0:2.0.52-41.ent.6.ia64", "product": { "name": "httpd-0:2.0.52-41.ent.6.ia64", "product_id": "httpd-0:2.0.52-41.ent.6.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd@2.0.52-41.ent.6?arch=ia64" } } }, { "category": "product_version", "name": "mod_ssl-1:2.0.52-41.ent.6.ia64", "product": { "name": "mod_ssl-1:2.0.52-41.ent.6.ia64", "product_id": "mod_ssl-1:2.0.52-41.ent.6.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ssl@2.0.52-41.ent.6?arch=ia64\u0026epoch=1" } } }, { "category": "product_version", "name": "httpd-debuginfo-0:2.0.52-41.ent.6.ia64", "product": { "name": "httpd-debuginfo-0:2.0.52-41.ent.6.ia64", "product_id": "httpd-debuginfo-0:2.0.52-41.ent.6.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-debuginfo@2.0.52-41.ent.6?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "httpd-suexec-0:2.0.52-41.ent.6.x86_64", "product": { "name": "httpd-suexec-0:2.0.52-41.ent.6.x86_64", "product_id": "httpd-suexec-0:2.0.52-41.ent.6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-suexec@2.0.52-41.ent.6?arch=x86_64" } } }, { "category": "product_version", "name": "httpd-devel-0:2.0.52-41.ent.6.x86_64", "product": { "name": "httpd-devel-0:2.0.52-41.ent.6.x86_64", "product_id": "httpd-devel-0:2.0.52-41.ent.6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-devel@2.0.52-41.ent.6?arch=x86_64" } } }, { "category": "product_version", "name": "httpd-manual-0:2.0.52-41.ent.6.x86_64", "product": { "name": "httpd-manual-0:2.0.52-41.ent.6.x86_64", "product_id": "httpd-manual-0:2.0.52-41.ent.6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-manual@2.0.52-41.ent.6?arch=x86_64" } } }, { "category": "product_version", "name": "httpd-0:2.0.52-41.ent.6.x86_64", "product": { "name": "httpd-0:2.0.52-41.ent.6.x86_64", "product_id": "httpd-0:2.0.52-41.ent.6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd@2.0.52-41.ent.6?arch=x86_64" } } }, { "category": "product_version", "name": "mod_ssl-1:2.0.52-41.ent.6.x86_64", "product": { "name": "mod_ssl-1:2.0.52-41.ent.6.x86_64", "product_id": "mod_ssl-1:2.0.52-41.ent.6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ssl@2.0.52-41.ent.6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "httpd-debuginfo-0:2.0.52-41.ent.6.x86_64", "product": { "name": "httpd-debuginfo-0:2.0.52-41.ent.6.x86_64", "product_id": "httpd-debuginfo-0:2.0.52-41.ent.6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-debuginfo@2.0.52-41.ent.6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "httpd-suexec-0:2.0.52-41.ent.6.i386", "product": { "name": "httpd-suexec-0:2.0.52-41.ent.6.i386", "product_id": "httpd-suexec-0:2.0.52-41.ent.6.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-suexec@2.0.52-41.ent.6?arch=i386" } } }, { "category": "product_version", "name": "httpd-devel-0:2.0.52-41.ent.6.i386", "product": { "name": "httpd-devel-0:2.0.52-41.ent.6.i386", "product_id": "httpd-devel-0:2.0.52-41.ent.6.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-devel@2.0.52-41.ent.6?arch=i386" } } }, { "category": "product_version", "name": "httpd-manual-0:2.0.52-41.ent.6.i386", "product": { "name": "httpd-manual-0:2.0.52-41.ent.6.i386", "product_id": "httpd-manual-0:2.0.52-41.ent.6.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-manual@2.0.52-41.ent.6?arch=i386" } } }, { "category": "product_version", "name": "httpd-0:2.0.52-41.ent.6.i386", "product": { "name": "httpd-0:2.0.52-41.ent.6.i386", "product_id": "httpd-0:2.0.52-41.ent.6.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd@2.0.52-41.ent.6?arch=i386" } } }, { "category": "product_version", "name": "mod_ssl-1:2.0.52-41.ent.6.i386", "product": { "name": "mod_ssl-1:2.0.52-41.ent.6.i386", "product_id": "mod_ssl-1:2.0.52-41.ent.6.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ssl@2.0.52-41.ent.6?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "httpd-debuginfo-0:2.0.52-41.ent.6.i386", "product": { "name": "httpd-debuginfo-0:2.0.52-41.ent.6.i386", "product_id": "httpd-debuginfo-0:2.0.52-41.ent.6.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-debuginfo@2.0.52-41.ent.6?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "httpd-0:2.0.52-41.ent.6.src", "product": { "name": "httpd-0:2.0.52-41.ent.6.src", "product_id": "httpd-0:2.0.52-41.ent.6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd@2.0.52-41.ent.6?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "httpd-suexec-0:2.0.52-41.ent.6.ppc", "product": { "name": "httpd-suexec-0:2.0.52-41.ent.6.ppc", "product_id": "httpd-suexec-0:2.0.52-41.ent.6.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-suexec@2.0.52-41.ent.6?arch=ppc" } } }, { "category": "product_version", "name": "httpd-devel-0:2.0.52-41.ent.6.ppc", "product": { "name": "httpd-devel-0:2.0.52-41.ent.6.ppc", "product_id": "httpd-devel-0:2.0.52-41.ent.6.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-devel@2.0.52-41.ent.6?arch=ppc" } } }, { "category": "product_version", "name": "httpd-manual-0:2.0.52-41.ent.6.ppc", "product": { "name": "httpd-manual-0:2.0.52-41.ent.6.ppc", "product_id": "httpd-manual-0:2.0.52-41.ent.6.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-manual@2.0.52-41.ent.6?arch=ppc" } } }, { "category": "product_version", "name": "httpd-0:2.0.52-41.ent.6.ppc", "product": { "name": "httpd-0:2.0.52-41.ent.6.ppc", "product_id": "httpd-0:2.0.52-41.ent.6.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd@2.0.52-41.ent.6?arch=ppc" } } }, { "category": "product_version", "name": "mod_ssl-1:2.0.52-41.ent.6.ppc", "product": { "name": "mod_ssl-1:2.0.52-41.ent.6.ppc", "product_id": "mod_ssl-1:2.0.52-41.ent.6.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ssl@2.0.52-41.ent.6?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "httpd-debuginfo-0:2.0.52-41.ent.6.ppc", "product": { "name": "httpd-debuginfo-0:2.0.52-41.ent.6.ppc", "product_id": "httpd-debuginfo-0:2.0.52-41.ent.6.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-debuginfo@2.0.52-41.ent.6?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "httpd-suexec-0:2.0.52-41.ent.6.s390x", "product": { "name": "httpd-suexec-0:2.0.52-41.ent.6.s390x", "product_id": "httpd-suexec-0:2.0.52-41.ent.6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-suexec@2.0.52-41.ent.6?arch=s390x" } } }, { "category": "product_version", "name": "httpd-devel-0:2.0.52-41.ent.6.s390x", "product": { "name": "httpd-devel-0:2.0.52-41.ent.6.s390x", "product_id": "httpd-devel-0:2.0.52-41.ent.6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-devel@2.0.52-41.ent.6?arch=s390x" } } }, { "category": "product_version", "name": "httpd-manual-0:2.0.52-41.ent.6.s390x", "product": { "name": "httpd-manual-0:2.0.52-41.ent.6.s390x", "product_id": "httpd-manual-0:2.0.52-41.ent.6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-manual@2.0.52-41.ent.6?arch=s390x" } } }, { "category": "product_version", "name": "httpd-0:2.0.52-41.ent.6.s390x", "product": { "name": "httpd-0:2.0.52-41.ent.6.s390x", "product_id": "httpd-0:2.0.52-41.ent.6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd@2.0.52-41.ent.6?arch=s390x" } } }, { "category": "product_version", "name": "mod_ssl-1:2.0.52-41.ent.6.s390x", "product": { "name": "mod_ssl-1:2.0.52-41.ent.6.s390x", "product_id": "mod_ssl-1:2.0.52-41.ent.6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ssl@2.0.52-41.ent.6?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "httpd-debuginfo-0:2.0.52-41.ent.6.s390x", "product": { "name": "httpd-debuginfo-0:2.0.52-41.ent.6.s390x", "product_id": "httpd-debuginfo-0:2.0.52-41.ent.6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-debuginfo@2.0.52-41.ent.6?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "httpd-suexec-0:2.0.52-41.ent.6.s390", "product": { "name": "httpd-suexec-0:2.0.52-41.ent.6.s390", "product_id": "httpd-suexec-0:2.0.52-41.ent.6.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-suexec@2.0.52-41.ent.6?arch=s390" } } }, { "category": "product_version", "name": "httpd-devel-0:2.0.52-41.ent.6.s390", "product": { "name": "httpd-devel-0:2.0.52-41.ent.6.s390", "product_id": "httpd-devel-0:2.0.52-41.ent.6.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-devel@2.0.52-41.ent.6?arch=s390" } } }, { "category": "product_version", "name": "httpd-manual-0:2.0.52-41.ent.6.s390", "product": { "name": "httpd-manual-0:2.0.52-41.ent.6.s390", "product_id": "httpd-manual-0:2.0.52-41.ent.6.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-manual@2.0.52-41.ent.6?arch=s390" } } }, { "category": "product_version", "name": "httpd-0:2.0.52-41.ent.6.s390", "product": { "name": "httpd-0:2.0.52-41.ent.6.s390", "product_id": "httpd-0:2.0.52-41.ent.6.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd@2.0.52-41.ent.6?arch=s390" } } }, { "category": "product_version", "name": "mod_ssl-1:2.0.52-41.ent.6.s390", "product": { "name": "mod_ssl-1:2.0.52-41.ent.6.s390", "product_id": "mod_ssl-1:2.0.52-41.ent.6.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ssl@2.0.52-41.ent.6?arch=s390\u0026epoch=1" } } }, { "category": "product_version", "name": "httpd-debuginfo-0:2.0.52-41.ent.6.s390", "product": { "name": "httpd-debuginfo-0:2.0.52-41.ent.6.s390", "product_id": "httpd-debuginfo-0:2.0.52-41.ent.6.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-debuginfo@2.0.52-41.ent.6?arch=s390" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.0.52-41.ent.6.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:httpd-0:2.0.52-41.ent.6.i386" }, "product_reference": "httpd-0:2.0.52-41.ent.6.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.0.52-41.ent.6.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:httpd-0:2.0.52-41.ent.6.ia64" }, "product_reference": "httpd-0:2.0.52-41.ent.6.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.0.52-41.ent.6.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:httpd-0:2.0.52-41.ent.6.ppc" }, "product_reference": "httpd-0:2.0.52-41.ent.6.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.0.52-41.ent.6.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:httpd-0:2.0.52-41.ent.6.s390" }, "product_reference": "httpd-0:2.0.52-41.ent.6.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.0.52-41.ent.6.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:httpd-0:2.0.52-41.ent.6.s390x" }, "product_reference": "httpd-0:2.0.52-41.ent.6.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.0.52-41.ent.6.src as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:httpd-0:2.0.52-41.ent.6.src" }, "product_reference": "httpd-0:2.0.52-41.ent.6.src", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.0.52-41.ent.6.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:httpd-0:2.0.52-41.ent.6.x86_64" }, "product_reference": "httpd-0:2.0.52-41.ent.6.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.0.52-41.ent.6.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:httpd-debuginfo-0:2.0.52-41.ent.6.i386" }, "product_reference": "httpd-debuginfo-0:2.0.52-41.ent.6.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.0.52-41.ent.6.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:httpd-debuginfo-0:2.0.52-41.ent.6.ia64" }, "product_reference": "httpd-debuginfo-0:2.0.52-41.ent.6.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.0.52-41.ent.6.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:httpd-debuginfo-0:2.0.52-41.ent.6.ppc" }, "product_reference": "httpd-debuginfo-0:2.0.52-41.ent.6.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.0.52-41.ent.6.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:httpd-debuginfo-0:2.0.52-41.ent.6.s390" }, "product_reference": "httpd-debuginfo-0:2.0.52-41.ent.6.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.0.52-41.ent.6.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:httpd-debuginfo-0:2.0.52-41.ent.6.s390x" }, "product_reference": "httpd-debuginfo-0:2.0.52-41.ent.6.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.0.52-41.ent.6.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:httpd-debuginfo-0:2.0.52-41.ent.6.x86_64" }, "product_reference": "httpd-debuginfo-0:2.0.52-41.ent.6.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.0.52-41.ent.6.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:httpd-devel-0:2.0.52-41.ent.6.i386" }, "product_reference": "httpd-devel-0:2.0.52-41.ent.6.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.0.52-41.ent.6.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:httpd-devel-0:2.0.52-41.ent.6.ia64" }, "product_reference": "httpd-devel-0:2.0.52-41.ent.6.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.0.52-41.ent.6.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:httpd-devel-0:2.0.52-41.ent.6.ppc" }, "product_reference": "httpd-devel-0:2.0.52-41.ent.6.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.0.52-41.ent.6.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:httpd-devel-0:2.0.52-41.ent.6.s390" }, "product_reference": "httpd-devel-0:2.0.52-41.ent.6.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.0.52-41.ent.6.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:httpd-devel-0:2.0.52-41.ent.6.s390x" }, "product_reference": "httpd-devel-0:2.0.52-41.ent.6.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.0.52-41.ent.6.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:httpd-devel-0:2.0.52-41.ent.6.x86_64" }, "product_reference": "httpd-devel-0:2.0.52-41.ent.6.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-manual-0:2.0.52-41.ent.6.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:httpd-manual-0:2.0.52-41.ent.6.i386" }, "product_reference": "httpd-manual-0:2.0.52-41.ent.6.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-manual-0:2.0.52-41.ent.6.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:httpd-manual-0:2.0.52-41.ent.6.ia64" }, "product_reference": "httpd-manual-0:2.0.52-41.ent.6.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-manual-0:2.0.52-41.ent.6.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:httpd-manual-0:2.0.52-41.ent.6.ppc" }, "product_reference": "httpd-manual-0:2.0.52-41.ent.6.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-manual-0:2.0.52-41.ent.6.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:httpd-manual-0:2.0.52-41.ent.6.s390" }, "product_reference": "httpd-manual-0:2.0.52-41.ent.6.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-manual-0:2.0.52-41.ent.6.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:httpd-manual-0:2.0.52-41.ent.6.s390x" }, "product_reference": "httpd-manual-0:2.0.52-41.ent.6.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-manual-0:2.0.52-41.ent.6.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:httpd-manual-0:2.0.52-41.ent.6.x86_64" }, "product_reference": "httpd-manual-0:2.0.52-41.ent.6.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-suexec-0:2.0.52-41.ent.6.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:httpd-suexec-0:2.0.52-41.ent.6.i386" }, "product_reference": "httpd-suexec-0:2.0.52-41.ent.6.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-suexec-0:2.0.52-41.ent.6.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:httpd-suexec-0:2.0.52-41.ent.6.ia64" }, "product_reference": "httpd-suexec-0:2.0.52-41.ent.6.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-suexec-0:2.0.52-41.ent.6.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:httpd-suexec-0:2.0.52-41.ent.6.ppc" }, "product_reference": "httpd-suexec-0:2.0.52-41.ent.6.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-suexec-0:2.0.52-41.ent.6.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:httpd-suexec-0:2.0.52-41.ent.6.s390" }, "product_reference": "httpd-suexec-0:2.0.52-41.ent.6.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-suexec-0:2.0.52-41.ent.6.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:httpd-suexec-0:2.0.52-41.ent.6.s390x" }, "product_reference": "httpd-suexec-0:2.0.52-41.ent.6.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-suexec-0:2.0.52-41.ent.6.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:httpd-suexec-0:2.0.52-41.ent.6.x86_64" }, "product_reference": "httpd-suexec-0:2.0.52-41.ent.6.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.0.52-41.ent.6.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mod_ssl-1:2.0.52-41.ent.6.i386" }, "product_reference": "mod_ssl-1:2.0.52-41.ent.6.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.0.52-41.ent.6.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mod_ssl-1:2.0.52-41.ent.6.ia64" }, "product_reference": "mod_ssl-1:2.0.52-41.ent.6.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.0.52-41.ent.6.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mod_ssl-1:2.0.52-41.ent.6.ppc" }, "product_reference": "mod_ssl-1:2.0.52-41.ent.6.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.0.52-41.ent.6.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mod_ssl-1:2.0.52-41.ent.6.s390" }, "product_reference": "mod_ssl-1:2.0.52-41.ent.6.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.0.52-41.ent.6.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mod_ssl-1:2.0.52-41.ent.6.s390x" }, "product_reference": "mod_ssl-1:2.0.52-41.ent.6.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.0.52-41.ent.6.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:mod_ssl-1:2.0.52-41.ent.6.x86_64" }, "product_reference": "mod_ssl-1:2.0.52-41.ent.6.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.0.52-41.ent.6.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:httpd-0:2.0.52-41.ent.6.i386" }, "product_reference": "httpd-0:2.0.52-41.ent.6.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.0.52-41.ent.6.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:httpd-0:2.0.52-41.ent.6.ia64" }, "product_reference": "httpd-0:2.0.52-41.ent.6.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.0.52-41.ent.6.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:httpd-0:2.0.52-41.ent.6.ppc" }, "product_reference": "httpd-0:2.0.52-41.ent.6.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.0.52-41.ent.6.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:httpd-0:2.0.52-41.ent.6.s390" }, "product_reference": "httpd-0:2.0.52-41.ent.6.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.0.52-41.ent.6.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:httpd-0:2.0.52-41.ent.6.s390x" }, "product_reference": "httpd-0:2.0.52-41.ent.6.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.0.52-41.ent.6.src as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:httpd-0:2.0.52-41.ent.6.src" }, "product_reference": "httpd-0:2.0.52-41.ent.6.src", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.0.52-41.ent.6.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:httpd-0:2.0.52-41.ent.6.x86_64" }, "product_reference": "httpd-0:2.0.52-41.ent.6.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.0.52-41.ent.6.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:httpd-debuginfo-0:2.0.52-41.ent.6.i386" }, "product_reference": "httpd-debuginfo-0:2.0.52-41.ent.6.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.0.52-41.ent.6.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:httpd-debuginfo-0:2.0.52-41.ent.6.ia64" }, "product_reference": "httpd-debuginfo-0:2.0.52-41.ent.6.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.0.52-41.ent.6.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:httpd-debuginfo-0:2.0.52-41.ent.6.ppc" }, "product_reference": "httpd-debuginfo-0:2.0.52-41.ent.6.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.0.52-41.ent.6.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:httpd-debuginfo-0:2.0.52-41.ent.6.s390" }, "product_reference": "httpd-debuginfo-0:2.0.52-41.ent.6.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.0.52-41.ent.6.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:httpd-debuginfo-0:2.0.52-41.ent.6.s390x" }, "product_reference": "httpd-debuginfo-0:2.0.52-41.ent.6.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.0.52-41.ent.6.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:httpd-debuginfo-0:2.0.52-41.ent.6.x86_64" }, "product_reference": "httpd-debuginfo-0:2.0.52-41.ent.6.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.0.52-41.ent.6.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:httpd-devel-0:2.0.52-41.ent.6.i386" }, "product_reference": "httpd-devel-0:2.0.52-41.ent.6.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.0.52-41.ent.6.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:httpd-devel-0:2.0.52-41.ent.6.ia64" }, "product_reference": "httpd-devel-0:2.0.52-41.ent.6.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.0.52-41.ent.6.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:httpd-devel-0:2.0.52-41.ent.6.ppc" }, "product_reference": "httpd-devel-0:2.0.52-41.ent.6.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.0.52-41.ent.6.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:httpd-devel-0:2.0.52-41.ent.6.s390" }, "product_reference": "httpd-devel-0:2.0.52-41.ent.6.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.0.52-41.ent.6.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:httpd-devel-0:2.0.52-41.ent.6.s390x" }, "product_reference": "httpd-devel-0:2.0.52-41.ent.6.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.0.52-41.ent.6.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:httpd-devel-0:2.0.52-41.ent.6.x86_64" }, "product_reference": "httpd-devel-0:2.0.52-41.ent.6.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-manual-0:2.0.52-41.ent.6.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:httpd-manual-0:2.0.52-41.ent.6.i386" }, "product_reference": "httpd-manual-0:2.0.52-41.ent.6.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-manual-0:2.0.52-41.ent.6.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:httpd-manual-0:2.0.52-41.ent.6.ia64" }, "product_reference": "httpd-manual-0:2.0.52-41.ent.6.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-manual-0:2.0.52-41.ent.6.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:httpd-manual-0:2.0.52-41.ent.6.ppc" }, "product_reference": "httpd-manual-0:2.0.52-41.ent.6.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-manual-0:2.0.52-41.ent.6.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:httpd-manual-0:2.0.52-41.ent.6.s390" }, "product_reference": "httpd-manual-0:2.0.52-41.ent.6.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-manual-0:2.0.52-41.ent.6.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:httpd-manual-0:2.0.52-41.ent.6.s390x" }, "product_reference": "httpd-manual-0:2.0.52-41.ent.6.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-manual-0:2.0.52-41.ent.6.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:httpd-manual-0:2.0.52-41.ent.6.x86_64" }, "product_reference": "httpd-manual-0:2.0.52-41.ent.6.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-suexec-0:2.0.52-41.ent.6.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:httpd-suexec-0:2.0.52-41.ent.6.i386" }, "product_reference": "httpd-suexec-0:2.0.52-41.ent.6.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-suexec-0:2.0.52-41.ent.6.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:httpd-suexec-0:2.0.52-41.ent.6.ia64" }, "product_reference": "httpd-suexec-0:2.0.52-41.ent.6.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-suexec-0:2.0.52-41.ent.6.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:httpd-suexec-0:2.0.52-41.ent.6.ppc" }, "product_reference": "httpd-suexec-0:2.0.52-41.ent.6.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-suexec-0:2.0.52-41.ent.6.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:httpd-suexec-0:2.0.52-41.ent.6.s390" }, "product_reference": "httpd-suexec-0:2.0.52-41.ent.6.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-suexec-0:2.0.52-41.ent.6.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:httpd-suexec-0:2.0.52-41.ent.6.s390x" }, "product_reference": "httpd-suexec-0:2.0.52-41.ent.6.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-suexec-0:2.0.52-41.ent.6.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:httpd-suexec-0:2.0.52-41.ent.6.x86_64" }, "product_reference": "httpd-suexec-0:2.0.52-41.ent.6.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.0.52-41.ent.6.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mod_ssl-1:2.0.52-41.ent.6.i386" }, "product_reference": "mod_ssl-1:2.0.52-41.ent.6.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.0.52-41.ent.6.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mod_ssl-1:2.0.52-41.ent.6.ia64" }, "product_reference": "mod_ssl-1:2.0.52-41.ent.6.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.0.52-41.ent.6.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mod_ssl-1:2.0.52-41.ent.6.ppc" }, "product_reference": "mod_ssl-1:2.0.52-41.ent.6.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.0.52-41.ent.6.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mod_ssl-1:2.0.52-41.ent.6.s390" }, "product_reference": "mod_ssl-1:2.0.52-41.ent.6.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.0.52-41.ent.6.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mod_ssl-1:2.0.52-41.ent.6.s390x" }, "product_reference": "mod_ssl-1:2.0.52-41.ent.6.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.0.52-41.ent.6.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:mod_ssl-1:2.0.52-41.ent.6.x86_64" }, "product_reference": "mod_ssl-1:2.0.52-41.ent.6.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.0.52-41.ent.6.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:httpd-0:2.0.52-41.ent.6.i386" }, "product_reference": "httpd-0:2.0.52-41.ent.6.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.0.52-41.ent.6.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:httpd-0:2.0.52-41.ent.6.ia64" }, "product_reference": "httpd-0:2.0.52-41.ent.6.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.0.52-41.ent.6.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:httpd-0:2.0.52-41.ent.6.ppc" }, "product_reference": "httpd-0:2.0.52-41.ent.6.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.0.52-41.ent.6.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:httpd-0:2.0.52-41.ent.6.s390" }, "product_reference": "httpd-0:2.0.52-41.ent.6.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.0.52-41.ent.6.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:httpd-0:2.0.52-41.ent.6.s390x" }, "product_reference": "httpd-0:2.0.52-41.ent.6.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.0.52-41.ent.6.src as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:httpd-0:2.0.52-41.ent.6.src" }, "product_reference": "httpd-0:2.0.52-41.ent.6.src", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.0.52-41.ent.6.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:httpd-0:2.0.52-41.ent.6.x86_64" }, "product_reference": "httpd-0:2.0.52-41.ent.6.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.0.52-41.ent.6.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:httpd-debuginfo-0:2.0.52-41.ent.6.i386" }, "product_reference": "httpd-debuginfo-0:2.0.52-41.ent.6.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.0.52-41.ent.6.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:httpd-debuginfo-0:2.0.52-41.ent.6.ia64" }, "product_reference": "httpd-debuginfo-0:2.0.52-41.ent.6.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.0.52-41.ent.6.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:httpd-debuginfo-0:2.0.52-41.ent.6.ppc" }, "product_reference": "httpd-debuginfo-0:2.0.52-41.ent.6.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.0.52-41.ent.6.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:httpd-debuginfo-0:2.0.52-41.ent.6.s390" }, "product_reference": "httpd-debuginfo-0:2.0.52-41.ent.6.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.0.52-41.ent.6.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:httpd-debuginfo-0:2.0.52-41.ent.6.s390x" }, "product_reference": "httpd-debuginfo-0:2.0.52-41.ent.6.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.0.52-41.ent.6.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:httpd-debuginfo-0:2.0.52-41.ent.6.x86_64" }, "product_reference": "httpd-debuginfo-0:2.0.52-41.ent.6.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.0.52-41.ent.6.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:httpd-devel-0:2.0.52-41.ent.6.i386" }, "product_reference": "httpd-devel-0:2.0.52-41.ent.6.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.0.52-41.ent.6.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:httpd-devel-0:2.0.52-41.ent.6.ia64" }, "product_reference": "httpd-devel-0:2.0.52-41.ent.6.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.0.52-41.ent.6.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:httpd-devel-0:2.0.52-41.ent.6.ppc" }, "product_reference": "httpd-devel-0:2.0.52-41.ent.6.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.0.52-41.ent.6.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:httpd-devel-0:2.0.52-41.ent.6.s390" }, "product_reference": "httpd-devel-0:2.0.52-41.ent.6.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.0.52-41.ent.6.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:httpd-devel-0:2.0.52-41.ent.6.s390x" }, "product_reference": "httpd-devel-0:2.0.52-41.ent.6.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.0.52-41.ent.6.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:httpd-devel-0:2.0.52-41.ent.6.x86_64" }, "product_reference": "httpd-devel-0:2.0.52-41.ent.6.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-manual-0:2.0.52-41.ent.6.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:httpd-manual-0:2.0.52-41.ent.6.i386" }, "product_reference": "httpd-manual-0:2.0.52-41.ent.6.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-manual-0:2.0.52-41.ent.6.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:httpd-manual-0:2.0.52-41.ent.6.ia64" }, "product_reference": "httpd-manual-0:2.0.52-41.ent.6.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-manual-0:2.0.52-41.ent.6.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:httpd-manual-0:2.0.52-41.ent.6.ppc" }, "product_reference": "httpd-manual-0:2.0.52-41.ent.6.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-manual-0:2.0.52-41.ent.6.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:httpd-manual-0:2.0.52-41.ent.6.s390" }, "product_reference": "httpd-manual-0:2.0.52-41.ent.6.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-manual-0:2.0.52-41.ent.6.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:httpd-manual-0:2.0.52-41.ent.6.s390x" }, "product_reference": "httpd-manual-0:2.0.52-41.ent.6.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-manual-0:2.0.52-41.ent.6.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:httpd-manual-0:2.0.52-41.ent.6.x86_64" }, "product_reference": "httpd-manual-0:2.0.52-41.ent.6.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-suexec-0:2.0.52-41.ent.6.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:httpd-suexec-0:2.0.52-41.ent.6.i386" }, "product_reference": "httpd-suexec-0:2.0.52-41.ent.6.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-suexec-0:2.0.52-41.ent.6.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:httpd-suexec-0:2.0.52-41.ent.6.ia64" }, "product_reference": "httpd-suexec-0:2.0.52-41.ent.6.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-suexec-0:2.0.52-41.ent.6.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:httpd-suexec-0:2.0.52-41.ent.6.ppc" }, "product_reference": "httpd-suexec-0:2.0.52-41.ent.6.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-suexec-0:2.0.52-41.ent.6.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:httpd-suexec-0:2.0.52-41.ent.6.s390" }, "product_reference": "httpd-suexec-0:2.0.52-41.ent.6.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-suexec-0:2.0.52-41.ent.6.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:httpd-suexec-0:2.0.52-41.ent.6.s390x" }, "product_reference": "httpd-suexec-0:2.0.52-41.ent.6.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-suexec-0:2.0.52-41.ent.6.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:httpd-suexec-0:2.0.52-41.ent.6.x86_64" }, "product_reference": "httpd-suexec-0:2.0.52-41.ent.6.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.0.52-41.ent.6.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mod_ssl-1:2.0.52-41.ent.6.i386" }, "product_reference": "mod_ssl-1:2.0.52-41.ent.6.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.0.52-41.ent.6.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mod_ssl-1:2.0.52-41.ent.6.ia64" }, "product_reference": "mod_ssl-1:2.0.52-41.ent.6.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.0.52-41.ent.6.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mod_ssl-1:2.0.52-41.ent.6.ppc" }, "product_reference": "mod_ssl-1:2.0.52-41.ent.6.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.0.52-41.ent.6.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mod_ssl-1:2.0.52-41.ent.6.s390" }, "product_reference": "mod_ssl-1:2.0.52-41.ent.6.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.0.52-41.ent.6.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mod_ssl-1:2.0.52-41.ent.6.s390x" }, "product_reference": "mod_ssl-1:2.0.52-41.ent.6.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.0.52-41.ent.6.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:mod_ssl-1:2.0.52-41.ent.6.x86_64" }, "product_reference": "mod_ssl-1:2.0.52-41.ent.6.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.0.52-41.ent.6.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:httpd-0:2.0.52-41.ent.6.i386" }, "product_reference": "httpd-0:2.0.52-41.ent.6.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.0.52-41.ent.6.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:httpd-0:2.0.52-41.ent.6.ia64" }, "product_reference": "httpd-0:2.0.52-41.ent.6.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.0.52-41.ent.6.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:httpd-0:2.0.52-41.ent.6.ppc" }, "product_reference": "httpd-0:2.0.52-41.ent.6.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.0.52-41.ent.6.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:httpd-0:2.0.52-41.ent.6.s390" }, "product_reference": "httpd-0:2.0.52-41.ent.6.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.0.52-41.ent.6.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:httpd-0:2.0.52-41.ent.6.s390x" }, "product_reference": "httpd-0:2.0.52-41.ent.6.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.0.52-41.ent.6.src as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:httpd-0:2.0.52-41.ent.6.src" }, "product_reference": "httpd-0:2.0.52-41.ent.6.src", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.0.52-41.ent.6.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:httpd-0:2.0.52-41.ent.6.x86_64" }, "product_reference": "httpd-0:2.0.52-41.ent.6.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.0.52-41.ent.6.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:httpd-debuginfo-0:2.0.52-41.ent.6.i386" }, "product_reference": "httpd-debuginfo-0:2.0.52-41.ent.6.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.0.52-41.ent.6.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:httpd-debuginfo-0:2.0.52-41.ent.6.ia64" }, "product_reference": "httpd-debuginfo-0:2.0.52-41.ent.6.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.0.52-41.ent.6.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:httpd-debuginfo-0:2.0.52-41.ent.6.ppc" }, "product_reference": "httpd-debuginfo-0:2.0.52-41.ent.6.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.0.52-41.ent.6.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:httpd-debuginfo-0:2.0.52-41.ent.6.s390" }, "product_reference": "httpd-debuginfo-0:2.0.52-41.ent.6.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.0.52-41.ent.6.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:httpd-debuginfo-0:2.0.52-41.ent.6.s390x" }, "product_reference": "httpd-debuginfo-0:2.0.52-41.ent.6.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.0.52-41.ent.6.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:httpd-debuginfo-0:2.0.52-41.ent.6.x86_64" }, "product_reference": "httpd-debuginfo-0:2.0.52-41.ent.6.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.0.52-41.ent.6.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:httpd-devel-0:2.0.52-41.ent.6.i386" }, "product_reference": "httpd-devel-0:2.0.52-41.ent.6.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.0.52-41.ent.6.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:httpd-devel-0:2.0.52-41.ent.6.ia64" }, "product_reference": "httpd-devel-0:2.0.52-41.ent.6.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.0.52-41.ent.6.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:httpd-devel-0:2.0.52-41.ent.6.ppc" }, "product_reference": "httpd-devel-0:2.0.52-41.ent.6.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.0.52-41.ent.6.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:httpd-devel-0:2.0.52-41.ent.6.s390" }, "product_reference": "httpd-devel-0:2.0.52-41.ent.6.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.0.52-41.ent.6.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:httpd-devel-0:2.0.52-41.ent.6.s390x" }, "product_reference": "httpd-devel-0:2.0.52-41.ent.6.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.0.52-41.ent.6.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:httpd-devel-0:2.0.52-41.ent.6.x86_64" }, "product_reference": "httpd-devel-0:2.0.52-41.ent.6.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-manual-0:2.0.52-41.ent.6.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:httpd-manual-0:2.0.52-41.ent.6.i386" }, "product_reference": "httpd-manual-0:2.0.52-41.ent.6.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-manual-0:2.0.52-41.ent.6.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:httpd-manual-0:2.0.52-41.ent.6.ia64" }, "product_reference": "httpd-manual-0:2.0.52-41.ent.6.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-manual-0:2.0.52-41.ent.6.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:httpd-manual-0:2.0.52-41.ent.6.ppc" }, "product_reference": "httpd-manual-0:2.0.52-41.ent.6.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-manual-0:2.0.52-41.ent.6.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:httpd-manual-0:2.0.52-41.ent.6.s390" }, "product_reference": "httpd-manual-0:2.0.52-41.ent.6.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-manual-0:2.0.52-41.ent.6.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:httpd-manual-0:2.0.52-41.ent.6.s390x" }, "product_reference": "httpd-manual-0:2.0.52-41.ent.6.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-manual-0:2.0.52-41.ent.6.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:httpd-manual-0:2.0.52-41.ent.6.x86_64" }, "product_reference": "httpd-manual-0:2.0.52-41.ent.6.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-suexec-0:2.0.52-41.ent.6.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:httpd-suexec-0:2.0.52-41.ent.6.i386" }, "product_reference": "httpd-suexec-0:2.0.52-41.ent.6.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-suexec-0:2.0.52-41.ent.6.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:httpd-suexec-0:2.0.52-41.ent.6.ia64" }, "product_reference": "httpd-suexec-0:2.0.52-41.ent.6.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-suexec-0:2.0.52-41.ent.6.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:httpd-suexec-0:2.0.52-41.ent.6.ppc" }, "product_reference": "httpd-suexec-0:2.0.52-41.ent.6.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-suexec-0:2.0.52-41.ent.6.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:httpd-suexec-0:2.0.52-41.ent.6.s390" }, "product_reference": "httpd-suexec-0:2.0.52-41.ent.6.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-suexec-0:2.0.52-41.ent.6.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:httpd-suexec-0:2.0.52-41.ent.6.s390x" }, "product_reference": "httpd-suexec-0:2.0.52-41.ent.6.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-suexec-0:2.0.52-41.ent.6.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:httpd-suexec-0:2.0.52-41.ent.6.x86_64" }, "product_reference": "httpd-suexec-0:2.0.52-41.ent.6.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.0.52-41.ent.6.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mod_ssl-1:2.0.52-41.ent.6.i386" }, "product_reference": "mod_ssl-1:2.0.52-41.ent.6.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.0.52-41.ent.6.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mod_ssl-1:2.0.52-41.ent.6.ia64" }, "product_reference": "mod_ssl-1:2.0.52-41.ent.6.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.0.52-41.ent.6.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mod_ssl-1:2.0.52-41.ent.6.ppc" }, "product_reference": "mod_ssl-1:2.0.52-41.ent.6.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.0.52-41.ent.6.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mod_ssl-1:2.0.52-41.ent.6.s390" }, "product_reference": "mod_ssl-1:2.0.52-41.ent.6.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.0.52-41.ent.6.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mod_ssl-1:2.0.52-41.ent.6.s390x" }, "product_reference": "mod_ssl-1:2.0.52-41.ent.6.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.0.52-41.ent.6.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:mod_ssl-1:2.0.52-41.ent.6.x86_64" }, "product_reference": "mod_ssl-1:2.0.52-41.ent.6.x86_64", "relates_to_product_reference": "4WS" } ] }, "vulnerabilities": [ { "cve": "CVE-2009-1891", "discovery_date": "2009-06-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "509125" } ], "notes": [ { "category": "description", "text": "The mod_deflate module in Apache httpd 2.2.11 and earlier compresses large files until completion even after the associated network connection is closed, which allows remote attackers to cause a denial of service (CPU consumption).", "title": "Vulnerability description" }, { "category": "summary", "text": "httpd: possible temporary DoS (CPU consumption) in mod_deflate", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:httpd-0:2.0.52-41.ent.6.i386", "4AS:httpd-0:2.0.52-41.ent.6.ia64", "4AS:httpd-0:2.0.52-41.ent.6.ppc", "4AS:httpd-0:2.0.52-41.ent.6.s390", "4AS:httpd-0:2.0.52-41.ent.6.s390x", "4AS:httpd-0:2.0.52-41.ent.6.src", "4AS:httpd-0:2.0.52-41.ent.6.x86_64", "4AS:httpd-debuginfo-0:2.0.52-41.ent.6.i386", "4AS:httpd-debuginfo-0:2.0.52-41.ent.6.ia64", "4AS:httpd-debuginfo-0:2.0.52-41.ent.6.ppc", "4AS:httpd-debuginfo-0:2.0.52-41.ent.6.s390", "4AS:httpd-debuginfo-0:2.0.52-41.ent.6.s390x", "4AS:httpd-debuginfo-0:2.0.52-41.ent.6.x86_64", "4AS:httpd-devel-0:2.0.52-41.ent.6.i386", "4AS:httpd-devel-0:2.0.52-41.ent.6.ia64", "4AS:httpd-devel-0:2.0.52-41.ent.6.ppc", "4AS:httpd-devel-0:2.0.52-41.ent.6.s390", "4AS:httpd-devel-0:2.0.52-41.ent.6.s390x", "4AS:httpd-devel-0:2.0.52-41.ent.6.x86_64", "4AS:httpd-manual-0:2.0.52-41.ent.6.i386", "4AS:httpd-manual-0:2.0.52-41.ent.6.ia64", "4AS:httpd-manual-0:2.0.52-41.ent.6.ppc", "4AS:httpd-manual-0:2.0.52-41.ent.6.s390", "4AS:httpd-manual-0:2.0.52-41.ent.6.s390x", "4AS:httpd-manual-0:2.0.52-41.ent.6.x86_64", "4AS:httpd-suexec-0:2.0.52-41.ent.6.i386", "4AS:httpd-suexec-0:2.0.52-41.ent.6.ia64", "4AS:httpd-suexec-0:2.0.52-41.ent.6.ppc", "4AS:httpd-suexec-0:2.0.52-41.ent.6.s390", "4AS:httpd-suexec-0:2.0.52-41.ent.6.s390x", "4AS:httpd-suexec-0:2.0.52-41.ent.6.x86_64", "4AS:mod_ssl-1:2.0.52-41.ent.6.i386", "4AS:mod_ssl-1:2.0.52-41.ent.6.ia64", "4AS:mod_ssl-1:2.0.52-41.ent.6.ppc", "4AS:mod_ssl-1:2.0.52-41.ent.6.s390", "4AS:mod_ssl-1:2.0.52-41.ent.6.s390x", "4AS:mod_ssl-1:2.0.52-41.ent.6.x86_64", "4Desktop:httpd-0:2.0.52-41.ent.6.i386", "4Desktop:httpd-0:2.0.52-41.ent.6.ia64", "4Desktop:httpd-0:2.0.52-41.ent.6.ppc", "4Desktop:httpd-0:2.0.52-41.ent.6.s390", "4Desktop:httpd-0:2.0.52-41.ent.6.s390x", "4Desktop:httpd-0:2.0.52-41.ent.6.src", "4Desktop:httpd-0:2.0.52-41.ent.6.x86_64", "4Desktop:httpd-debuginfo-0:2.0.52-41.ent.6.i386", "4Desktop:httpd-debuginfo-0:2.0.52-41.ent.6.ia64", "4Desktop:httpd-debuginfo-0:2.0.52-41.ent.6.ppc", "4Desktop:httpd-debuginfo-0:2.0.52-41.ent.6.s390", "4Desktop:httpd-debuginfo-0:2.0.52-41.ent.6.s390x", "4Desktop:httpd-debuginfo-0:2.0.52-41.ent.6.x86_64", "4Desktop:httpd-devel-0:2.0.52-41.ent.6.i386", "4Desktop:httpd-devel-0:2.0.52-41.ent.6.ia64", "4Desktop:httpd-devel-0:2.0.52-41.ent.6.ppc", "4Desktop:httpd-devel-0:2.0.52-41.ent.6.s390", "4Desktop:httpd-devel-0:2.0.52-41.ent.6.s390x", "4Desktop:httpd-devel-0:2.0.52-41.ent.6.x86_64", "4Desktop:httpd-manual-0:2.0.52-41.ent.6.i386", "4Desktop:httpd-manual-0:2.0.52-41.ent.6.ia64", "4Desktop:httpd-manual-0:2.0.52-41.ent.6.ppc", "4Desktop:httpd-manual-0:2.0.52-41.ent.6.s390", "4Desktop:httpd-manual-0:2.0.52-41.ent.6.s390x", "4Desktop:httpd-manual-0:2.0.52-41.ent.6.x86_64", "4Desktop:httpd-suexec-0:2.0.52-41.ent.6.i386", "4Desktop:httpd-suexec-0:2.0.52-41.ent.6.ia64", "4Desktop:httpd-suexec-0:2.0.52-41.ent.6.ppc", "4Desktop:httpd-suexec-0:2.0.52-41.ent.6.s390", "4Desktop:httpd-suexec-0:2.0.52-41.ent.6.s390x", "4Desktop:httpd-suexec-0:2.0.52-41.ent.6.x86_64", "4Desktop:mod_ssl-1:2.0.52-41.ent.6.i386", "4Desktop:mod_ssl-1:2.0.52-41.ent.6.ia64", "4Desktop:mod_ssl-1:2.0.52-41.ent.6.ppc", "4Desktop:mod_ssl-1:2.0.52-41.ent.6.s390", "4Desktop:mod_ssl-1:2.0.52-41.ent.6.s390x", "4Desktop:mod_ssl-1:2.0.52-41.ent.6.x86_64", "4ES:httpd-0:2.0.52-41.ent.6.i386", "4ES:httpd-0:2.0.52-41.ent.6.ia64", "4ES:httpd-0:2.0.52-41.ent.6.ppc", "4ES:httpd-0:2.0.52-41.ent.6.s390", "4ES:httpd-0:2.0.52-41.ent.6.s390x", "4ES:httpd-0:2.0.52-41.ent.6.src", "4ES:httpd-0:2.0.52-41.ent.6.x86_64", "4ES:httpd-debuginfo-0:2.0.52-41.ent.6.i386", "4ES:httpd-debuginfo-0:2.0.52-41.ent.6.ia64", "4ES:httpd-debuginfo-0:2.0.52-41.ent.6.ppc", "4ES:httpd-debuginfo-0:2.0.52-41.ent.6.s390", "4ES:httpd-debuginfo-0:2.0.52-41.ent.6.s390x", "4ES:httpd-debuginfo-0:2.0.52-41.ent.6.x86_64", "4ES:httpd-devel-0:2.0.52-41.ent.6.i386", "4ES:httpd-devel-0:2.0.52-41.ent.6.ia64", "4ES:httpd-devel-0:2.0.52-41.ent.6.ppc", "4ES:httpd-devel-0:2.0.52-41.ent.6.s390", "4ES:httpd-devel-0:2.0.52-41.ent.6.s390x", "4ES:httpd-devel-0:2.0.52-41.ent.6.x86_64", "4ES:httpd-manual-0:2.0.52-41.ent.6.i386", "4ES:httpd-manual-0:2.0.52-41.ent.6.ia64", "4ES:httpd-manual-0:2.0.52-41.ent.6.ppc", "4ES:httpd-manual-0:2.0.52-41.ent.6.s390", "4ES:httpd-manual-0:2.0.52-41.ent.6.s390x", "4ES:httpd-manual-0:2.0.52-41.ent.6.x86_64", "4ES:httpd-suexec-0:2.0.52-41.ent.6.i386", "4ES:httpd-suexec-0:2.0.52-41.ent.6.ia64", "4ES:httpd-suexec-0:2.0.52-41.ent.6.ppc", "4ES:httpd-suexec-0:2.0.52-41.ent.6.s390", "4ES:httpd-suexec-0:2.0.52-41.ent.6.s390x", "4ES:httpd-suexec-0:2.0.52-41.ent.6.x86_64", "4ES:mod_ssl-1:2.0.52-41.ent.6.i386", "4ES:mod_ssl-1:2.0.52-41.ent.6.ia64", "4ES:mod_ssl-1:2.0.52-41.ent.6.ppc", "4ES:mod_ssl-1:2.0.52-41.ent.6.s390", "4ES:mod_ssl-1:2.0.52-41.ent.6.s390x", "4ES:mod_ssl-1:2.0.52-41.ent.6.x86_64", "4WS:httpd-0:2.0.52-41.ent.6.i386", "4WS:httpd-0:2.0.52-41.ent.6.ia64", "4WS:httpd-0:2.0.52-41.ent.6.ppc", "4WS:httpd-0:2.0.52-41.ent.6.s390", "4WS:httpd-0:2.0.52-41.ent.6.s390x", "4WS:httpd-0:2.0.52-41.ent.6.src", "4WS:httpd-0:2.0.52-41.ent.6.x86_64", "4WS:httpd-debuginfo-0:2.0.52-41.ent.6.i386", "4WS:httpd-debuginfo-0:2.0.52-41.ent.6.ia64", "4WS:httpd-debuginfo-0:2.0.52-41.ent.6.ppc", "4WS:httpd-debuginfo-0:2.0.52-41.ent.6.s390", "4WS:httpd-debuginfo-0:2.0.52-41.ent.6.s390x", "4WS:httpd-debuginfo-0:2.0.52-41.ent.6.x86_64", "4WS:httpd-devel-0:2.0.52-41.ent.6.i386", "4WS:httpd-devel-0:2.0.52-41.ent.6.ia64", "4WS:httpd-devel-0:2.0.52-41.ent.6.ppc", "4WS:httpd-devel-0:2.0.52-41.ent.6.s390", "4WS:httpd-devel-0:2.0.52-41.ent.6.s390x", "4WS:httpd-devel-0:2.0.52-41.ent.6.x86_64", "4WS:httpd-manual-0:2.0.52-41.ent.6.i386", "4WS:httpd-manual-0:2.0.52-41.ent.6.ia64", "4WS:httpd-manual-0:2.0.52-41.ent.6.ppc", "4WS:httpd-manual-0:2.0.52-41.ent.6.s390", "4WS:httpd-manual-0:2.0.52-41.ent.6.s390x", "4WS:httpd-manual-0:2.0.52-41.ent.6.x86_64", "4WS:httpd-suexec-0:2.0.52-41.ent.6.i386", "4WS:httpd-suexec-0:2.0.52-41.ent.6.ia64", "4WS:httpd-suexec-0:2.0.52-41.ent.6.ppc", "4WS:httpd-suexec-0:2.0.52-41.ent.6.s390", "4WS:httpd-suexec-0:2.0.52-41.ent.6.s390x", "4WS:httpd-suexec-0:2.0.52-41.ent.6.x86_64", "4WS:mod_ssl-1:2.0.52-41.ent.6.i386", "4WS:mod_ssl-1:2.0.52-41.ent.6.ia64", "4WS:mod_ssl-1:2.0.52-41.ent.6.ppc", "4WS:mod_ssl-1:2.0.52-41.ent.6.s390", "4WS:mod_ssl-1:2.0.52-41.ent.6.s390x", "4WS:mod_ssl-1:2.0.52-41.ent.6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-1891" }, { "category": "external", "summary": "RHBZ#509125", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=509125" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-1891", "url": "https://www.cve.org/CVERecord?id=CVE-2009-1891" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1891", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1891" } ], "release_date": "2009-06-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-11-11T22:02:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:httpd-0:2.0.52-41.ent.6.i386", "4AS:httpd-0:2.0.52-41.ent.6.ia64", "4AS:httpd-0:2.0.52-41.ent.6.ppc", "4AS:httpd-0:2.0.52-41.ent.6.s390", "4AS:httpd-0:2.0.52-41.ent.6.s390x", "4AS:httpd-0:2.0.52-41.ent.6.src", "4AS:httpd-0:2.0.52-41.ent.6.x86_64", "4AS:httpd-debuginfo-0:2.0.52-41.ent.6.i386", "4AS:httpd-debuginfo-0:2.0.52-41.ent.6.ia64", "4AS:httpd-debuginfo-0:2.0.52-41.ent.6.ppc", "4AS:httpd-debuginfo-0:2.0.52-41.ent.6.s390", "4AS:httpd-debuginfo-0:2.0.52-41.ent.6.s390x", "4AS:httpd-debuginfo-0:2.0.52-41.ent.6.x86_64", "4AS:httpd-devel-0:2.0.52-41.ent.6.i386", "4AS:httpd-devel-0:2.0.52-41.ent.6.ia64", "4AS:httpd-devel-0:2.0.52-41.ent.6.ppc", "4AS:httpd-devel-0:2.0.52-41.ent.6.s390", "4AS:httpd-devel-0:2.0.52-41.ent.6.s390x", "4AS:httpd-devel-0:2.0.52-41.ent.6.x86_64", "4AS:httpd-manual-0:2.0.52-41.ent.6.i386", "4AS:httpd-manual-0:2.0.52-41.ent.6.ia64", "4AS:httpd-manual-0:2.0.52-41.ent.6.ppc", "4AS:httpd-manual-0:2.0.52-41.ent.6.s390", "4AS:httpd-manual-0:2.0.52-41.ent.6.s390x", "4AS:httpd-manual-0:2.0.52-41.ent.6.x86_64", "4AS:httpd-suexec-0:2.0.52-41.ent.6.i386", "4AS:httpd-suexec-0:2.0.52-41.ent.6.ia64", "4AS:httpd-suexec-0:2.0.52-41.ent.6.ppc", "4AS:httpd-suexec-0:2.0.52-41.ent.6.s390", "4AS:httpd-suexec-0:2.0.52-41.ent.6.s390x", "4AS:httpd-suexec-0:2.0.52-41.ent.6.x86_64", "4AS:mod_ssl-1:2.0.52-41.ent.6.i386", "4AS:mod_ssl-1:2.0.52-41.ent.6.ia64", "4AS:mod_ssl-1:2.0.52-41.ent.6.ppc", "4AS:mod_ssl-1:2.0.52-41.ent.6.s390", "4AS:mod_ssl-1:2.0.52-41.ent.6.s390x", "4AS:mod_ssl-1:2.0.52-41.ent.6.x86_64", "4Desktop:httpd-0:2.0.52-41.ent.6.i386", "4Desktop:httpd-0:2.0.52-41.ent.6.ia64", "4Desktop:httpd-0:2.0.52-41.ent.6.ppc", "4Desktop:httpd-0:2.0.52-41.ent.6.s390", "4Desktop:httpd-0:2.0.52-41.ent.6.s390x", "4Desktop:httpd-0:2.0.52-41.ent.6.src", "4Desktop:httpd-0:2.0.52-41.ent.6.x86_64", "4Desktop:httpd-debuginfo-0:2.0.52-41.ent.6.i386", "4Desktop:httpd-debuginfo-0:2.0.52-41.ent.6.ia64", "4Desktop:httpd-debuginfo-0:2.0.52-41.ent.6.ppc", "4Desktop:httpd-debuginfo-0:2.0.52-41.ent.6.s390", "4Desktop:httpd-debuginfo-0:2.0.52-41.ent.6.s390x", "4Desktop:httpd-debuginfo-0:2.0.52-41.ent.6.x86_64", "4Desktop:httpd-devel-0:2.0.52-41.ent.6.i386", "4Desktop:httpd-devel-0:2.0.52-41.ent.6.ia64", "4Desktop:httpd-devel-0:2.0.52-41.ent.6.ppc", "4Desktop:httpd-devel-0:2.0.52-41.ent.6.s390", "4Desktop:httpd-devel-0:2.0.52-41.ent.6.s390x", "4Desktop:httpd-devel-0:2.0.52-41.ent.6.x86_64", "4Desktop:httpd-manual-0:2.0.52-41.ent.6.i386", "4Desktop:httpd-manual-0:2.0.52-41.ent.6.ia64", "4Desktop:httpd-manual-0:2.0.52-41.ent.6.ppc", "4Desktop:httpd-manual-0:2.0.52-41.ent.6.s390", "4Desktop:httpd-manual-0:2.0.52-41.ent.6.s390x", "4Desktop:httpd-manual-0:2.0.52-41.ent.6.x86_64", "4Desktop:httpd-suexec-0:2.0.52-41.ent.6.i386", "4Desktop:httpd-suexec-0:2.0.52-41.ent.6.ia64", "4Desktop:httpd-suexec-0:2.0.52-41.ent.6.ppc", "4Desktop:httpd-suexec-0:2.0.52-41.ent.6.s390", "4Desktop:httpd-suexec-0:2.0.52-41.ent.6.s390x", "4Desktop:httpd-suexec-0:2.0.52-41.ent.6.x86_64", "4Desktop:mod_ssl-1:2.0.52-41.ent.6.i386", "4Desktop:mod_ssl-1:2.0.52-41.ent.6.ia64", "4Desktop:mod_ssl-1:2.0.52-41.ent.6.ppc", "4Desktop:mod_ssl-1:2.0.52-41.ent.6.s390", "4Desktop:mod_ssl-1:2.0.52-41.ent.6.s390x", "4Desktop:mod_ssl-1:2.0.52-41.ent.6.x86_64", "4ES:httpd-0:2.0.52-41.ent.6.i386", "4ES:httpd-0:2.0.52-41.ent.6.ia64", "4ES:httpd-0:2.0.52-41.ent.6.ppc", "4ES:httpd-0:2.0.52-41.ent.6.s390", "4ES:httpd-0:2.0.52-41.ent.6.s390x", "4ES:httpd-0:2.0.52-41.ent.6.src", "4ES:httpd-0:2.0.52-41.ent.6.x86_64", "4ES:httpd-debuginfo-0:2.0.52-41.ent.6.i386", "4ES:httpd-debuginfo-0:2.0.52-41.ent.6.ia64", "4ES:httpd-debuginfo-0:2.0.52-41.ent.6.ppc", "4ES:httpd-debuginfo-0:2.0.52-41.ent.6.s390", "4ES:httpd-debuginfo-0:2.0.52-41.ent.6.s390x", "4ES:httpd-debuginfo-0:2.0.52-41.ent.6.x86_64", "4ES:httpd-devel-0:2.0.52-41.ent.6.i386", "4ES:httpd-devel-0:2.0.52-41.ent.6.ia64", "4ES:httpd-devel-0:2.0.52-41.ent.6.ppc", "4ES:httpd-devel-0:2.0.52-41.ent.6.s390", "4ES:httpd-devel-0:2.0.52-41.ent.6.s390x", "4ES:httpd-devel-0:2.0.52-41.ent.6.x86_64", "4ES:httpd-manual-0:2.0.52-41.ent.6.i386", "4ES:httpd-manual-0:2.0.52-41.ent.6.ia64", "4ES:httpd-manual-0:2.0.52-41.ent.6.ppc", "4ES:httpd-manual-0:2.0.52-41.ent.6.s390", "4ES:httpd-manual-0:2.0.52-41.ent.6.s390x", "4ES:httpd-manual-0:2.0.52-41.ent.6.x86_64", "4ES:httpd-suexec-0:2.0.52-41.ent.6.i386", "4ES:httpd-suexec-0:2.0.52-41.ent.6.ia64", "4ES:httpd-suexec-0:2.0.52-41.ent.6.ppc", "4ES:httpd-suexec-0:2.0.52-41.ent.6.s390", "4ES:httpd-suexec-0:2.0.52-41.ent.6.s390x", "4ES:httpd-suexec-0:2.0.52-41.ent.6.x86_64", "4ES:mod_ssl-1:2.0.52-41.ent.6.i386", "4ES:mod_ssl-1:2.0.52-41.ent.6.ia64", "4ES:mod_ssl-1:2.0.52-41.ent.6.ppc", "4ES:mod_ssl-1:2.0.52-41.ent.6.s390", "4ES:mod_ssl-1:2.0.52-41.ent.6.s390x", "4ES:mod_ssl-1:2.0.52-41.ent.6.x86_64", "4WS:httpd-0:2.0.52-41.ent.6.i386", "4WS:httpd-0:2.0.52-41.ent.6.ia64", "4WS:httpd-0:2.0.52-41.ent.6.ppc", "4WS:httpd-0:2.0.52-41.ent.6.s390", "4WS:httpd-0:2.0.52-41.ent.6.s390x", "4WS:httpd-0:2.0.52-41.ent.6.src", "4WS:httpd-0:2.0.52-41.ent.6.x86_64", "4WS:httpd-debuginfo-0:2.0.52-41.ent.6.i386", "4WS:httpd-debuginfo-0:2.0.52-41.ent.6.ia64", "4WS:httpd-debuginfo-0:2.0.52-41.ent.6.ppc", "4WS:httpd-debuginfo-0:2.0.52-41.ent.6.s390", "4WS:httpd-debuginfo-0:2.0.52-41.ent.6.s390x", "4WS:httpd-debuginfo-0:2.0.52-41.ent.6.x86_64", "4WS:httpd-devel-0:2.0.52-41.ent.6.i386", "4WS:httpd-devel-0:2.0.52-41.ent.6.ia64", "4WS:httpd-devel-0:2.0.52-41.ent.6.ppc", "4WS:httpd-devel-0:2.0.52-41.ent.6.s390", "4WS:httpd-devel-0:2.0.52-41.ent.6.s390x", "4WS:httpd-devel-0:2.0.52-41.ent.6.x86_64", "4WS:httpd-manual-0:2.0.52-41.ent.6.i386", "4WS:httpd-manual-0:2.0.52-41.ent.6.ia64", "4WS:httpd-manual-0:2.0.52-41.ent.6.ppc", "4WS:httpd-manual-0:2.0.52-41.ent.6.s390", "4WS:httpd-manual-0:2.0.52-41.ent.6.s390x", "4WS:httpd-manual-0:2.0.52-41.ent.6.x86_64", "4WS:httpd-suexec-0:2.0.52-41.ent.6.i386", "4WS:httpd-suexec-0:2.0.52-41.ent.6.ia64", "4WS:httpd-suexec-0:2.0.52-41.ent.6.ppc", "4WS:httpd-suexec-0:2.0.52-41.ent.6.s390", "4WS:httpd-suexec-0:2.0.52-41.ent.6.s390x", "4WS:httpd-suexec-0:2.0.52-41.ent.6.x86_64", "4WS:mod_ssl-1:2.0.52-41.ent.6.i386", "4WS:mod_ssl-1:2.0.52-41.ent.6.ia64", "4WS:mod_ssl-1:2.0.52-41.ent.6.ppc", "4WS:mod_ssl-1:2.0.52-41.ent.6.s390", "4WS:mod_ssl-1:2.0.52-41.ent.6.s390x", "4WS:mod_ssl-1:2.0.52-41.ent.6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1580" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.6, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "4AS:httpd-0:2.0.52-41.ent.6.i386", "4AS:httpd-0:2.0.52-41.ent.6.ia64", "4AS:httpd-0:2.0.52-41.ent.6.ppc", "4AS:httpd-0:2.0.52-41.ent.6.s390", "4AS:httpd-0:2.0.52-41.ent.6.s390x", "4AS:httpd-0:2.0.52-41.ent.6.src", "4AS:httpd-0:2.0.52-41.ent.6.x86_64", "4AS:httpd-debuginfo-0:2.0.52-41.ent.6.i386", "4AS:httpd-debuginfo-0:2.0.52-41.ent.6.ia64", "4AS:httpd-debuginfo-0:2.0.52-41.ent.6.ppc", "4AS:httpd-debuginfo-0:2.0.52-41.ent.6.s390", "4AS:httpd-debuginfo-0:2.0.52-41.ent.6.s390x", "4AS:httpd-debuginfo-0:2.0.52-41.ent.6.x86_64", "4AS:httpd-devel-0:2.0.52-41.ent.6.i386", "4AS:httpd-devel-0:2.0.52-41.ent.6.ia64", "4AS:httpd-devel-0:2.0.52-41.ent.6.ppc", "4AS:httpd-devel-0:2.0.52-41.ent.6.s390", "4AS:httpd-devel-0:2.0.52-41.ent.6.s390x", "4AS:httpd-devel-0:2.0.52-41.ent.6.x86_64", "4AS:httpd-manual-0:2.0.52-41.ent.6.i386", "4AS:httpd-manual-0:2.0.52-41.ent.6.ia64", "4AS:httpd-manual-0:2.0.52-41.ent.6.ppc", "4AS:httpd-manual-0:2.0.52-41.ent.6.s390", "4AS:httpd-manual-0:2.0.52-41.ent.6.s390x", "4AS:httpd-manual-0:2.0.52-41.ent.6.x86_64", "4AS:httpd-suexec-0:2.0.52-41.ent.6.i386", "4AS:httpd-suexec-0:2.0.52-41.ent.6.ia64", "4AS:httpd-suexec-0:2.0.52-41.ent.6.ppc", "4AS:httpd-suexec-0:2.0.52-41.ent.6.s390", "4AS:httpd-suexec-0:2.0.52-41.ent.6.s390x", "4AS:httpd-suexec-0:2.0.52-41.ent.6.x86_64", "4AS:mod_ssl-1:2.0.52-41.ent.6.i386", "4AS:mod_ssl-1:2.0.52-41.ent.6.ia64", "4AS:mod_ssl-1:2.0.52-41.ent.6.ppc", "4AS:mod_ssl-1:2.0.52-41.ent.6.s390", "4AS:mod_ssl-1:2.0.52-41.ent.6.s390x", "4AS:mod_ssl-1:2.0.52-41.ent.6.x86_64", "4Desktop:httpd-0:2.0.52-41.ent.6.i386", "4Desktop:httpd-0:2.0.52-41.ent.6.ia64", "4Desktop:httpd-0:2.0.52-41.ent.6.ppc", "4Desktop:httpd-0:2.0.52-41.ent.6.s390", "4Desktop:httpd-0:2.0.52-41.ent.6.s390x", "4Desktop:httpd-0:2.0.52-41.ent.6.src", "4Desktop:httpd-0:2.0.52-41.ent.6.x86_64", "4Desktop:httpd-debuginfo-0:2.0.52-41.ent.6.i386", "4Desktop:httpd-debuginfo-0:2.0.52-41.ent.6.ia64", "4Desktop:httpd-debuginfo-0:2.0.52-41.ent.6.ppc", "4Desktop:httpd-debuginfo-0:2.0.52-41.ent.6.s390", "4Desktop:httpd-debuginfo-0:2.0.52-41.ent.6.s390x", "4Desktop:httpd-debuginfo-0:2.0.52-41.ent.6.x86_64", "4Desktop:httpd-devel-0:2.0.52-41.ent.6.i386", "4Desktop:httpd-devel-0:2.0.52-41.ent.6.ia64", "4Desktop:httpd-devel-0:2.0.52-41.ent.6.ppc", "4Desktop:httpd-devel-0:2.0.52-41.ent.6.s390", "4Desktop:httpd-devel-0:2.0.52-41.ent.6.s390x", "4Desktop:httpd-devel-0:2.0.52-41.ent.6.x86_64", "4Desktop:httpd-manual-0:2.0.52-41.ent.6.i386", "4Desktop:httpd-manual-0:2.0.52-41.ent.6.ia64", "4Desktop:httpd-manual-0:2.0.52-41.ent.6.ppc", "4Desktop:httpd-manual-0:2.0.52-41.ent.6.s390", "4Desktop:httpd-manual-0:2.0.52-41.ent.6.s390x", "4Desktop:httpd-manual-0:2.0.52-41.ent.6.x86_64", "4Desktop:httpd-suexec-0:2.0.52-41.ent.6.i386", "4Desktop:httpd-suexec-0:2.0.52-41.ent.6.ia64", "4Desktop:httpd-suexec-0:2.0.52-41.ent.6.ppc", "4Desktop:httpd-suexec-0:2.0.52-41.ent.6.s390", "4Desktop:httpd-suexec-0:2.0.52-41.ent.6.s390x", "4Desktop:httpd-suexec-0:2.0.52-41.ent.6.x86_64", "4Desktop:mod_ssl-1:2.0.52-41.ent.6.i386", "4Desktop:mod_ssl-1:2.0.52-41.ent.6.ia64", "4Desktop:mod_ssl-1:2.0.52-41.ent.6.ppc", "4Desktop:mod_ssl-1:2.0.52-41.ent.6.s390", "4Desktop:mod_ssl-1:2.0.52-41.ent.6.s390x", "4Desktop:mod_ssl-1:2.0.52-41.ent.6.x86_64", "4ES:httpd-0:2.0.52-41.ent.6.i386", "4ES:httpd-0:2.0.52-41.ent.6.ia64", "4ES:httpd-0:2.0.52-41.ent.6.ppc", "4ES:httpd-0:2.0.52-41.ent.6.s390", "4ES:httpd-0:2.0.52-41.ent.6.s390x", "4ES:httpd-0:2.0.52-41.ent.6.src", "4ES:httpd-0:2.0.52-41.ent.6.x86_64", "4ES:httpd-debuginfo-0:2.0.52-41.ent.6.i386", "4ES:httpd-debuginfo-0:2.0.52-41.ent.6.ia64", "4ES:httpd-debuginfo-0:2.0.52-41.ent.6.ppc", "4ES:httpd-debuginfo-0:2.0.52-41.ent.6.s390", "4ES:httpd-debuginfo-0:2.0.52-41.ent.6.s390x", "4ES:httpd-debuginfo-0:2.0.52-41.ent.6.x86_64", "4ES:httpd-devel-0:2.0.52-41.ent.6.i386", "4ES:httpd-devel-0:2.0.52-41.ent.6.ia64", "4ES:httpd-devel-0:2.0.52-41.ent.6.ppc", "4ES:httpd-devel-0:2.0.52-41.ent.6.s390", "4ES:httpd-devel-0:2.0.52-41.ent.6.s390x", "4ES:httpd-devel-0:2.0.52-41.ent.6.x86_64", "4ES:httpd-manual-0:2.0.52-41.ent.6.i386", "4ES:httpd-manual-0:2.0.52-41.ent.6.ia64", "4ES:httpd-manual-0:2.0.52-41.ent.6.ppc", "4ES:httpd-manual-0:2.0.52-41.ent.6.s390", "4ES:httpd-manual-0:2.0.52-41.ent.6.s390x", "4ES:httpd-manual-0:2.0.52-41.ent.6.x86_64", "4ES:httpd-suexec-0:2.0.52-41.ent.6.i386", "4ES:httpd-suexec-0:2.0.52-41.ent.6.ia64", "4ES:httpd-suexec-0:2.0.52-41.ent.6.ppc", "4ES:httpd-suexec-0:2.0.52-41.ent.6.s390", "4ES:httpd-suexec-0:2.0.52-41.ent.6.s390x", "4ES:httpd-suexec-0:2.0.52-41.ent.6.x86_64", "4ES:mod_ssl-1:2.0.52-41.ent.6.i386", "4ES:mod_ssl-1:2.0.52-41.ent.6.ia64", "4ES:mod_ssl-1:2.0.52-41.ent.6.ppc", "4ES:mod_ssl-1:2.0.52-41.ent.6.s390", "4ES:mod_ssl-1:2.0.52-41.ent.6.s390x", "4ES:mod_ssl-1:2.0.52-41.ent.6.x86_64", "4WS:httpd-0:2.0.52-41.ent.6.i386", "4WS:httpd-0:2.0.52-41.ent.6.ia64", "4WS:httpd-0:2.0.52-41.ent.6.ppc", "4WS:httpd-0:2.0.52-41.ent.6.s390", "4WS:httpd-0:2.0.52-41.ent.6.s390x", "4WS:httpd-0:2.0.52-41.ent.6.src", "4WS:httpd-0:2.0.52-41.ent.6.x86_64", "4WS:httpd-debuginfo-0:2.0.52-41.ent.6.i386", "4WS:httpd-debuginfo-0:2.0.52-41.ent.6.ia64", "4WS:httpd-debuginfo-0:2.0.52-41.ent.6.ppc", "4WS:httpd-debuginfo-0:2.0.52-41.ent.6.s390", "4WS:httpd-debuginfo-0:2.0.52-41.ent.6.s390x", "4WS:httpd-debuginfo-0:2.0.52-41.ent.6.x86_64", "4WS:httpd-devel-0:2.0.52-41.ent.6.i386", "4WS:httpd-devel-0:2.0.52-41.ent.6.ia64", "4WS:httpd-devel-0:2.0.52-41.ent.6.ppc", "4WS:httpd-devel-0:2.0.52-41.ent.6.s390", "4WS:httpd-devel-0:2.0.52-41.ent.6.s390x", "4WS:httpd-devel-0:2.0.52-41.ent.6.x86_64", "4WS:httpd-manual-0:2.0.52-41.ent.6.i386", "4WS:httpd-manual-0:2.0.52-41.ent.6.ia64", "4WS:httpd-manual-0:2.0.52-41.ent.6.ppc", "4WS:httpd-manual-0:2.0.52-41.ent.6.s390", "4WS:httpd-manual-0:2.0.52-41.ent.6.s390x", "4WS:httpd-manual-0:2.0.52-41.ent.6.x86_64", "4WS:httpd-suexec-0:2.0.52-41.ent.6.i386", "4WS:httpd-suexec-0:2.0.52-41.ent.6.ia64", "4WS:httpd-suexec-0:2.0.52-41.ent.6.ppc", "4WS:httpd-suexec-0:2.0.52-41.ent.6.s390", "4WS:httpd-suexec-0:2.0.52-41.ent.6.s390x", "4WS:httpd-suexec-0:2.0.52-41.ent.6.x86_64", "4WS:mod_ssl-1:2.0.52-41.ent.6.i386", "4WS:mod_ssl-1:2.0.52-41.ent.6.ia64", "4WS:mod_ssl-1:2.0.52-41.ent.6.ppc", "4WS:mod_ssl-1:2.0.52-41.ent.6.s390", "4WS:mod_ssl-1:2.0.52-41.ent.6.s390x", "4WS:mod_ssl-1:2.0.52-41.ent.6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "httpd: possible temporary DoS (CPU consumption) in mod_deflate" }, { "cve": "CVE-2009-3094", "discovery_date": "2009-09-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "521619" } ], "notes": [ { "category": "description", "text": "The ap_proxy_ftp_handler function in modules/proxy/proxy_ftp.c in the mod_proxy_ftp module in the Apache HTTP Server 2.0.63 and 2.2.13 allows remote FTP servers to cause a denial of service (NULL pointer dereference and child process crash) via a malformed reply to an EPSV command.", "title": "Vulnerability description" }, { "category": "summary", "text": "httpd: NULL pointer defer in mod_proxy_ftp caused by crafted EPSV and PASV reply", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:httpd-0:2.0.52-41.ent.6.i386", "4AS:httpd-0:2.0.52-41.ent.6.ia64", "4AS:httpd-0:2.0.52-41.ent.6.ppc", "4AS:httpd-0:2.0.52-41.ent.6.s390", "4AS:httpd-0:2.0.52-41.ent.6.s390x", "4AS:httpd-0:2.0.52-41.ent.6.src", "4AS:httpd-0:2.0.52-41.ent.6.x86_64", "4AS:httpd-debuginfo-0:2.0.52-41.ent.6.i386", "4AS:httpd-debuginfo-0:2.0.52-41.ent.6.ia64", "4AS:httpd-debuginfo-0:2.0.52-41.ent.6.ppc", "4AS:httpd-debuginfo-0:2.0.52-41.ent.6.s390", "4AS:httpd-debuginfo-0:2.0.52-41.ent.6.s390x", "4AS:httpd-debuginfo-0:2.0.52-41.ent.6.x86_64", "4AS:httpd-devel-0:2.0.52-41.ent.6.i386", "4AS:httpd-devel-0:2.0.52-41.ent.6.ia64", "4AS:httpd-devel-0:2.0.52-41.ent.6.ppc", "4AS:httpd-devel-0:2.0.52-41.ent.6.s390", "4AS:httpd-devel-0:2.0.52-41.ent.6.s390x", "4AS:httpd-devel-0:2.0.52-41.ent.6.x86_64", "4AS:httpd-manual-0:2.0.52-41.ent.6.i386", "4AS:httpd-manual-0:2.0.52-41.ent.6.ia64", "4AS:httpd-manual-0:2.0.52-41.ent.6.ppc", "4AS:httpd-manual-0:2.0.52-41.ent.6.s390", "4AS:httpd-manual-0:2.0.52-41.ent.6.s390x", "4AS:httpd-manual-0:2.0.52-41.ent.6.x86_64", "4AS:httpd-suexec-0:2.0.52-41.ent.6.i386", "4AS:httpd-suexec-0:2.0.52-41.ent.6.ia64", "4AS:httpd-suexec-0:2.0.52-41.ent.6.ppc", "4AS:httpd-suexec-0:2.0.52-41.ent.6.s390", "4AS:httpd-suexec-0:2.0.52-41.ent.6.s390x", "4AS:httpd-suexec-0:2.0.52-41.ent.6.x86_64", "4AS:mod_ssl-1:2.0.52-41.ent.6.i386", "4AS:mod_ssl-1:2.0.52-41.ent.6.ia64", "4AS:mod_ssl-1:2.0.52-41.ent.6.ppc", "4AS:mod_ssl-1:2.0.52-41.ent.6.s390", "4AS:mod_ssl-1:2.0.52-41.ent.6.s390x", "4AS:mod_ssl-1:2.0.52-41.ent.6.x86_64", "4Desktop:httpd-0:2.0.52-41.ent.6.i386", "4Desktop:httpd-0:2.0.52-41.ent.6.ia64", "4Desktop:httpd-0:2.0.52-41.ent.6.ppc", "4Desktop:httpd-0:2.0.52-41.ent.6.s390", "4Desktop:httpd-0:2.0.52-41.ent.6.s390x", "4Desktop:httpd-0:2.0.52-41.ent.6.src", "4Desktop:httpd-0:2.0.52-41.ent.6.x86_64", "4Desktop:httpd-debuginfo-0:2.0.52-41.ent.6.i386", "4Desktop:httpd-debuginfo-0:2.0.52-41.ent.6.ia64", "4Desktop:httpd-debuginfo-0:2.0.52-41.ent.6.ppc", "4Desktop:httpd-debuginfo-0:2.0.52-41.ent.6.s390", "4Desktop:httpd-debuginfo-0:2.0.52-41.ent.6.s390x", "4Desktop:httpd-debuginfo-0:2.0.52-41.ent.6.x86_64", "4Desktop:httpd-devel-0:2.0.52-41.ent.6.i386", "4Desktop:httpd-devel-0:2.0.52-41.ent.6.ia64", "4Desktop:httpd-devel-0:2.0.52-41.ent.6.ppc", "4Desktop:httpd-devel-0:2.0.52-41.ent.6.s390", "4Desktop:httpd-devel-0:2.0.52-41.ent.6.s390x", "4Desktop:httpd-devel-0:2.0.52-41.ent.6.x86_64", "4Desktop:httpd-manual-0:2.0.52-41.ent.6.i386", "4Desktop:httpd-manual-0:2.0.52-41.ent.6.ia64", "4Desktop:httpd-manual-0:2.0.52-41.ent.6.ppc", "4Desktop:httpd-manual-0:2.0.52-41.ent.6.s390", "4Desktop:httpd-manual-0:2.0.52-41.ent.6.s390x", "4Desktop:httpd-manual-0:2.0.52-41.ent.6.x86_64", "4Desktop:httpd-suexec-0:2.0.52-41.ent.6.i386", "4Desktop:httpd-suexec-0:2.0.52-41.ent.6.ia64", "4Desktop:httpd-suexec-0:2.0.52-41.ent.6.ppc", "4Desktop:httpd-suexec-0:2.0.52-41.ent.6.s390", "4Desktop:httpd-suexec-0:2.0.52-41.ent.6.s390x", "4Desktop:httpd-suexec-0:2.0.52-41.ent.6.x86_64", "4Desktop:mod_ssl-1:2.0.52-41.ent.6.i386", "4Desktop:mod_ssl-1:2.0.52-41.ent.6.ia64", "4Desktop:mod_ssl-1:2.0.52-41.ent.6.ppc", "4Desktop:mod_ssl-1:2.0.52-41.ent.6.s390", "4Desktop:mod_ssl-1:2.0.52-41.ent.6.s390x", "4Desktop:mod_ssl-1:2.0.52-41.ent.6.x86_64", "4ES:httpd-0:2.0.52-41.ent.6.i386", "4ES:httpd-0:2.0.52-41.ent.6.ia64", "4ES:httpd-0:2.0.52-41.ent.6.ppc", "4ES:httpd-0:2.0.52-41.ent.6.s390", "4ES:httpd-0:2.0.52-41.ent.6.s390x", "4ES:httpd-0:2.0.52-41.ent.6.src", "4ES:httpd-0:2.0.52-41.ent.6.x86_64", "4ES:httpd-debuginfo-0:2.0.52-41.ent.6.i386", "4ES:httpd-debuginfo-0:2.0.52-41.ent.6.ia64", "4ES:httpd-debuginfo-0:2.0.52-41.ent.6.ppc", "4ES:httpd-debuginfo-0:2.0.52-41.ent.6.s390", "4ES:httpd-debuginfo-0:2.0.52-41.ent.6.s390x", "4ES:httpd-debuginfo-0:2.0.52-41.ent.6.x86_64", "4ES:httpd-devel-0:2.0.52-41.ent.6.i386", "4ES:httpd-devel-0:2.0.52-41.ent.6.ia64", "4ES:httpd-devel-0:2.0.52-41.ent.6.ppc", "4ES:httpd-devel-0:2.0.52-41.ent.6.s390", "4ES:httpd-devel-0:2.0.52-41.ent.6.s390x", "4ES:httpd-devel-0:2.0.52-41.ent.6.x86_64", "4ES:httpd-manual-0:2.0.52-41.ent.6.i386", "4ES:httpd-manual-0:2.0.52-41.ent.6.ia64", "4ES:httpd-manual-0:2.0.52-41.ent.6.ppc", "4ES:httpd-manual-0:2.0.52-41.ent.6.s390", "4ES:httpd-manual-0:2.0.52-41.ent.6.s390x", "4ES:httpd-manual-0:2.0.52-41.ent.6.x86_64", "4ES:httpd-suexec-0:2.0.52-41.ent.6.i386", "4ES:httpd-suexec-0:2.0.52-41.ent.6.ia64", "4ES:httpd-suexec-0:2.0.52-41.ent.6.ppc", "4ES:httpd-suexec-0:2.0.52-41.ent.6.s390", "4ES:httpd-suexec-0:2.0.52-41.ent.6.s390x", "4ES:httpd-suexec-0:2.0.52-41.ent.6.x86_64", "4ES:mod_ssl-1:2.0.52-41.ent.6.i386", "4ES:mod_ssl-1:2.0.52-41.ent.6.ia64", "4ES:mod_ssl-1:2.0.52-41.ent.6.ppc", "4ES:mod_ssl-1:2.0.52-41.ent.6.s390", "4ES:mod_ssl-1:2.0.52-41.ent.6.s390x", "4ES:mod_ssl-1:2.0.52-41.ent.6.x86_64", "4WS:httpd-0:2.0.52-41.ent.6.i386", "4WS:httpd-0:2.0.52-41.ent.6.ia64", "4WS:httpd-0:2.0.52-41.ent.6.ppc", "4WS:httpd-0:2.0.52-41.ent.6.s390", "4WS:httpd-0:2.0.52-41.ent.6.s390x", "4WS:httpd-0:2.0.52-41.ent.6.src", "4WS:httpd-0:2.0.52-41.ent.6.x86_64", "4WS:httpd-debuginfo-0:2.0.52-41.ent.6.i386", "4WS:httpd-debuginfo-0:2.0.52-41.ent.6.ia64", "4WS:httpd-debuginfo-0:2.0.52-41.ent.6.ppc", "4WS:httpd-debuginfo-0:2.0.52-41.ent.6.s390", "4WS:httpd-debuginfo-0:2.0.52-41.ent.6.s390x", "4WS:httpd-debuginfo-0:2.0.52-41.ent.6.x86_64", "4WS:httpd-devel-0:2.0.52-41.ent.6.i386", "4WS:httpd-devel-0:2.0.52-41.ent.6.ia64", "4WS:httpd-devel-0:2.0.52-41.ent.6.ppc", "4WS:httpd-devel-0:2.0.52-41.ent.6.s390", "4WS:httpd-devel-0:2.0.52-41.ent.6.s390x", "4WS:httpd-devel-0:2.0.52-41.ent.6.x86_64", "4WS:httpd-manual-0:2.0.52-41.ent.6.i386", "4WS:httpd-manual-0:2.0.52-41.ent.6.ia64", "4WS:httpd-manual-0:2.0.52-41.ent.6.ppc", "4WS:httpd-manual-0:2.0.52-41.ent.6.s390", "4WS:httpd-manual-0:2.0.52-41.ent.6.s390x", "4WS:httpd-manual-0:2.0.52-41.ent.6.x86_64", "4WS:httpd-suexec-0:2.0.52-41.ent.6.i386", "4WS:httpd-suexec-0:2.0.52-41.ent.6.ia64", "4WS:httpd-suexec-0:2.0.52-41.ent.6.ppc", "4WS:httpd-suexec-0:2.0.52-41.ent.6.s390", "4WS:httpd-suexec-0:2.0.52-41.ent.6.s390x", "4WS:httpd-suexec-0:2.0.52-41.ent.6.x86_64", "4WS:mod_ssl-1:2.0.52-41.ent.6.i386", "4WS:mod_ssl-1:2.0.52-41.ent.6.ia64", "4WS:mod_ssl-1:2.0.52-41.ent.6.ppc", "4WS:mod_ssl-1:2.0.52-41.ent.6.s390", "4WS:mod_ssl-1:2.0.52-41.ent.6.s390x", "4WS:mod_ssl-1:2.0.52-41.ent.6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-3094" }, { "category": "external", "summary": "RHBZ#521619", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=521619" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-3094", "url": "https://www.cve.org/CVERecord?id=CVE-2009-3094" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3094", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3094" } ], "release_date": "2009-09-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-11-11T22:02:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:httpd-0:2.0.52-41.ent.6.i386", "4AS:httpd-0:2.0.52-41.ent.6.ia64", "4AS:httpd-0:2.0.52-41.ent.6.ppc", "4AS:httpd-0:2.0.52-41.ent.6.s390", "4AS:httpd-0:2.0.52-41.ent.6.s390x", "4AS:httpd-0:2.0.52-41.ent.6.src", "4AS:httpd-0:2.0.52-41.ent.6.x86_64", "4AS:httpd-debuginfo-0:2.0.52-41.ent.6.i386", "4AS:httpd-debuginfo-0:2.0.52-41.ent.6.ia64", "4AS:httpd-debuginfo-0:2.0.52-41.ent.6.ppc", "4AS:httpd-debuginfo-0:2.0.52-41.ent.6.s390", "4AS:httpd-debuginfo-0:2.0.52-41.ent.6.s390x", "4AS:httpd-debuginfo-0:2.0.52-41.ent.6.x86_64", "4AS:httpd-devel-0:2.0.52-41.ent.6.i386", "4AS:httpd-devel-0:2.0.52-41.ent.6.ia64", "4AS:httpd-devel-0:2.0.52-41.ent.6.ppc", "4AS:httpd-devel-0:2.0.52-41.ent.6.s390", "4AS:httpd-devel-0:2.0.52-41.ent.6.s390x", "4AS:httpd-devel-0:2.0.52-41.ent.6.x86_64", "4AS:httpd-manual-0:2.0.52-41.ent.6.i386", "4AS:httpd-manual-0:2.0.52-41.ent.6.ia64", "4AS:httpd-manual-0:2.0.52-41.ent.6.ppc", "4AS:httpd-manual-0:2.0.52-41.ent.6.s390", "4AS:httpd-manual-0:2.0.52-41.ent.6.s390x", "4AS:httpd-manual-0:2.0.52-41.ent.6.x86_64", "4AS:httpd-suexec-0:2.0.52-41.ent.6.i386", "4AS:httpd-suexec-0:2.0.52-41.ent.6.ia64", "4AS:httpd-suexec-0:2.0.52-41.ent.6.ppc", "4AS:httpd-suexec-0:2.0.52-41.ent.6.s390", "4AS:httpd-suexec-0:2.0.52-41.ent.6.s390x", "4AS:httpd-suexec-0:2.0.52-41.ent.6.x86_64", "4AS:mod_ssl-1:2.0.52-41.ent.6.i386", "4AS:mod_ssl-1:2.0.52-41.ent.6.ia64", "4AS:mod_ssl-1:2.0.52-41.ent.6.ppc", "4AS:mod_ssl-1:2.0.52-41.ent.6.s390", "4AS:mod_ssl-1:2.0.52-41.ent.6.s390x", "4AS:mod_ssl-1:2.0.52-41.ent.6.x86_64", "4Desktop:httpd-0:2.0.52-41.ent.6.i386", "4Desktop:httpd-0:2.0.52-41.ent.6.ia64", "4Desktop:httpd-0:2.0.52-41.ent.6.ppc", "4Desktop:httpd-0:2.0.52-41.ent.6.s390", "4Desktop:httpd-0:2.0.52-41.ent.6.s390x", "4Desktop:httpd-0:2.0.52-41.ent.6.src", "4Desktop:httpd-0:2.0.52-41.ent.6.x86_64", "4Desktop:httpd-debuginfo-0:2.0.52-41.ent.6.i386", "4Desktop:httpd-debuginfo-0:2.0.52-41.ent.6.ia64", "4Desktop:httpd-debuginfo-0:2.0.52-41.ent.6.ppc", "4Desktop:httpd-debuginfo-0:2.0.52-41.ent.6.s390", "4Desktop:httpd-debuginfo-0:2.0.52-41.ent.6.s390x", "4Desktop:httpd-debuginfo-0:2.0.52-41.ent.6.x86_64", "4Desktop:httpd-devel-0:2.0.52-41.ent.6.i386", "4Desktop:httpd-devel-0:2.0.52-41.ent.6.ia64", "4Desktop:httpd-devel-0:2.0.52-41.ent.6.ppc", "4Desktop:httpd-devel-0:2.0.52-41.ent.6.s390", "4Desktop:httpd-devel-0:2.0.52-41.ent.6.s390x", "4Desktop:httpd-devel-0:2.0.52-41.ent.6.x86_64", "4Desktop:httpd-manual-0:2.0.52-41.ent.6.i386", "4Desktop:httpd-manual-0:2.0.52-41.ent.6.ia64", "4Desktop:httpd-manual-0:2.0.52-41.ent.6.ppc", "4Desktop:httpd-manual-0:2.0.52-41.ent.6.s390", "4Desktop:httpd-manual-0:2.0.52-41.ent.6.s390x", "4Desktop:httpd-manual-0:2.0.52-41.ent.6.x86_64", "4Desktop:httpd-suexec-0:2.0.52-41.ent.6.i386", "4Desktop:httpd-suexec-0:2.0.52-41.ent.6.ia64", "4Desktop:httpd-suexec-0:2.0.52-41.ent.6.ppc", "4Desktop:httpd-suexec-0:2.0.52-41.ent.6.s390", "4Desktop:httpd-suexec-0:2.0.52-41.ent.6.s390x", "4Desktop:httpd-suexec-0:2.0.52-41.ent.6.x86_64", "4Desktop:mod_ssl-1:2.0.52-41.ent.6.i386", "4Desktop:mod_ssl-1:2.0.52-41.ent.6.ia64", "4Desktop:mod_ssl-1:2.0.52-41.ent.6.ppc", "4Desktop:mod_ssl-1:2.0.52-41.ent.6.s390", "4Desktop:mod_ssl-1:2.0.52-41.ent.6.s390x", "4Desktop:mod_ssl-1:2.0.52-41.ent.6.x86_64", "4ES:httpd-0:2.0.52-41.ent.6.i386", "4ES:httpd-0:2.0.52-41.ent.6.ia64", "4ES:httpd-0:2.0.52-41.ent.6.ppc", "4ES:httpd-0:2.0.52-41.ent.6.s390", "4ES:httpd-0:2.0.52-41.ent.6.s390x", "4ES:httpd-0:2.0.52-41.ent.6.src", "4ES:httpd-0:2.0.52-41.ent.6.x86_64", "4ES:httpd-debuginfo-0:2.0.52-41.ent.6.i386", "4ES:httpd-debuginfo-0:2.0.52-41.ent.6.ia64", "4ES:httpd-debuginfo-0:2.0.52-41.ent.6.ppc", "4ES:httpd-debuginfo-0:2.0.52-41.ent.6.s390", "4ES:httpd-debuginfo-0:2.0.52-41.ent.6.s390x", "4ES:httpd-debuginfo-0:2.0.52-41.ent.6.x86_64", "4ES:httpd-devel-0:2.0.52-41.ent.6.i386", "4ES:httpd-devel-0:2.0.52-41.ent.6.ia64", "4ES:httpd-devel-0:2.0.52-41.ent.6.ppc", "4ES:httpd-devel-0:2.0.52-41.ent.6.s390", "4ES:httpd-devel-0:2.0.52-41.ent.6.s390x", "4ES:httpd-devel-0:2.0.52-41.ent.6.x86_64", "4ES:httpd-manual-0:2.0.52-41.ent.6.i386", "4ES:httpd-manual-0:2.0.52-41.ent.6.ia64", "4ES:httpd-manual-0:2.0.52-41.ent.6.ppc", "4ES:httpd-manual-0:2.0.52-41.ent.6.s390", "4ES:httpd-manual-0:2.0.52-41.ent.6.s390x", "4ES:httpd-manual-0:2.0.52-41.ent.6.x86_64", "4ES:httpd-suexec-0:2.0.52-41.ent.6.i386", "4ES:httpd-suexec-0:2.0.52-41.ent.6.ia64", "4ES:httpd-suexec-0:2.0.52-41.ent.6.ppc", "4ES:httpd-suexec-0:2.0.52-41.ent.6.s390", "4ES:httpd-suexec-0:2.0.52-41.ent.6.s390x", "4ES:httpd-suexec-0:2.0.52-41.ent.6.x86_64", "4ES:mod_ssl-1:2.0.52-41.ent.6.i386", "4ES:mod_ssl-1:2.0.52-41.ent.6.ia64", "4ES:mod_ssl-1:2.0.52-41.ent.6.ppc", "4ES:mod_ssl-1:2.0.52-41.ent.6.s390", "4ES:mod_ssl-1:2.0.52-41.ent.6.s390x", "4ES:mod_ssl-1:2.0.52-41.ent.6.x86_64", "4WS:httpd-0:2.0.52-41.ent.6.i386", "4WS:httpd-0:2.0.52-41.ent.6.ia64", "4WS:httpd-0:2.0.52-41.ent.6.ppc", "4WS:httpd-0:2.0.52-41.ent.6.s390", "4WS:httpd-0:2.0.52-41.ent.6.s390x", "4WS:httpd-0:2.0.52-41.ent.6.src", "4WS:httpd-0:2.0.52-41.ent.6.x86_64", "4WS:httpd-debuginfo-0:2.0.52-41.ent.6.i386", "4WS:httpd-debuginfo-0:2.0.52-41.ent.6.ia64", "4WS:httpd-debuginfo-0:2.0.52-41.ent.6.ppc", "4WS:httpd-debuginfo-0:2.0.52-41.ent.6.s390", "4WS:httpd-debuginfo-0:2.0.52-41.ent.6.s390x", "4WS:httpd-debuginfo-0:2.0.52-41.ent.6.x86_64", "4WS:httpd-devel-0:2.0.52-41.ent.6.i386", "4WS:httpd-devel-0:2.0.52-41.ent.6.ia64", "4WS:httpd-devel-0:2.0.52-41.ent.6.ppc", "4WS:httpd-devel-0:2.0.52-41.ent.6.s390", "4WS:httpd-devel-0:2.0.52-41.ent.6.s390x", "4WS:httpd-devel-0:2.0.52-41.ent.6.x86_64", "4WS:httpd-manual-0:2.0.52-41.ent.6.i386", "4WS:httpd-manual-0:2.0.52-41.ent.6.ia64", "4WS:httpd-manual-0:2.0.52-41.ent.6.ppc", "4WS:httpd-manual-0:2.0.52-41.ent.6.s390", "4WS:httpd-manual-0:2.0.52-41.ent.6.s390x", "4WS:httpd-manual-0:2.0.52-41.ent.6.x86_64", "4WS:httpd-suexec-0:2.0.52-41.ent.6.i386", "4WS:httpd-suexec-0:2.0.52-41.ent.6.ia64", "4WS:httpd-suexec-0:2.0.52-41.ent.6.ppc", "4WS:httpd-suexec-0:2.0.52-41.ent.6.s390", "4WS:httpd-suexec-0:2.0.52-41.ent.6.s390x", "4WS:httpd-suexec-0:2.0.52-41.ent.6.x86_64", "4WS:mod_ssl-1:2.0.52-41.ent.6.i386", "4WS:mod_ssl-1:2.0.52-41.ent.6.ia64", "4WS:mod_ssl-1:2.0.52-41.ent.6.ppc", "4WS:mod_ssl-1:2.0.52-41.ent.6.s390", "4WS:mod_ssl-1:2.0.52-41.ent.6.s390x", "4WS:mod_ssl-1:2.0.52-41.ent.6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1580" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.6, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "4AS:httpd-0:2.0.52-41.ent.6.i386", "4AS:httpd-0:2.0.52-41.ent.6.ia64", "4AS:httpd-0:2.0.52-41.ent.6.ppc", "4AS:httpd-0:2.0.52-41.ent.6.s390", "4AS:httpd-0:2.0.52-41.ent.6.s390x", "4AS:httpd-0:2.0.52-41.ent.6.src", "4AS:httpd-0:2.0.52-41.ent.6.x86_64", "4AS:httpd-debuginfo-0:2.0.52-41.ent.6.i386", "4AS:httpd-debuginfo-0:2.0.52-41.ent.6.ia64", "4AS:httpd-debuginfo-0:2.0.52-41.ent.6.ppc", "4AS:httpd-debuginfo-0:2.0.52-41.ent.6.s390", "4AS:httpd-debuginfo-0:2.0.52-41.ent.6.s390x", "4AS:httpd-debuginfo-0:2.0.52-41.ent.6.x86_64", "4AS:httpd-devel-0:2.0.52-41.ent.6.i386", "4AS:httpd-devel-0:2.0.52-41.ent.6.ia64", "4AS:httpd-devel-0:2.0.52-41.ent.6.ppc", "4AS:httpd-devel-0:2.0.52-41.ent.6.s390", "4AS:httpd-devel-0:2.0.52-41.ent.6.s390x", "4AS:httpd-devel-0:2.0.52-41.ent.6.x86_64", "4AS:httpd-manual-0:2.0.52-41.ent.6.i386", "4AS:httpd-manual-0:2.0.52-41.ent.6.ia64", "4AS:httpd-manual-0:2.0.52-41.ent.6.ppc", "4AS:httpd-manual-0:2.0.52-41.ent.6.s390", "4AS:httpd-manual-0:2.0.52-41.ent.6.s390x", "4AS:httpd-manual-0:2.0.52-41.ent.6.x86_64", "4AS:httpd-suexec-0:2.0.52-41.ent.6.i386", "4AS:httpd-suexec-0:2.0.52-41.ent.6.ia64", "4AS:httpd-suexec-0:2.0.52-41.ent.6.ppc", "4AS:httpd-suexec-0:2.0.52-41.ent.6.s390", "4AS:httpd-suexec-0:2.0.52-41.ent.6.s390x", "4AS:httpd-suexec-0:2.0.52-41.ent.6.x86_64", "4AS:mod_ssl-1:2.0.52-41.ent.6.i386", "4AS:mod_ssl-1:2.0.52-41.ent.6.ia64", "4AS:mod_ssl-1:2.0.52-41.ent.6.ppc", "4AS:mod_ssl-1:2.0.52-41.ent.6.s390", "4AS:mod_ssl-1:2.0.52-41.ent.6.s390x", "4AS:mod_ssl-1:2.0.52-41.ent.6.x86_64", "4Desktop:httpd-0:2.0.52-41.ent.6.i386", "4Desktop:httpd-0:2.0.52-41.ent.6.ia64", "4Desktop:httpd-0:2.0.52-41.ent.6.ppc", "4Desktop:httpd-0:2.0.52-41.ent.6.s390", "4Desktop:httpd-0:2.0.52-41.ent.6.s390x", "4Desktop:httpd-0:2.0.52-41.ent.6.src", "4Desktop:httpd-0:2.0.52-41.ent.6.x86_64", "4Desktop:httpd-debuginfo-0:2.0.52-41.ent.6.i386", "4Desktop:httpd-debuginfo-0:2.0.52-41.ent.6.ia64", "4Desktop:httpd-debuginfo-0:2.0.52-41.ent.6.ppc", "4Desktop:httpd-debuginfo-0:2.0.52-41.ent.6.s390", "4Desktop:httpd-debuginfo-0:2.0.52-41.ent.6.s390x", "4Desktop:httpd-debuginfo-0:2.0.52-41.ent.6.x86_64", "4Desktop:httpd-devel-0:2.0.52-41.ent.6.i386", "4Desktop:httpd-devel-0:2.0.52-41.ent.6.ia64", "4Desktop:httpd-devel-0:2.0.52-41.ent.6.ppc", "4Desktop:httpd-devel-0:2.0.52-41.ent.6.s390", "4Desktop:httpd-devel-0:2.0.52-41.ent.6.s390x", "4Desktop:httpd-devel-0:2.0.52-41.ent.6.x86_64", "4Desktop:httpd-manual-0:2.0.52-41.ent.6.i386", "4Desktop:httpd-manual-0:2.0.52-41.ent.6.ia64", "4Desktop:httpd-manual-0:2.0.52-41.ent.6.ppc", "4Desktop:httpd-manual-0:2.0.52-41.ent.6.s390", "4Desktop:httpd-manual-0:2.0.52-41.ent.6.s390x", "4Desktop:httpd-manual-0:2.0.52-41.ent.6.x86_64", "4Desktop:httpd-suexec-0:2.0.52-41.ent.6.i386", "4Desktop:httpd-suexec-0:2.0.52-41.ent.6.ia64", "4Desktop:httpd-suexec-0:2.0.52-41.ent.6.ppc", "4Desktop:httpd-suexec-0:2.0.52-41.ent.6.s390", "4Desktop:httpd-suexec-0:2.0.52-41.ent.6.s390x", "4Desktop:httpd-suexec-0:2.0.52-41.ent.6.x86_64", "4Desktop:mod_ssl-1:2.0.52-41.ent.6.i386", "4Desktop:mod_ssl-1:2.0.52-41.ent.6.ia64", "4Desktop:mod_ssl-1:2.0.52-41.ent.6.ppc", "4Desktop:mod_ssl-1:2.0.52-41.ent.6.s390", "4Desktop:mod_ssl-1:2.0.52-41.ent.6.s390x", "4Desktop:mod_ssl-1:2.0.52-41.ent.6.x86_64", "4ES:httpd-0:2.0.52-41.ent.6.i386", "4ES:httpd-0:2.0.52-41.ent.6.ia64", "4ES:httpd-0:2.0.52-41.ent.6.ppc", "4ES:httpd-0:2.0.52-41.ent.6.s390", "4ES:httpd-0:2.0.52-41.ent.6.s390x", "4ES:httpd-0:2.0.52-41.ent.6.src", "4ES:httpd-0:2.0.52-41.ent.6.x86_64", "4ES:httpd-debuginfo-0:2.0.52-41.ent.6.i386", "4ES:httpd-debuginfo-0:2.0.52-41.ent.6.ia64", "4ES:httpd-debuginfo-0:2.0.52-41.ent.6.ppc", "4ES:httpd-debuginfo-0:2.0.52-41.ent.6.s390", "4ES:httpd-debuginfo-0:2.0.52-41.ent.6.s390x", "4ES:httpd-debuginfo-0:2.0.52-41.ent.6.x86_64", "4ES:httpd-devel-0:2.0.52-41.ent.6.i386", "4ES:httpd-devel-0:2.0.52-41.ent.6.ia64", "4ES:httpd-devel-0:2.0.52-41.ent.6.ppc", "4ES:httpd-devel-0:2.0.52-41.ent.6.s390", "4ES:httpd-devel-0:2.0.52-41.ent.6.s390x", "4ES:httpd-devel-0:2.0.52-41.ent.6.x86_64", "4ES:httpd-manual-0:2.0.52-41.ent.6.i386", "4ES:httpd-manual-0:2.0.52-41.ent.6.ia64", "4ES:httpd-manual-0:2.0.52-41.ent.6.ppc", "4ES:httpd-manual-0:2.0.52-41.ent.6.s390", "4ES:httpd-manual-0:2.0.52-41.ent.6.s390x", "4ES:httpd-manual-0:2.0.52-41.ent.6.x86_64", "4ES:httpd-suexec-0:2.0.52-41.ent.6.i386", "4ES:httpd-suexec-0:2.0.52-41.ent.6.ia64", "4ES:httpd-suexec-0:2.0.52-41.ent.6.ppc", "4ES:httpd-suexec-0:2.0.52-41.ent.6.s390", "4ES:httpd-suexec-0:2.0.52-41.ent.6.s390x", "4ES:httpd-suexec-0:2.0.52-41.ent.6.x86_64", "4ES:mod_ssl-1:2.0.52-41.ent.6.i386", "4ES:mod_ssl-1:2.0.52-41.ent.6.ia64", "4ES:mod_ssl-1:2.0.52-41.ent.6.ppc", "4ES:mod_ssl-1:2.0.52-41.ent.6.s390", "4ES:mod_ssl-1:2.0.52-41.ent.6.s390x", "4ES:mod_ssl-1:2.0.52-41.ent.6.x86_64", "4WS:httpd-0:2.0.52-41.ent.6.i386", "4WS:httpd-0:2.0.52-41.ent.6.ia64", "4WS:httpd-0:2.0.52-41.ent.6.ppc", "4WS:httpd-0:2.0.52-41.ent.6.s390", "4WS:httpd-0:2.0.52-41.ent.6.s390x", "4WS:httpd-0:2.0.52-41.ent.6.src", "4WS:httpd-0:2.0.52-41.ent.6.x86_64", "4WS:httpd-debuginfo-0:2.0.52-41.ent.6.i386", "4WS:httpd-debuginfo-0:2.0.52-41.ent.6.ia64", "4WS:httpd-debuginfo-0:2.0.52-41.ent.6.ppc", "4WS:httpd-debuginfo-0:2.0.52-41.ent.6.s390", "4WS:httpd-debuginfo-0:2.0.52-41.ent.6.s390x", "4WS:httpd-debuginfo-0:2.0.52-41.ent.6.x86_64", "4WS:httpd-devel-0:2.0.52-41.ent.6.i386", "4WS:httpd-devel-0:2.0.52-41.ent.6.ia64", "4WS:httpd-devel-0:2.0.52-41.ent.6.ppc", "4WS:httpd-devel-0:2.0.52-41.ent.6.s390", "4WS:httpd-devel-0:2.0.52-41.ent.6.s390x", "4WS:httpd-devel-0:2.0.52-41.ent.6.x86_64", "4WS:httpd-manual-0:2.0.52-41.ent.6.i386", "4WS:httpd-manual-0:2.0.52-41.ent.6.ia64", "4WS:httpd-manual-0:2.0.52-41.ent.6.ppc", "4WS:httpd-manual-0:2.0.52-41.ent.6.s390", "4WS:httpd-manual-0:2.0.52-41.ent.6.s390x", "4WS:httpd-manual-0:2.0.52-41.ent.6.x86_64", "4WS:httpd-suexec-0:2.0.52-41.ent.6.i386", "4WS:httpd-suexec-0:2.0.52-41.ent.6.ia64", "4WS:httpd-suexec-0:2.0.52-41.ent.6.ppc", "4WS:httpd-suexec-0:2.0.52-41.ent.6.s390", "4WS:httpd-suexec-0:2.0.52-41.ent.6.s390x", "4WS:httpd-suexec-0:2.0.52-41.ent.6.x86_64", "4WS:mod_ssl-1:2.0.52-41.ent.6.i386", "4WS:mod_ssl-1:2.0.52-41.ent.6.ia64", "4WS:mod_ssl-1:2.0.52-41.ent.6.ppc", "4WS:mod_ssl-1:2.0.52-41.ent.6.s390", "4WS:mod_ssl-1:2.0.52-41.ent.6.s390x", "4WS:mod_ssl-1:2.0.52-41.ent.6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "httpd: NULL pointer defer in mod_proxy_ftp caused by crafted EPSV and PASV reply" }, { "cve": "CVE-2009-3095", "discovery_date": "2009-09-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "522209" } ], "notes": [ { "category": "description", "text": "The mod_proxy_ftp module in the Apache HTTP Server allows remote attackers to bypass intended access restrictions and send arbitrary commands to an FTP server via vectors related to the embedding of these commands in the Authorization HTTP header, as demonstrated by a certain module in VulnDisco Pack Professional 8.11.", "title": "Vulnerability description" }, { "category": "summary", "text": "httpd: mod_proxy_ftp FTP command injection via Authorization HTTP header", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:httpd-0:2.0.52-41.ent.6.i386", "4AS:httpd-0:2.0.52-41.ent.6.ia64", "4AS:httpd-0:2.0.52-41.ent.6.ppc", "4AS:httpd-0:2.0.52-41.ent.6.s390", "4AS:httpd-0:2.0.52-41.ent.6.s390x", "4AS:httpd-0:2.0.52-41.ent.6.src", "4AS:httpd-0:2.0.52-41.ent.6.x86_64", "4AS:httpd-debuginfo-0:2.0.52-41.ent.6.i386", "4AS:httpd-debuginfo-0:2.0.52-41.ent.6.ia64", "4AS:httpd-debuginfo-0:2.0.52-41.ent.6.ppc", "4AS:httpd-debuginfo-0:2.0.52-41.ent.6.s390", "4AS:httpd-debuginfo-0:2.0.52-41.ent.6.s390x", "4AS:httpd-debuginfo-0:2.0.52-41.ent.6.x86_64", "4AS:httpd-devel-0:2.0.52-41.ent.6.i386", "4AS:httpd-devel-0:2.0.52-41.ent.6.ia64", "4AS:httpd-devel-0:2.0.52-41.ent.6.ppc", "4AS:httpd-devel-0:2.0.52-41.ent.6.s390", "4AS:httpd-devel-0:2.0.52-41.ent.6.s390x", "4AS:httpd-devel-0:2.0.52-41.ent.6.x86_64", "4AS:httpd-manual-0:2.0.52-41.ent.6.i386", "4AS:httpd-manual-0:2.0.52-41.ent.6.ia64", "4AS:httpd-manual-0:2.0.52-41.ent.6.ppc", "4AS:httpd-manual-0:2.0.52-41.ent.6.s390", "4AS:httpd-manual-0:2.0.52-41.ent.6.s390x", "4AS:httpd-manual-0:2.0.52-41.ent.6.x86_64", "4AS:httpd-suexec-0:2.0.52-41.ent.6.i386", "4AS:httpd-suexec-0:2.0.52-41.ent.6.ia64", "4AS:httpd-suexec-0:2.0.52-41.ent.6.ppc", "4AS:httpd-suexec-0:2.0.52-41.ent.6.s390", "4AS:httpd-suexec-0:2.0.52-41.ent.6.s390x", "4AS:httpd-suexec-0:2.0.52-41.ent.6.x86_64", "4AS:mod_ssl-1:2.0.52-41.ent.6.i386", "4AS:mod_ssl-1:2.0.52-41.ent.6.ia64", "4AS:mod_ssl-1:2.0.52-41.ent.6.ppc", "4AS:mod_ssl-1:2.0.52-41.ent.6.s390", "4AS:mod_ssl-1:2.0.52-41.ent.6.s390x", "4AS:mod_ssl-1:2.0.52-41.ent.6.x86_64", "4Desktop:httpd-0:2.0.52-41.ent.6.i386", "4Desktop:httpd-0:2.0.52-41.ent.6.ia64", "4Desktop:httpd-0:2.0.52-41.ent.6.ppc", "4Desktop:httpd-0:2.0.52-41.ent.6.s390", "4Desktop:httpd-0:2.0.52-41.ent.6.s390x", "4Desktop:httpd-0:2.0.52-41.ent.6.src", "4Desktop:httpd-0:2.0.52-41.ent.6.x86_64", "4Desktop:httpd-debuginfo-0:2.0.52-41.ent.6.i386", "4Desktop:httpd-debuginfo-0:2.0.52-41.ent.6.ia64", "4Desktop:httpd-debuginfo-0:2.0.52-41.ent.6.ppc", "4Desktop:httpd-debuginfo-0:2.0.52-41.ent.6.s390", "4Desktop:httpd-debuginfo-0:2.0.52-41.ent.6.s390x", "4Desktop:httpd-debuginfo-0:2.0.52-41.ent.6.x86_64", "4Desktop:httpd-devel-0:2.0.52-41.ent.6.i386", "4Desktop:httpd-devel-0:2.0.52-41.ent.6.ia64", "4Desktop:httpd-devel-0:2.0.52-41.ent.6.ppc", "4Desktop:httpd-devel-0:2.0.52-41.ent.6.s390", "4Desktop:httpd-devel-0:2.0.52-41.ent.6.s390x", "4Desktop:httpd-devel-0:2.0.52-41.ent.6.x86_64", "4Desktop:httpd-manual-0:2.0.52-41.ent.6.i386", "4Desktop:httpd-manual-0:2.0.52-41.ent.6.ia64", "4Desktop:httpd-manual-0:2.0.52-41.ent.6.ppc", "4Desktop:httpd-manual-0:2.0.52-41.ent.6.s390", "4Desktop:httpd-manual-0:2.0.52-41.ent.6.s390x", "4Desktop:httpd-manual-0:2.0.52-41.ent.6.x86_64", "4Desktop:httpd-suexec-0:2.0.52-41.ent.6.i386", "4Desktop:httpd-suexec-0:2.0.52-41.ent.6.ia64", "4Desktop:httpd-suexec-0:2.0.52-41.ent.6.ppc", "4Desktop:httpd-suexec-0:2.0.52-41.ent.6.s390", "4Desktop:httpd-suexec-0:2.0.52-41.ent.6.s390x", "4Desktop:httpd-suexec-0:2.0.52-41.ent.6.x86_64", "4Desktop:mod_ssl-1:2.0.52-41.ent.6.i386", "4Desktop:mod_ssl-1:2.0.52-41.ent.6.ia64", "4Desktop:mod_ssl-1:2.0.52-41.ent.6.ppc", "4Desktop:mod_ssl-1:2.0.52-41.ent.6.s390", "4Desktop:mod_ssl-1:2.0.52-41.ent.6.s390x", "4Desktop:mod_ssl-1:2.0.52-41.ent.6.x86_64", "4ES:httpd-0:2.0.52-41.ent.6.i386", "4ES:httpd-0:2.0.52-41.ent.6.ia64", "4ES:httpd-0:2.0.52-41.ent.6.ppc", "4ES:httpd-0:2.0.52-41.ent.6.s390", "4ES:httpd-0:2.0.52-41.ent.6.s390x", "4ES:httpd-0:2.0.52-41.ent.6.src", "4ES:httpd-0:2.0.52-41.ent.6.x86_64", "4ES:httpd-debuginfo-0:2.0.52-41.ent.6.i386", "4ES:httpd-debuginfo-0:2.0.52-41.ent.6.ia64", "4ES:httpd-debuginfo-0:2.0.52-41.ent.6.ppc", "4ES:httpd-debuginfo-0:2.0.52-41.ent.6.s390", "4ES:httpd-debuginfo-0:2.0.52-41.ent.6.s390x", "4ES:httpd-debuginfo-0:2.0.52-41.ent.6.x86_64", "4ES:httpd-devel-0:2.0.52-41.ent.6.i386", "4ES:httpd-devel-0:2.0.52-41.ent.6.ia64", "4ES:httpd-devel-0:2.0.52-41.ent.6.ppc", "4ES:httpd-devel-0:2.0.52-41.ent.6.s390", "4ES:httpd-devel-0:2.0.52-41.ent.6.s390x", "4ES:httpd-devel-0:2.0.52-41.ent.6.x86_64", "4ES:httpd-manual-0:2.0.52-41.ent.6.i386", "4ES:httpd-manual-0:2.0.52-41.ent.6.ia64", "4ES:httpd-manual-0:2.0.52-41.ent.6.ppc", "4ES:httpd-manual-0:2.0.52-41.ent.6.s390", "4ES:httpd-manual-0:2.0.52-41.ent.6.s390x", "4ES:httpd-manual-0:2.0.52-41.ent.6.x86_64", "4ES:httpd-suexec-0:2.0.52-41.ent.6.i386", "4ES:httpd-suexec-0:2.0.52-41.ent.6.ia64", "4ES:httpd-suexec-0:2.0.52-41.ent.6.ppc", "4ES:httpd-suexec-0:2.0.52-41.ent.6.s390", "4ES:httpd-suexec-0:2.0.52-41.ent.6.s390x", "4ES:httpd-suexec-0:2.0.52-41.ent.6.x86_64", "4ES:mod_ssl-1:2.0.52-41.ent.6.i386", "4ES:mod_ssl-1:2.0.52-41.ent.6.ia64", "4ES:mod_ssl-1:2.0.52-41.ent.6.ppc", "4ES:mod_ssl-1:2.0.52-41.ent.6.s390", "4ES:mod_ssl-1:2.0.52-41.ent.6.s390x", "4ES:mod_ssl-1:2.0.52-41.ent.6.x86_64", "4WS:httpd-0:2.0.52-41.ent.6.i386", "4WS:httpd-0:2.0.52-41.ent.6.ia64", "4WS:httpd-0:2.0.52-41.ent.6.ppc", "4WS:httpd-0:2.0.52-41.ent.6.s390", "4WS:httpd-0:2.0.52-41.ent.6.s390x", "4WS:httpd-0:2.0.52-41.ent.6.src", "4WS:httpd-0:2.0.52-41.ent.6.x86_64", "4WS:httpd-debuginfo-0:2.0.52-41.ent.6.i386", "4WS:httpd-debuginfo-0:2.0.52-41.ent.6.ia64", "4WS:httpd-debuginfo-0:2.0.52-41.ent.6.ppc", "4WS:httpd-debuginfo-0:2.0.52-41.ent.6.s390", "4WS:httpd-debuginfo-0:2.0.52-41.ent.6.s390x", "4WS:httpd-debuginfo-0:2.0.52-41.ent.6.x86_64", "4WS:httpd-devel-0:2.0.52-41.ent.6.i386", "4WS:httpd-devel-0:2.0.52-41.ent.6.ia64", "4WS:httpd-devel-0:2.0.52-41.ent.6.ppc", "4WS:httpd-devel-0:2.0.52-41.ent.6.s390", "4WS:httpd-devel-0:2.0.52-41.ent.6.s390x", "4WS:httpd-devel-0:2.0.52-41.ent.6.x86_64", "4WS:httpd-manual-0:2.0.52-41.ent.6.i386", "4WS:httpd-manual-0:2.0.52-41.ent.6.ia64", "4WS:httpd-manual-0:2.0.52-41.ent.6.ppc", "4WS:httpd-manual-0:2.0.52-41.ent.6.s390", "4WS:httpd-manual-0:2.0.52-41.ent.6.s390x", "4WS:httpd-manual-0:2.0.52-41.ent.6.x86_64", "4WS:httpd-suexec-0:2.0.52-41.ent.6.i386", "4WS:httpd-suexec-0:2.0.52-41.ent.6.ia64", "4WS:httpd-suexec-0:2.0.52-41.ent.6.ppc", "4WS:httpd-suexec-0:2.0.52-41.ent.6.s390", "4WS:httpd-suexec-0:2.0.52-41.ent.6.s390x", "4WS:httpd-suexec-0:2.0.52-41.ent.6.x86_64", "4WS:mod_ssl-1:2.0.52-41.ent.6.i386", "4WS:mod_ssl-1:2.0.52-41.ent.6.ia64", "4WS:mod_ssl-1:2.0.52-41.ent.6.ppc", "4WS:mod_ssl-1:2.0.52-41.ent.6.s390", "4WS:mod_ssl-1:2.0.52-41.ent.6.s390x", "4WS:mod_ssl-1:2.0.52-41.ent.6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-3095" }, { "category": "external", "summary": "RHBZ#522209", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=522209" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-3095", "url": "https://www.cve.org/CVERecord?id=CVE-2009-3095" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3095", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3095" } ], "release_date": "2009-09-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-11-11T22:02:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:httpd-0:2.0.52-41.ent.6.i386", "4AS:httpd-0:2.0.52-41.ent.6.ia64", "4AS:httpd-0:2.0.52-41.ent.6.ppc", "4AS:httpd-0:2.0.52-41.ent.6.s390", "4AS:httpd-0:2.0.52-41.ent.6.s390x", "4AS:httpd-0:2.0.52-41.ent.6.src", "4AS:httpd-0:2.0.52-41.ent.6.x86_64", "4AS:httpd-debuginfo-0:2.0.52-41.ent.6.i386", "4AS:httpd-debuginfo-0:2.0.52-41.ent.6.ia64", "4AS:httpd-debuginfo-0:2.0.52-41.ent.6.ppc", "4AS:httpd-debuginfo-0:2.0.52-41.ent.6.s390", "4AS:httpd-debuginfo-0:2.0.52-41.ent.6.s390x", "4AS:httpd-debuginfo-0:2.0.52-41.ent.6.x86_64", "4AS:httpd-devel-0:2.0.52-41.ent.6.i386", "4AS:httpd-devel-0:2.0.52-41.ent.6.ia64", "4AS:httpd-devel-0:2.0.52-41.ent.6.ppc", "4AS:httpd-devel-0:2.0.52-41.ent.6.s390", "4AS:httpd-devel-0:2.0.52-41.ent.6.s390x", "4AS:httpd-devel-0:2.0.52-41.ent.6.x86_64", "4AS:httpd-manual-0:2.0.52-41.ent.6.i386", "4AS:httpd-manual-0:2.0.52-41.ent.6.ia64", "4AS:httpd-manual-0:2.0.52-41.ent.6.ppc", "4AS:httpd-manual-0:2.0.52-41.ent.6.s390", "4AS:httpd-manual-0:2.0.52-41.ent.6.s390x", "4AS:httpd-manual-0:2.0.52-41.ent.6.x86_64", "4AS:httpd-suexec-0:2.0.52-41.ent.6.i386", "4AS:httpd-suexec-0:2.0.52-41.ent.6.ia64", "4AS:httpd-suexec-0:2.0.52-41.ent.6.ppc", "4AS:httpd-suexec-0:2.0.52-41.ent.6.s390", "4AS:httpd-suexec-0:2.0.52-41.ent.6.s390x", "4AS:httpd-suexec-0:2.0.52-41.ent.6.x86_64", "4AS:mod_ssl-1:2.0.52-41.ent.6.i386", "4AS:mod_ssl-1:2.0.52-41.ent.6.ia64", "4AS:mod_ssl-1:2.0.52-41.ent.6.ppc", "4AS:mod_ssl-1:2.0.52-41.ent.6.s390", "4AS:mod_ssl-1:2.0.52-41.ent.6.s390x", "4AS:mod_ssl-1:2.0.52-41.ent.6.x86_64", "4Desktop:httpd-0:2.0.52-41.ent.6.i386", "4Desktop:httpd-0:2.0.52-41.ent.6.ia64", "4Desktop:httpd-0:2.0.52-41.ent.6.ppc", "4Desktop:httpd-0:2.0.52-41.ent.6.s390", "4Desktop:httpd-0:2.0.52-41.ent.6.s390x", "4Desktop:httpd-0:2.0.52-41.ent.6.src", "4Desktop:httpd-0:2.0.52-41.ent.6.x86_64", "4Desktop:httpd-debuginfo-0:2.0.52-41.ent.6.i386", "4Desktop:httpd-debuginfo-0:2.0.52-41.ent.6.ia64", "4Desktop:httpd-debuginfo-0:2.0.52-41.ent.6.ppc", "4Desktop:httpd-debuginfo-0:2.0.52-41.ent.6.s390", "4Desktop:httpd-debuginfo-0:2.0.52-41.ent.6.s390x", "4Desktop:httpd-debuginfo-0:2.0.52-41.ent.6.x86_64", "4Desktop:httpd-devel-0:2.0.52-41.ent.6.i386", "4Desktop:httpd-devel-0:2.0.52-41.ent.6.ia64", "4Desktop:httpd-devel-0:2.0.52-41.ent.6.ppc", "4Desktop:httpd-devel-0:2.0.52-41.ent.6.s390", "4Desktop:httpd-devel-0:2.0.52-41.ent.6.s390x", "4Desktop:httpd-devel-0:2.0.52-41.ent.6.x86_64", "4Desktop:httpd-manual-0:2.0.52-41.ent.6.i386", "4Desktop:httpd-manual-0:2.0.52-41.ent.6.ia64", "4Desktop:httpd-manual-0:2.0.52-41.ent.6.ppc", "4Desktop:httpd-manual-0:2.0.52-41.ent.6.s390", "4Desktop:httpd-manual-0:2.0.52-41.ent.6.s390x", "4Desktop:httpd-manual-0:2.0.52-41.ent.6.x86_64", "4Desktop:httpd-suexec-0:2.0.52-41.ent.6.i386", "4Desktop:httpd-suexec-0:2.0.52-41.ent.6.ia64", "4Desktop:httpd-suexec-0:2.0.52-41.ent.6.ppc", "4Desktop:httpd-suexec-0:2.0.52-41.ent.6.s390", "4Desktop:httpd-suexec-0:2.0.52-41.ent.6.s390x", "4Desktop:httpd-suexec-0:2.0.52-41.ent.6.x86_64", "4Desktop:mod_ssl-1:2.0.52-41.ent.6.i386", "4Desktop:mod_ssl-1:2.0.52-41.ent.6.ia64", "4Desktop:mod_ssl-1:2.0.52-41.ent.6.ppc", "4Desktop:mod_ssl-1:2.0.52-41.ent.6.s390", "4Desktop:mod_ssl-1:2.0.52-41.ent.6.s390x", "4Desktop:mod_ssl-1:2.0.52-41.ent.6.x86_64", "4ES:httpd-0:2.0.52-41.ent.6.i386", "4ES:httpd-0:2.0.52-41.ent.6.ia64", "4ES:httpd-0:2.0.52-41.ent.6.ppc", "4ES:httpd-0:2.0.52-41.ent.6.s390", "4ES:httpd-0:2.0.52-41.ent.6.s390x", "4ES:httpd-0:2.0.52-41.ent.6.src", "4ES:httpd-0:2.0.52-41.ent.6.x86_64", "4ES:httpd-debuginfo-0:2.0.52-41.ent.6.i386", "4ES:httpd-debuginfo-0:2.0.52-41.ent.6.ia64", "4ES:httpd-debuginfo-0:2.0.52-41.ent.6.ppc", "4ES:httpd-debuginfo-0:2.0.52-41.ent.6.s390", "4ES:httpd-debuginfo-0:2.0.52-41.ent.6.s390x", "4ES:httpd-debuginfo-0:2.0.52-41.ent.6.x86_64", "4ES:httpd-devel-0:2.0.52-41.ent.6.i386", "4ES:httpd-devel-0:2.0.52-41.ent.6.ia64", "4ES:httpd-devel-0:2.0.52-41.ent.6.ppc", "4ES:httpd-devel-0:2.0.52-41.ent.6.s390", "4ES:httpd-devel-0:2.0.52-41.ent.6.s390x", "4ES:httpd-devel-0:2.0.52-41.ent.6.x86_64", "4ES:httpd-manual-0:2.0.52-41.ent.6.i386", "4ES:httpd-manual-0:2.0.52-41.ent.6.ia64", "4ES:httpd-manual-0:2.0.52-41.ent.6.ppc", "4ES:httpd-manual-0:2.0.52-41.ent.6.s390", "4ES:httpd-manual-0:2.0.52-41.ent.6.s390x", "4ES:httpd-manual-0:2.0.52-41.ent.6.x86_64", "4ES:httpd-suexec-0:2.0.52-41.ent.6.i386", "4ES:httpd-suexec-0:2.0.52-41.ent.6.ia64", "4ES:httpd-suexec-0:2.0.52-41.ent.6.ppc", "4ES:httpd-suexec-0:2.0.52-41.ent.6.s390", "4ES:httpd-suexec-0:2.0.52-41.ent.6.s390x", "4ES:httpd-suexec-0:2.0.52-41.ent.6.x86_64", "4ES:mod_ssl-1:2.0.52-41.ent.6.i386", "4ES:mod_ssl-1:2.0.52-41.ent.6.ia64", "4ES:mod_ssl-1:2.0.52-41.ent.6.ppc", "4ES:mod_ssl-1:2.0.52-41.ent.6.s390", "4ES:mod_ssl-1:2.0.52-41.ent.6.s390x", "4ES:mod_ssl-1:2.0.52-41.ent.6.x86_64", "4WS:httpd-0:2.0.52-41.ent.6.i386", "4WS:httpd-0:2.0.52-41.ent.6.ia64", "4WS:httpd-0:2.0.52-41.ent.6.ppc", "4WS:httpd-0:2.0.52-41.ent.6.s390", "4WS:httpd-0:2.0.52-41.ent.6.s390x", "4WS:httpd-0:2.0.52-41.ent.6.src", "4WS:httpd-0:2.0.52-41.ent.6.x86_64", "4WS:httpd-debuginfo-0:2.0.52-41.ent.6.i386", "4WS:httpd-debuginfo-0:2.0.52-41.ent.6.ia64", "4WS:httpd-debuginfo-0:2.0.52-41.ent.6.ppc", "4WS:httpd-debuginfo-0:2.0.52-41.ent.6.s390", "4WS:httpd-debuginfo-0:2.0.52-41.ent.6.s390x", "4WS:httpd-debuginfo-0:2.0.52-41.ent.6.x86_64", "4WS:httpd-devel-0:2.0.52-41.ent.6.i386", "4WS:httpd-devel-0:2.0.52-41.ent.6.ia64", "4WS:httpd-devel-0:2.0.52-41.ent.6.ppc", "4WS:httpd-devel-0:2.0.52-41.ent.6.s390", "4WS:httpd-devel-0:2.0.52-41.ent.6.s390x", "4WS:httpd-devel-0:2.0.52-41.ent.6.x86_64", "4WS:httpd-manual-0:2.0.52-41.ent.6.i386", "4WS:httpd-manual-0:2.0.52-41.ent.6.ia64", "4WS:httpd-manual-0:2.0.52-41.ent.6.ppc", "4WS:httpd-manual-0:2.0.52-41.ent.6.s390", "4WS:httpd-manual-0:2.0.52-41.ent.6.s390x", "4WS:httpd-manual-0:2.0.52-41.ent.6.x86_64", "4WS:httpd-suexec-0:2.0.52-41.ent.6.i386", "4WS:httpd-suexec-0:2.0.52-41.ent.6.ia64", "4WS:httpd-suexec-0:2.0.52-41.ent.6.ppc", "4WS:httpd-suexec-0:2.0.52-41.ent.6.s390", "4WS:httpd-suexec-0:2.0.52-41.ent.6.s390x", "4WS:httpd-suexec-0:2.0.52-41.ent.6.x86_64", "4WS:mod_ssl-1:2.0.52-41.ent.6.i386", "4WS:mod_ssl-1:2.0.52-41.ent.6.ia64", "4WS:mod_ssl-1:2.0.52-41.ent.6.ppc", "4WS:mod_ssl-1:2.0.52-41.ent.6.s390", "4WS:mod_ssl-1:2.0.52-41.ent.6.s390x", "4WS:mod_ssl-1:2.0.52-41.ent.6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1580" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.6, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "4AS:httpd-0:2.0.52-41.ent.6.i386", "4AS:httpd-0:2.0.52-41.ent.6.ia64", "4AS:httpd-0:2.0.52-41.ent.6.ppc", "4AS:httpd-0:2.0.52-41.ent.6.s390", "4AS:httpd-0:2.0.52-41.ent.6.s390x", "4AS:httpd-0:2.0.52-41.ent.6.src", "4AS:httpd-0:2.0.52-41.ent.6.x86_64", "4AS:httpd-debuginfo-0:2.0.52-41.ent.6.i386", "4AS:httpd-debuginfo-0:2.0.52-41.ent.6.ia64", "4AS:httpd-debuginfo-0:2.0.52-41.ent.6.ppc", "4AS:httpd-debuginfo-0:2.0.52-41.ent.6.s390", "4AS:httpd-debuginfo-0:2.0.52-41.ent.6.s390x", "4AS:httpd-debuginfo-0:2.0.52-41.ent.6.x86_64", "4AS:httpd-devel-0:2.0.52-41.ent.6.i386", "4AS:httpd-devel-0:2.0.52-41.ent.6.ia64", "4AS:httpd-devel-0:2.0.52-41.ent.6.ppc", "4AS:httpd-devel-0:2.0.52-41.ent.6.s390", "4AS:httpd-devel-0:2.0.52-41.ent.6.s390x", "4AS:httpd-devel-0:2.0.52-41.ent.6.x86_64", "4AS:httpd-manual-0:2.0.52-41.ent.6.i386", "4AS:httpd-manual-0:2.0.52-41.ent.6.ia64", "4AS:httpd-manual-0:2.0.52-41.ent.6.ppc", "4AS:httpd-manual-0:2.0.52-41.ent.6.s390", "4AS:httpd-manual-0:2.0.52-41.ent.6.s390x", "4AS:httpd-manual-0:2.0.52-41.ent.6.x86_64", "4AS:httpd-suexec-0:2.0.52-41.ent.6.i386", "4AS:httpd-suexec-0:2.0.52-41.ent.6.ia64", "4AS:httpd-suexec-0:2.0.52-41.ent.6.ppc", "4AS:httpd-suexec-0:2.0.52-41.ent.6.s390", "4AS:httpd-suexec-0:2.0.52-41.ent.6.s390x", "4AS:httpd-suexec-0:2.0.52-41.ent.6.x86_64", "4AS:mod_ssl-1:2.0.52-41.ent.6.i386", "4AS:mod_ssl-1:2.0.52-41.ent.6.ia64", "4AS:mod_ssl-1:2.0.52-41.ent.6.ppc", "4AS:mod_ssl-1:2.0.52-41.ent.6.s390", "4AS:mod_ssl-1:2.0.52-41.ent.6.s390x", "4AS:mod_ssl-1:2.0.52-41.ent.6.x86_64", "4Desktop:httpd-0:2.0.52-41.ent.6.i386", "4Desktop:httpd-0:2.0.52-41.ent.6.ia64", "4Desktop:httpd-0:2.0.52-41.ent.6.ppc", "4Desktop:httpd-0:2.0.52-41.ent.6.s390", "4Desktop:httpd-0:2.0.52-41.ent.6.s390x", "4Desktop:httpd-0:2.0.52-41.ent.6.src", "4Desktop:httpd-0:2.0.52-41.ent.6.x86_64", "4Desktop:httpd-debuginfo-0:2.0.52-41.ent.6.i386", "4Desktop:httpd-debuginfo-0:2.0.52-41.ent.6.ia64", "4Desktop:httpd-debuginfo-0:2.0.52-41.ent.6.ppc", "4Desktop:httpd-debuginfo-0:2.0.52-41.ent.6.s390", "4Desktop:httpd-debuginfo-0:2.0.52-41.ent.6.s390x", "4Desktop:httpd-debuginfo-0:2.0.52-41.ent.6.x86_64", "4Desktop:httpd-devel-0:2.0.52-41.ent.6.i386", "4Desktop:httpd-devel-0:2.0.52-41.ent.6.ia64", "4Desktop:httpd-devel-0:2.0.52-41.ent.6.ppc", "4Desktop:httpd-devel-0:2.0.52-41.ent.6.s390", "4Desktop:httpd-devel-0:2.0.52-41.ent.6.s390x", "4Desktop:httpd-devel-0:2.0.52-41.ent.6.x86_64", "4Desktop:httpd-manual-0:2.0.52-41.ent.6.i386", "4Desktop:httpd-manual-0:2.0.52-41.ent.6.ia64", "4Desktop:httpd-manual-0:2.0.52-41.ent.6.ppc", "4Desktop:httpd-manual-0:2.0.52-41.ent.6.s390", "4Desktop:httpd-manual-0:2.0.52-41.ent.6.s390x", "4Desktop:httpd-manual-0:2.0.52-41.ent.6.x86_64", "4Desktop:httpd-suexec-0:2.0.52-41.ent.6.i386", "4Desktop:httpd-suexec-0:2.0.52-41.ent.6.ia64", "4Desktop:httpd-suexec-0:2.0.52-41.ent.6.ppc", "4Desktop:httpd-suexec-0:2.0.52-41.ent.6.s390", "4Desktop:httpd-suexec-0:2.0.52-41.ent.6.s390x", "4Desktop:httpd-suexec-0:2.0.52-41.ent.6.x86_64", "4Desktop:mod_ssl-1:2.0.52-41.ent.6.i386", "4Desktop:mod_ssl-1:2.0.52-41.ent.6.ia64", "4Desktop:mod_ssl-1:2.0.52-41.ent.6.ppc", "4Desktop:mod_ssl-1:2.0.52-41.ent.6.s390", "4Desktop:mod_ssl-1:2.0.52-41.ent.6.s390x", "4Desktop:mod_ssl-1:2.0.52-41.ent.6.x86_64", "4ES:httpd-0:2.0.52-41.ent.6.i386", "4ES:httpd-0:2.0.52-41.ent.6.ia64", "4ES:httpd-0:2.0.52-41.ent.6.ppc", "4ES:httpd-0:2.0.52-41.ent.6.s390", "4ES:httpd-0:2.0.52-41.ent.6.s390x", "4ES:httpd-0:2.0.52-41.ent.6.src", "4ES:httpd-0:2.0.52-41.ent.6.x86_64", "4ES:httpd-debuginfo-0:2.0.52-41.ent.6.i386", "4ES:httpd-debuginfo-0:2.0.52-41.ent.6.ia64", "4ES:httpd-debuginfo-0:2.0.52-41.ent.6.ppc", "4ES:httpd-debuginfo-0:2.0.52-41.ent.6.s390", "4ES:httpd-debuginfo-0:2.0.52-41.ent.6.s390x", "4ES:httpd-debuginfo-0:2.0.52-41.ent.6.x86_64", "4ES:httpd-devel-0:2.0.52-41.ent.6.i386", "4ES:httpd-devel-0:2.0.52-41.ent.6.ia64", "4ES:httpd-devel-0:2.0.52-41.ent.6.ppc", "4ES:httpd-devel-0:2.0.52-41.ent.6.s390", "4ES:httpd-devel-0:2.0.52-41.ent.6.s390x", "4ES:httpd-devel-0:2.0.52-41.ent.6.x86_64", "4ES:httpd-manual-0:2.0.52-41.ent.6.i386", "4ES:httpd-manual-0:2.0.52-41.ent.6.ia64", "4ES:httpd-manual-0:2.0.52-41.ent.6.ppc", "4ES:httpd-manual-0:2.0.52-41.ent.6.s390", "4ES:httpd-manual-0:2.0.52-41.ent.6.s390x", "4ES:httpd-manual-0:2.0.52-41.ent.6.x86_64", "4ES:httpd-suexec-0:2.0.52-41.ent.6.i386", "4ES:httpd-suexec-0:2.0.52-41.ent.6.ia64", "4ES:httpd-suexec-0:2.0.52-41.ent.6.ppc", "4ES:httpd-suexec-0:2.0.52-41.ent.6.s390", "4ES:httpd-suexec-0:2.0.52-41.ent.6.s390x", "4ES:httpd-suexec-0:2.0.52-41.ent.6.x86_64", "4ES:mod_ssl-1:2.0.52-41.ent.6.i386", "4ES:mod_ssl-1:2.0.52-41.ent.6.ia64", "4ES:mod_ssl-1:2.0.52-41.ent.6.ppc", "4ES:mod_ssl-1:2.0.52-41.ent.6.s390", "4ES:mod_ssl-1:2.0.52-41.ent.6.s390x", "4ES:mod_ssl-1:2.0.52-41.ent.6.x86_64", "4WS:httpd-0:2.0.52-41.ent.6.i386", "4WS:httpd-0:2.0.52-41.ent.6.ia64", "4WS:httpd-0:2.0.52-41.ent.6.ppc", "4WS:httpd-0:2.0.52-41.ent.6.s390", "4WS:httpd-0:2.0.52-41.ent.6.s390x", "4WS:httpd-0:2.0.52-41.ent.6.src", "4WS:httpd-0:2.0.52-41.ent.6.x86_64", "4WS:httpd-debuginfo-0:2.0.52-41.ent.6.i386", "4WS:httpd-debuginfo-0:2.0.52-41.ent.6.ia64", "4WS:httpd-debuginfo-0:2.0.52-41.ent.6.ppc", "4WS:httpd-debuginfo-0:2.0.52-41.ent.6.s390", "4WS:httpd-debuginfo-0:2.0.52-41.ent.6.s390x", "4WS:httpd-debuginfo-0:2.0.52-41.ent.6.x86_64", "4WS:httpd-devel-0:2.0.52-41.ent.6.i386", "4WS:httpd-devel-0:2.0.52-41.ent.6.ia64", "4WS:httpd-devel-0:2.0.52-41.ent.6.ppc", "4WS:httpd-devel-0:2.0.52-41.ent.6.s390", "4WS:httpd-devel-0:2.0.52-41.ent.6.s390x", "4WS:httpd-devel-0:2.0.52-41.ent.6.x86_64", "4WS:httpd-manual-0:2.0.52-41.ent.6.i386", "4WS:httpd-manual-0:2.0.52-41.ent.6.ia64", "4WS:httpd-manual-0:2.0.52-41.ent.6.ppc", "4WS:httpd-manual-0:2.0.52-41.ent.6.s390", "4WS:httpd-manual-0:2.0.52-41.ent.6.s390x", "4WS:httpd-manual-0:2.0.52-41.ent.6.x86_64", "4WS:httpd-suexec-0:2.0.52-41.ent.6.i386", "4WS:httpd-suexec-0:2.0.52-41.ent.6.ia64", "4WS:httpd-suexec-0:2.0.52-41.ent.6.ppc", "4WS:httpd-suexec-0:2.0.52-41.ent.6.s390", "4WS:httpd-suexec-0:2.0.52-41.ent.6.s390x", "4WS:httpd-suexec-0:2.0.52-41.ent.6.x86_64", "4WS:mod_ssl-1:2.0.52-41.ent.6.i386", "4WS:mod_ssl-1:2.0.52-41.ent.6.ia64", "4WS:mod_ssl-1:2.0.52-41.ent.6.ppc", "4WS:mod_ssl-1:2.0.52-41.ent.6.s390", "4WS:mod_ssl-1:2.0.52-41.ent.6.s390x", "4WS:mod_ssl-1:2.0.52-41.ent.6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "httpd: mod_proxy_ftp FTP command injection via Authorization HTTP header" }, { "cve": "CVE-2009-3555", "cwe": { "id": "CWE-300", "name": "Channel Accessible by Non-Endpoint" }, "discovery_date": "2009-10-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "533125" } ], "notes": [ { "category": "description", "text": "The TLS protocol, and the SSL protocol 3.0 and possibly earlier, as used in Microsoft Internet Information Services (IIS) 7.0, mod_ssl in the Apache HTTP Server 2.2.14 and earlier, OpenSSL before 0.9.8l, GnuTLS 2.8.5 and earlier, Mozilla Network Security Services (NSS) 3.12.4 and earlier, multiple Cisco products, and other products, does not properly associate renegotiation handshakes with an existing connection, which allows man-in-the-middle attackers to insert data into HTTPS sessions, and possibly other types of sessions protected by TLS or SSL, by sending an unauthenticated request that is processed retroactively by a server in a post-renegotiation context, related to a \"plaintext injection\" attack, aka the \"Project Mogul\" issue.", "title": "Vulnerability description" }, { "category": "summary", "text": "TLS: MITM attacks via session renegotiation", "title": "Vulnerability summary" }, { "category": "other", "text": "Additional information can be found in the Red Hat Knowledgebase article:\nhttps://access.redhat.com/articles/20490", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:httpd-0:2.0.52-41.ent.6.i386", "4AS:httpd-0:2.0.52-41.ent.6.ia64", "4AS:httpd-0:2.0.52-41.ent.6.ppc", "4AS:httpd-0:2.0.52-41.ent.6.s390", "4AS:httpd-0:2.0.52-41.ent.6.s390x", "4AS:httpd-0:2.0.52-41.ent.6.src", "4AS:httpd-0:2.0.52-41.ent.6.x86_64", "4AS:httpd-debuginfo-0:2.0.52-41.ent.6.i386", "4AS:httpd-debuginfo-0:2.0.52-41.ent.6.ia64", "4AS:httpd-debuginfo-0:2.0.52-41.ent.6.ppc", "4AS:httpd-debuginfo-0:2.0.52-41.ent.6.s390", "4AS:httpd-debuginfo-0:2.0.52-41.ent.6.s390x", "4AS:httpd-debuginfo-0:2.0.52-41.ent.6.x86_64", "4AS:httpd-devel-0:2.0.52-41.ent.6.i386", "4AS:httpd-devel-0:2.0.52-41.ent.6.ia64", "4AS:httpd-devel-0:2.0.52-41.ent.6.ppc", "4AS:httpd-devel-0:2.0.52-41.ent.6.s390", "4AS:httpd-devel-0:2.0.52-41.ent.6.s390x", "4AS:httpd-devel-0:2.0.52-41.ent.6.x86_64", "4AS:httpd-manual-0:2.0.52-41.ent.6.i386", "4AS:httpd-manual-0:2.0.52-41.ent.6.ia64", "4AS:httpd-manual-0:2.0.52-41.ent.6.ppc", "4AS:httpd-manual-0:2.0.52-41.ent.6.s390", "4AS:httpd-manual-0:2.0.52-41.ent.6.s390x", "4AS:httpd-manual-0:2.0.52-41.ent.6.x86_64", "4AS:httpd-suexec-0:2.0.52-41.ent.6.i386", "4AS:httpd-suexec-0:2.0.52-41.ent.6.ia64", "4AS:httpd-suexec-0:2.0.52-41.ent.6.ppc", "4AS:httpd-suexec-0:2.0.52-41.ent.6.s390", "4AS:httpd-suexec-0:2.0.52-41.ent.6.s390x", "4AS:httpd-suexec-0:2.0.52-41.ent.6.x86_64", "4AS:mod_ssl-1:2.0.52-41.ent.6.i386", "4AS:mod_ssl-1:2.0.52-41.ent.6.ia64", "4AS:mod_ssl-1:2.0.52-41.ent.6.ppc", "4AS:mod_ssl-1:2.0.52-41.ent.6.s390", "4AS:mod_ssl-1:2.0.52-41.ent.6.s390x", "4AS:mod_ssl-1:2.0.52-41.ent.6.x86_64", "4Desktop:httpd-0:2.0.52-41.ent.6.i386", "4Desktop:httpd-0:2.0.52-41.ent.6.ia64", "4Desktop:httpd-0:2.0.52-41.ent.6.ppc", "4Desktop:httpd-0:2.0.52-41.ent.6.s390", "4Desktop:httpd-0:2.0.52-41.ent.6.s390x", "4Desktop:httpd-0:2.0.52-41.ent.6.src", "4Desktop:httpd-0:2.0.52-41.ent.6.x86_64", "4Desktop:httpd-debuginfo-0:2.0.52-41.ent.6.i386", "4Desktop:httpd-debuginfo-0:2.0.52-41.ent.6.ia64", "4Desktop:httpd-debuginfo-0:2.0.52-41.ent.6.ppc", "4Desktop:httpd-debuginfo-0:2.0.52-41.ent.6.s390", "4Desktop:httpd-debuginfo-0:2.0.52-41.ent.6.s390x", "4Desktop:httpd-debuginfo-0:2.0.52-41.ent.6.x86_64", "4Desktop:httpd-devel-0:2.0.52-41.ent.6.i386", "4Desktop:httpd-devel-0:2.0.52-41.ent.6.ia64", "4Desktop:httpd-devel-0:2.0.52-41.ent.6.ppc", "4Desktop:httpd-devel-0:2.0.52-41.ent.6.s390", "4Desktop:httpd-devel-0:2.0.52-41.ent.6.s390x", "4Desktop:httpd-devel-0:2.0.52-41.ent.6.x86_64", "4Desktop:httpd-manual-0:2.0.52-41.ent.6.i386", "4Desktop:httpd-manual-0:2.0.52-41.ent.6.ia64", "4Desktop:httpd-manual-0:2.0.52-41.ent.6.ppc", "4Desktop:httpd-manual-0:2.0.52-41.ent.6.s390", "4Desktop:httpd-manual-0:2.0.52-41.ent.6.s390x", "4Desktop:httpd-manual-0:2.0.52-41.ent.6.x86_64", "4Desktop:httpd-suexec-0:2.0.52-41.ent.6.i386", "4Desktop:httpd-suexec-0:2.0.52-41.ent.6.ia64", "4Desktop:httpd-suexec-0:2.0.52-41.ent.6.ppc", "4Desktop:httpd-suexec-0:2.0.52-41.ent.6.s390", "4Desktop:httpd-suexec-0:2.0.52-41.ent.6.s390x", "4Desktop:httpd-suexec-0:2.0.52-41.ent.6.x86_64", "4Desktop:mod_ssl-1:2.0.52-41.ent.6.i386", "4Desktop:mod_ssl-1:2.0.52-41.ent.6.ia64", "4Desktop:mod_ssl-1:2.0.52-41.ent.6.ppc", "4Desktop:mod_ssl-1:2.0.52-41.ent.6.s390", "4Desktop:mod_ssl-1:2.0.52-41.ent.6.s390x", "4Desktop:mod_ssl-1:2.0.52-41.ent.6.x86_64", "4ES:httpd-0:2.0.52-41.ent.6.i386", "4ES:httpd-0:2.0.52-41.ent.6.ia64", "4ES:httpd-0:2.0.52-41.ent.6.ppc", "4ES:httpd-0:2.0.52-41.ent.6.s390", "4ES:httpd-0:2.0.52-41.ent.6.s390x", "4ES:httpd-0:2.0.52-41.ent.6.src", "4ES:httpd-0:2.0.52-41.ent.6.x86_64", "4ES:httpd-debuginfo-0:2.0.52-41.ent.6.i386", "4ES:httpd-debuginfo-0:2.0.52-41.ent.6.ia64", "4ES:httpd-debuginfo-0:2.0.52-41.ent.6.ppc", "4ES:httpd-debuginfo-0:2.0.52-41.ent.6.s390", "4ES:httpd-debuginfo-0:2.0.52-41.ent.6.s390x", "4ES:httpd-debuginfo-0:2.0.52-41.ent.6.x86_64", "4ES:httpd-devel-0:2.0.52-41.ent.6.i386", "4ES:httpd-devel-0:2.0.52-41.ent.6.ia64", "4ES:httpd-devel-0:2.0.52-41.ent.6.ppc", "4ES:httpd-devel-0:2.0.52-41.ent.6.s390", "4ES:httpd-devel-0:2.0.52-41.ent.6.s390x", "4ES:httpd-devel-0:2.0.52-41.ent.6.x86_64", "4ES:httpd-manual-0:2.0.52-41.ent.6.i386", "4ES:httpd-manual-0:2.0.52-41.ent.6.ia64", "4ES:httpd-manual-0:2.0.52-41.ent.6.ppc", "4ES:httpd-manual-0:2.0.52-41.ent.6.s390", "4ES:httpd-manual-0:2.0.52-41.ent.6.s390x", "4ES:httpd-manual-0:2.0.52-41.ent.6.x86_64", "4ES:httpd-suexec-0:2.0.52-41.ent.6.i386", "4ES:httpd-suexec-0:2.0.52-41.ent.6.ia64", "4ES:httpd-suexec-0:2.0.52-41.ent.6.ppc", "4ES:httpd-suexec-0:2.0.52-41.ent.6.s390", "4ES:httpd-suexec-0:2.0.52-41.ent.6.s390x", "4ES:httpd-suexec-0:2.0.52-41.ent.6.x86_64", "4ES:mod_ssl-1:2.0.52-41.ent.6.i386", "4ES:mod_ssl-1:2.0.52-41.ent.6.ia64", "4ES:mod_ssl-1:2.0.52-41.ent.6.ppc", "4ES:mod_ssl-1:2.0.52-41.ent.6.s390", "4ES:mod_ssl-1:2.0.52-41.ent.6.s390x", "4ES:mod_ssl-1:2.0.52-41.ent.6.x86_64", "4WS:httpd-0:2.0.52-41.ent.6.i386", "4WS:httpd-0:2.0.52-41.ent.6.ia64", "4WS:httpd-0:2.0.52-41.ent.6.ppc", "4WS:httpd-0:2.0.52-41.ent.6.s390", "4WS:httpd-0:2.0.52-41.ent.6.s390x", "4WS:httpd-0:2.0.52-41.ent.6.src", "4WS:httpd-0:2.0.52-41.ent.6.x86_64", "4WS:httpd-debuginfo-0:2.0.52-41.ent.6.i386", "4WS:httpd-debuginfo-0:2.0.52-41.ent.6.ia64", "4WS:httpd-debuginfo-0:2.0.52-41.ent.6.ppc", "4WS:httpd-debuginfo-0:2.0.52-41.ent.6.s390", "4WS:httpd-debuginfo-0:2.0.52-41.ent.6.s390x", "4WS:httpd-debuginfo-0:2.0.52-41.ent.6.x86_64", "4WS:httpd-devel-0:2.0.52-41.ent.6.i386", "4WS:httpd-devel-0:2.0.52-41.ent.6.ia64", "4WS:httpd-devel-0:2.0.52-41.ent.6.ppc", "4WS:httpd-devel-0:2.0.52-41.ent.6.s390", "4WS:httpd-devel-0:2.0.52-41.ent.6.s390x", "4WS:httpd-devel-0:2.0.52-41.ent.6.x86_64", "4WS:httpd-manual-0:2.0.52-41.ent.6.i386", "4WS:httpd-manual-0:2.0.52-41.ent.6.ia64", "4WS:httpd-manual-0:2.0.52-41.ent.6.ppc", "4WS:httpd-manual-0:2.0.52-41.ent.6.s390", "4WS:httpd-manual-0:2.0.52-41.ent.6.s390x", "4WS:httpd-manual-0:2.0.52-41.ent.6.x86_64", "4WS:httpd-suexec-0:2.0.52-41.ent.6.i386", "4WS:httpd-suexec-0:2.0.52-41.ent.6.ia64", "4WS:httpd-suexec-0:2.0.52-41.ent.6.ppc", "4WS:httpd-suexec-0:2.0.52-41.ent.6.s390", "4WS:httpd-suexec-0:2.0.52-41.ent.6.s390x", "4WS:httpd-suexec-0:2.0.52-41.ent.6.x86_64", "4WS:mod_ssl-1:2.0.52-41.ent.6.i386", "4WS:mod_ssl-1:2.0.52-41.ent.6.ia64", "4WS:mod_ssl-1:2.0.52-41.ent.6.ppc", "4WS:mod_ssl-1:2.0.52-41.ent.6.s390", "4WS:mod_ssl-1:2.0.52-41.ent.6.s390x", "4WS:mod_ssl-1:2.0.52-41.ent.6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-3555" }, { "category": "external", "summary": "RHBZ#533125", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=533125" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-3555", "url": "https://www.cve.org/CVERecord?id=CVE-2009-3555" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3555", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3555" } ], "release_date": "2009-11-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-11-11T22:02:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:httpd-0:2.0.52-41.ent.6.i386", "4AS:httpd-0:2.0.52-41.ent.6.ia64", "4AS:httpd-0:2.0.52-41.ent.6.ppc", "4AS:httpd-0:2.0.52-41.ent.6.s390", "4AS:httpd-0:2.0.52-41.ent.6.s390x", "4AS:httpd-0:2.0.52-41.ent.6.src", "4AS:httpd-0:2.0.52-41.ent.6.x86_64", "4AS:httpd-debuginfo-0:2.0.52-41.ent.6.i386", "4AS:httpd-debuginfo-0:2.0.52-41.ent.6.ia64", "4AS:httpd-debuginfo-0:2.0.52-41.ent.6.ppc", "4AS:httpd-debuginfo-0:2.0.52-41.ent.6.s390", "4AS:httpd-debuginfo-0:2.0.52-41.ent.6.s390x", "4AS:httpd-debuginfo-0:2.0.52-41.ent.6.x86_64", "4AS:httpd-devel-0:2.0.52-41.ent.6.i386", "4AS:httpd-devel-0:2.0.52-41.ent.6.ia64", "4AS:httpd-devel-0:2.0.52-41.ent.6.ppc", "4AS:httpd-devel-0:2.0.52-41.ent.6.s390", "4AS:httpd-devel-0:2.0.52-41.ent.6.s390x", "4AS:httpd-devel-0:2.0.52-41.ent.6.x86_64", "4AS:httpd-manual-0:2.0.52-41.ent.6.i386", "4AS:httpd-manual-0:2.0.52-41.ent.6.ia64", "4AS:httpd-manual-0:2.0.52-41.ent.6.ppc", "4AS:httpd-manual-0:2.0.52-41.ent.6.s390", "4AS:httpd-manual-0:2.0.52-41.ent.6.s390x", "4AS:httpd-manual-0:2.0.52-41.ent.6.x86_64", "4AS:httpd-suexec-0:2.0.52-41.ent.6.i386", "4AS:httpd-suexec-0:2.0.52-41.ent.6.ia64", "4AS:httpd-suexec-0:2.0.52-41.ent.6.ppc", "4AS:httpd-suexec-0:2.0.52-41.ent.6.s390", "4AS:httpd-suexec-0:2.0.52-41.ent.6.s390x", "4AS:httpd-suexec-0:2.0.52-41.ent.6.x86_64", "4AS:mod_ssl-1:2.0.52-41.ent.6.i386", "4AS:mod_ssl-1:2.0.52-41.ent.6.ia64", "4AS:mod_ssl-1:2.0.52-41.ent.6.ppc", "4AS:mod_ssl-1:2.0.52-41.ent.6.s390", "4AS:mod_ssl-1:2.0.52-41.ent.6.s390x", "4AS:mod_ssl-1:2.0.52-41.ent.6.x86_64", "4Desktop:httpd-0:2.0.52-41.ent.6.i386", "4Desktop:httpd-0:2.0.52-41.ent.6.ia64", "4Desktop:httpd-0:2.0.52-41.ent.6.ppc", "4Desktop:httpd-0:2.0.52-41.ent.6.s390", "4Desktop:httpd-0:2.0.52-41.ent.6.s390x", "4Desktop:httpd-0:2.0.52-41.ent.6.src", "4Desktop:httpd-0:2.0.52-41.ent.6.x86_64", "4Desktop:httpd-debuginfo-0:2.0.52-41.ent.6.i386", "4Desktop:httpd-debuginfo-0:2.0.52-41.ent.6.ia64", "4Desktop:httpd-debuginfo-0:2.0.52-41.ent.6.ppc", "4Desktop:httpd-debuginfo-0:2.0.52-41.ent.6.s390", "4Desktop:httpd-debuginfo-0:2.0.52-41.ent.6.s390x", "4Desktop:httpd-debuginfo-0:2.0.52-41.ent.6.x86_64", "4Desktop:httpd-devel-0:2.0.52-41.ent.6.i386", "4Desktop:httpd-devel-0:2.0.52-41.ent.6.ia64", "4Desktop:httpd-devel-0:2.0.52-41.ent.6.ppc", "4Desktop:httpd-devel-0:2.0.52-41.ent.6.s390", "4Desktop:httpd-devel-0:2.0.52-41.ent.6.s390x", "4Desktop:httpd-devel-0:2.0.52-41.ent.6.x86_64", "4Desktop:httpd-manual-0:2.0.52-41.ent.6.i386", "4Desktop:httpd-manual-0:2.0.52-41.ent.6.ia64", "4Desktop:httpd-manual-0:2.0.52-41.ent.6.ppc", "4Desktop:httpd-manual-0:2.0.52-41.ent.6.s390", "4Desktop:httpd-manual-0:2.0.52-41.ent.6.s390x", "4Desktop:httpd-manual-0:2.0.52-41.ent.6.x86_64", "4Desktop:httpd-suexec-0:2.0.52-41.ent.6.i386", "4Desktop:httpd-suexec-0:2.0.52-41.ent.6.ia64", "4Desktop:httpd-suexec-0:2.0.52-41.ent.6.ppc", "4Desktop:httpd-suexec-0:2.0.52-41.ent.6.s390", "4Desktop:httpd-suexec-0:2.0.52-41.ent.6.s390x", "4Desktop:httpd-suexec-0:2.0.52-41.ent.6.x86_64", "4Desktop:mod_ssl-1:2.0.52-41.ent.6.i386", "4Desktop:mod_ssl-1:2.0.52-41.ent.6.ia64", "4Desktop:mod_ssl-1:2.0.52-41.ent.6.ppc", "4Desktop:mod_ssl-1:2.0.52-41.ent.6.s390", "4Desktop:mod_ssl-1:2.0.52-41.ent.6.s390x", "4Desktop:mod_ssl-1:2.0.52-41.ent.6.x86_64", "4ES:httpd-0:2.0.52-41.ent.6.i386", "4ES:httpd-0:2.0.52-41.ent.6.ia64", "4ES:httpd-0:2.0.52-41.ent.6.ppc", "4ES:httpd-0:2.0.52-41.ent.6.s390", "4ES:httpd-0:2.0.52-41.ent.6.s390x", "4ES:httpd-0:2.0.52-41.ent.6.src", "4ES:httpd-0:2.0.52-41.ent.6.x86_64", "4ES:httpd-debuginfo-0:2.0.52-41.ent.6.i386", "4ES:httpd-debuginfo-0:2.0.52-41.ent.6.ia64", "4ES:httpd-debuginfo-0:2.0.52-41.ent.6.ppc", "4ES:httpd-debuginfo-0:2.0.52-41.ent.6.s390", "4ES:httpd-debuginfo-0:2.0.52-41.ent.6.s390x", "4ES:httpd-debuginfo-0:2.0.52-41.ent.6.x86_64", "4ES:httpd-devel-0:2.0.52-41.ent.6.i386", "4ES:httpd-devel-0:2.0.52-41.ent.6.ia64", "4ES:httpd-devel-0:2.0.52-41.ent.6.ppc", "4ES:httpd-devel-0:2.0.52-41.ent.6.s390", "4ES:httpd-devel-0:2.0.52-41.ent.6.s390x", "4ES:httpd-devel-0:2.0.52-41.ent.6.x86_64", "4ES:httpd-manual-0:2.0.52-41.ent.6.i386", "4ES:httpd-manual-0:2.0.52-41.ent.6.ia64", "4ES:httpd-manual-0:2.0.52-41.ent.6.ppc", "4ES:httpd-manual-0:2.0.52-41.ent.6.s390", "4ES:httpd-manual-0:2.0.52-41.ent.6.s390x", "4ES:httpd-manual-0:2.0.52-41.ent.6.x86_64", "4ES:httpd-suexec-0:2.0.52-41.ent.6.i386", "4ES:httpd-suexec-0:2.0.52-41.ent.6.ia64", "4ES:httpd-suexec-0:2.0.52-41.ent.6.ppc", "4ES:httpd-suexec-0:2.0.52-41.ent.6.s390", "4ES:httpd-suexec-0:2.0.52-41.ent.6.s390x", "4ES:httpd-suexec-0:2.0.52-41.ent.6.x86_64", "4ES:mod_ssl-1:2.0.52-41.ent.6.i386", "4ES:mod_ssl-1:2.0.52-41.ent.6.ia64", "4ES:mod_ssl-1:2.0.52-41.ent.6.ppc", "4ES:mod_ssl-1:2.0.52-41.ent.6.s390", "4ES:mod_ssl-1:2.0.52-41.ent.6.s390x", "4ES:mod_ssl-1:2.0.52-41.ent.6.x86_64", "4WS:httpd-0:2.0.52-41.ent.6.i386", "4WS:httpd-0:2.0.52-41.ent.6.ia64", "4WS:httpd-0:2.0.52-41.ent.6.ppc", "4WS:httpd-0:2.0.52-41.ent.6.s390", "4WS:httpd-0:2.0.52-41.ent.6.s390x", "4WS:httpd-0:2.0.52-41.ent.6.src", "4WS:httpd-0:2.0.52-41.ent.6.x86_64", "4WS:httpd-debuginfo-0:2.0.52-41.ent.6.i386", "4WS:httpd-debuginfo-0:2.0.52-41.ent.6.ia64", "4WS:httpd-debuginfo-0:2.0.52-41.ent.6.ppc", "4WS:httpd-debuginfo-0:2.0.52-41.ent.6.s390", "4WS:httpd-debuginfo-0:2.0.52-41.ent.6.s390x", "4WS:httpd-debuginfo-0:2.0.52-41.ent.6.x86_64", "4WS:httpd-devel-0:2.0.52-41.ent.6.i386", "4WS:httpd-devel-0:2.0.52-41.ent.6.ia64", "4WS:httpd-devel-0:2.0.52-41.ent.6.ppc", "4WS:httpd-devel-0:2.0.52-41.ent.6.s390", "4WS:httpd-devel-0:2.0.52-41.ent.6.s390x", "4WS:httpd-devel-0:2.0.52-41.ent.6.x86_64", "4WS:httpd-manual-0:2.0.52-41.ent.6.i386", "4WS:httpd-manual-0:2.0.52-41.ent.6.ia64", "4WS:httpd-manual-0:2.0.52-41.ent.6.ppc", "4WS:httpd-manual-0:2.0.52-41.ent.6.s390", "4WS:httpd-manual-0:2.0.52-41.ent.6.s390x", "4WS:httpd-manual-0:2.0.52-41.ent.6.x86_64", "4WS:httpd-suexec-0:2.0.52-41.ent.6.i386", "4WS:httpd-suexec-0:2.0.52-41.ent.6.ia64", "4WS:httpd-suexec-0:2.0.52-41.ent.6.ppc", "4WS:httpd-suexec-0:2.0.52-41.ent.6.s390", "4WS:httpd-suexec-0:2.0.52-41.ent.6.s390x", "4WS:httpd-suexec-0:2.0.52-41.ent.6.x86_64", "4WS:mod_ssl-1:2.0.52-41.ent.6.i386", "4WS:mod_ssl-1:2.0.52-41.ent.6.ia64", "4WS:mod_ssl-1:2.0.52-41.ent.6.ppc", "4WS:mod_ssl-1:2.0.52-41.ent.6.s390", "4WS:mod_ssl-1:2.0.52-41.ent.6.s390x", "4WS:mod_ssl-1:2.0.52-41.ent.6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1580" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "4AS:httpd-0:2.0.52-41.ent.6.i386", "4AS:httpd-0:2.0.52-41.ent.6.ia64", "4AS:httpd-0:2.0.52-41.ent.6.ppc", "4AS:httpd-0:2.0.52-41.ent.6.s390", "4AS:httpd-0:2.0.52-41.ent.6.s390x", "4AS:httpd-0:2.0.52-41.ent.6.src", "4AS:httpd-0:2.0.52-41.ent.6.x86_64", "4AS:httpd-debuginfo-0:2.0.52-41.ent.6.i386", "4AS:httpd-debuginfo-0:2.0.52-41.ent.6.ia64", "4AS:httpd-debuginfo-0:2.0.52-41.ent.6.ppc", "4AS:httpd-debuginfo-0:2.0.52-41.ent.6.s390", "4AS:httpd-debuginfo-0:2.0.52-41.ent.6.s390x", "4AS:httpd-debuginfo-0:2.0.52-41.ent.6.x86_64", "4AS:httpd-devel-0:2.0.52-41.ent.6.i386", "4AS:httpd-devel-0:2.0.52-41.ent.6.ia64", "4AS:httpd-devel-0:2.0.52-41.ent.6.ppc", "4AS:httpd-devel-0:2.0.52-41.ent.6.s390", "4AS:httpd-devel-0:2.0.52-41.ent.6.s390x", "4AS:httpd-devel-0:2.0.52-41.ent.6.x86_64", "4AS:httpd-manual-0:2.0.52-41.ent.6.i386", "4AS:httpd-manual-0:2.0.52-41.ent.6.ia64", "4AS:httpd-manual-0:2.0.52-41.ent.6.ppc", "4AS:httpd-manual-0:2.0.52-41.ent.6.s390", "4AS:httpd-manual-0:2.0.52-41.ent.6.s390x", "4AS:httpd-manual-0:2.0.52-41.ent.6.x86_64", "4AS:httpd-suexec-0:2.0.52-41.ent.6.i386", "4AS:httpd-suexec-0:2.0.52-41.ent.6.ia64", "4AS:httpd-suexec-0:2.0.52-41.ent.6.ppc", "4AS:httpd-suexec-0:2.0.52-41.ent.6.s390", "4AS:httpd-suexec-0:2.0.52-41.ent.6.s390x", "4AS:httpd-suexec-0:2.0.52-41.ent.6.x86_64", "4AS:mod_ssl-1:2.0.52-41.ent.6.i386", "4AS:mod_ssl-1:2.0.52-41.ent.6.ia64", "4AS:mod_ssl-1:2.0.52-41.ent.6.ppc", "4AS:mod_ssl-1:2.0.52-41.ent.6.s390", "4AS:mod_ssl-1:2.0.52-41.ent.6.s390x", "4AS:mod_ssl-1:2.0.52-41.ent.6.x86_64", "4Desktop:httpd-0:2.0.52-41.ent.6.i386", "4Desktop:httpd-0:2.0.52-41.ent.6.ia64", "4Desktop:httpd-0:2.0.52-41.ent.6.ppc", "4Desktop:httpd-0:2.0.52-41.ent.6.s390", "4Desktop:httpd-0:2.0.52-41.ent.6.s390x", "4Desktop:httpd-0:2.0.52-41.ent.6.src", "4Desktop:httpd-0:2.0.52-41.ent.6.x86_64", "4Desktop:httpd-debuginfo-0:2.0.52-41.ent.6.i386", "4Desktop:httpd-debuginfo-0:2.0.52-41.ent.6.ia64", "4Desktop:httpd-debuginfo-0:2.0.52-41.ent.6.ppc", "4Desktop:httpd-debuginfo-0:2.0.52-41.ent.6.s390", "4Desktop:httpd-debuginfo-0:2.0.52-41.ent.6.s390x", "4Desktop:httpd-debuginfo-0:2.0.52-41.ent.6.x86_64", "4Desktop:httpd-devel-0:2.0.52-41.ent.6.i386", "4Desktop:httpd-devel-0:2.0.52-41.ent.6.ia64", "4Desktop:httpd-devel-0:2.0.52-41.ent.6.ppc", "4Desktop:httpd-devel-0:2.0.52-41.ent.6.s390", "4Desktop:httpd-devel-0:2.0.52-41.ent.6.s390x", "4Desktop:httpd-devel-0:2.0.52-41.ent.6.x86_64", "4Desktop:httpd-manual-0:2.0.52-41.ent.6.i386", "4Desktop:httpd-manual-0:2.0.52-41.ent.6.ia64", "4Desktop:httpd-manual-0:2.0.52-41.ent.6.ppc", "4Desktop:httpd-manual-0:2.0.52-41.ent.6.s390", "4Desktop:httpd-manual-0:2.0.52-41.ent.6.s390x", "4Desktop:httpd-manual-0:2.0.52-41.ent.6.x86_64", "4Desktop:httpd-suexec-0:2.0.52-41.ent.6.i386", "4Desktop:httpd-suexec-0:2.0.52-41.ent.6.ia64", "4Desktop:httpd-suexec-0:2.0.52-41.ent.6.ppc", "4Desktop:httpd-suexec-0:2.0.52-41.ent.6.s390", "4Desktop:httpd-suexec-0:2.0.52-41.ent.6.s390x", "4Desktop:httpd-suexec-0:2.0.52-41.ent.6.x86_64", "4Desktop:mod_ssl-1:2.0.52-41.ent.6.i386", "4Desktop:mod_ssl-1:2.0.52-41.ent.6.ia64", "4Desktop:mod_ssl-1:2.0.52-41.ent.6.ppc", "4Desktop:mod_ssl-1:2.0.52-41.ent.6.s390", "4Desktop:mod_ssl-1:2.0.52-41.ent.6.s390x", "4Desktop:mod_ssl-1:2.0.52-41.ent.6.x86_64", "4ES:httpd-0:2.0.52-41.ent.6.i386", "4ES:httpd-0:2.0.52-41.ent.6.ia64", "4ES:httpd-0:2.0.52-41.ent.6.ppc", "4ES:httpd-0:2.0.52-41.ent.6.s390", "4ES:httpd-0:2.0.52-41.ent.6.s390x", "4ES:httpd-0:2.0.52-41.ent.6.src", "4ES:httpd-0:2.0.52-41.ent.6.x86_64", "4ES:httpd-debuginfo-0:2.0.52-41.ent.6.i386", "4ES:httpd-debuginfo-0:2.0.52-41.ent.6.ia64", "4ES:httpd-debuginfo-0:2.0.52-41.ent.6.ppc", "4ES:httpd-debuginfo-0:2.0.52-41.ent.6.s390", "4ES:httpd-debuginfo-0:2.0.52-41.ent.6.s390x", "4ES:httpd-debuginfo-0:2.0.52-41.ent.6.x86_64", "4ES:httpd-devel-0:2.0.52-41.ent.6.i386", "4ES:httpd-devel-0:2.0.52-41.ent.6.ia64", "4ES:httpd-devel-0:2.0.52-41.ent.6.ppc", "4ES:httpd-devel-0:2.0.52-41.ent.6.s390", "4ES:httpd-devel-0:2.0.52-41.ent.6.s390x", "4ES:httpd-devel-0:2.0.52-41.ent.6.x86_64", "4ES:httpd-manual-0:2.0.52-41.ent.6.i386", "4ES:httpd-manual-0:2.0.52-41.ent.6.ia64", "4ES:httpd-manual-0:2.0.52-41.ent.6.ppc", "4ES:httpd-manual-0:2.0.52-41.ent.6.s390", "4ES:httpd-manual-0:2.0.52-41.ent.6.s390x", "4ES:httpd-manual-0:2.0.52-41.ent.6.x86_64", "4ES:httpd-suexec-0:2.0.52-41.ent.6.i386", "4ES:httpd-suexec-0:2.0.52-41.ent.6.ia64", "4ES:httpd-suexec-0:2.0.52-41.ent.6.ppc", "4ES:httpd-suexec-0:2.0.52-41.ent.6.s390", "4ES:httpd-suexec-0:2.0.52-41.ent.6.s390x", "4ES:httpd-suexec-0:2.0.52-41.ent.6.x86_64", "4ES:mod_ssl-1:2.0.52-41.ent.6.i386", "4ES:mod_ssl-1:2.0.52-41.ent.6.ia64", "4ES:mod_ssl-1:2.0.52-41.ent.6.ppc", "4ES:mod_ssl-1:2.0.52-41.ent.6.s390", "4ES:mod_ssl-1:2.0.52-41.ent.6.s390x", "4ES:mod_ssl-1:2.0.52-41.ent.6.x86_64", "4WS:httpd-0:2.0.52-41.ent.6.i386", "4WS:httpd-0:2.0.52-41.ent.6.ia64", "4WS:httpd-0:2.0.52-41.ent.6.ppc", "4WS:httpd-0:2.0.52-41.ent.6.s390", "4WS:httpd-0:2.0.52-41.ent.6.s390x", "4WS:httpd-0:2.0.52-41.ent.6.src", "4WS:httpd-0:2.0.52-41.ent.6.x86_64", "4WS:httpd-debuginfo-0:2.0.52-41.ent.6.i386", "4WS:httpd-debuginfo-0:2.0.52-41.ent.6.ia64", "4WS:httpd-debuginfo-0:2.0.52-41.ent.6.ppc", "4WS:httpd-debuginfo-0:2.0.52-41.ent.6.s390", "4WS:httpd-debuginfo-0:2.0.52-41.ent.6.s390x", "4WS:httpd-debuginfo-0:2.0.52-41.ent.6.x86_64", "4WS:httpd-devel-0:2.0.52-41.ent.6.i386", "4WS:httpd-devel-0:2.0.52-41.ent.6.ia64", "4WS:httpd-devel-0:2.0.52-41.ent.6.ppc", "4WS:httpd-devel-0:2.0.52-41.ent.6.s390", "4WS:httpd-devel-0:2.0.52-41.ent.6.s390x", "4WS:httpd-devel-0:2.0.52-41.ent.6.x86_64", "4WS:httpd-manual-0:2.0.52-41.ent.6.i386", "4WS:httpd-manual-0:2.0.52-41.ent.6.ia64", "4WS:httpd-manual-0:2.0.52-41.ent.6.ppc", "4WS:httpd-manual-0:2.0.52-41.ent.6.s390", "4WS:httpd-manual-0:2.0.52-41.ent.6.s390x", "4WS:httpd-manual-0:2.0.52-41.ent.6.x86_64", "4WS:httpd-suexec-0:2.0.52-41.ent.6.i386", "4WS:httpd-suexec-0:2.0.52-41.ent.6.ia64", "4WS:httpd-suexec-0:2.0.52-41.ent.6.ppc", "4WS:httpd-suexec-0:2.0.52-41.ent.6.s390", "4WS:httpd-suexec-0:2.0.52-41.ent.6.s390x", "4WS:httpd-suexec-0:2.0.52-41.ent.6.x86_64", "4WS:mod_ssl-1:2.0.52-41.ent.6.i386", "4WS:mod_ssl-1:2.0.52-41.ent.6.ia64", "4WS:mod_ssl-1:2.0.52-41.ent.6.ppc", "4WS:mod_ssl-1:2.0.52-41.ent.6.s390", "4WS:mod_ssl-1:2.0.52-41.ent.6.s390x", "4WS:mod_ssl-1:2.0.52-41.ent.6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "TLS: MITM attacks via session renegotiation" } ] }
rhsa-2009_1148
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated httpd packages that fix two security issues are now available for\nRed Hat Enterprise Linux 5.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "The Apache HTTP Server is a popular Web server.\n\nA denial of service flaw was found in the Apache mod_proxy module when it\nwas used as a reverse proxy. A remote attacker could use this flaw to force\na proxy process to consume large amounts of CPU time. (CVE-2009-1890)\n\nA denial of service flaw was found in the Apache mod_deflate module. This\nmodule continued to compress large files until compression was complete,\neven if the network connection that requested the content was closed before\ncompression completed. This would cause mod_deflate to consume large\namounts of CPU if mod_deflate was enabled for a large file. (CVE-2009-1891)\n\nAll httpd users should upgrade to these updated packages, which contain\nbackported patches to correct these issues. After installing the updated\npackages, the httpd daemon must be restarted for the update to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2009:1148", "url": "https://access.redhat.com/errata/RHSA-2009:1148" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "509125", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=509125" }, { "category": "external", "summary": "509375", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=509375" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2009/rhsa-2009_1148.json" } ], "title": "Red Hat Security Advisory: httpd security update", "tracking": { "current_release_date": "2024-11-22T03:26:04+00:00", "generator": { "date": "2024-11-22T03:26:04+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2009:1148", "initial_release_date": "2009-07-09T16:10:00+00:00", "revision_history": [ { "date": "2009-07-09T16:10:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2009-07-09T12:10:16+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T03:26:04+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product": { "name": "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client_workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux (v. 5 server)", "product": { "name": "Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "httpd-debuginfo-0:2.2.3-22.el5_3.2.x86_64", "product": { "name": "httpd-debuginfo-0:2.2.3-22.el5_3.2.x86_64", "product_id": "httpd-debuginfo-0:2.2.3-22.el5_3.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-debuginfo@2.2.3-22.el5_3.2?arch=x86_64" } } }, { "category": "product_version", "name": "httpd-manual-0:2.2.3-22.el5_3.2.x86_64", "product": { "name": "httpd-manual-0:2.2.3-22.el5_3.2.x86_64", "product_id": "httpd-manual-0:2.2.3-22.el5_3.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-manual@2.2.3-22.el5_3.2?arch=x86_64" } } }, { "category": "product_version", "name": "httpd-devel-0:2.2.3-22.el5_3.2.x86_64", "product": { "name": "httpd-devel-0:2.2.3-22.el5_3.2.x86_64", "product_id": "httpd-devel-0:2.2.3-22.el5_3.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-devel@2.2.3-22.el5_3.2?arch=x86_64" } } }, { "category": "product_version", "name": "mod_ssl-1:2.2.3-22.el5_3.2.x86_64", "product": { "name": "mod_ssl-1:2.2.3-22.el5_3.2.x86_64", "product_id": "mod_ssl-1:2.2.3-22.el5_3.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ssl@2.2.3-22.el5_3.2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "httpd-0:2.2.3-22.el5_3.2.x86_64", "product": { "name": "httpd-0:2.2.3-22.el5_3.2.x86_64", "product_id": "httpd-0:2.2.3-22.el5_3.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd@2.2.3-22.el5_3.2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "httpd-debuginfo-0:2.2.3-22.el5_3.2.i386", "product": { "name": "httpd-debuginfo-0:2.2.3-22.el5_3.2.i386", "product_id": "httpd-debuginfo-0:2.2.3-22.el5_3.2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-debuginfo@2.2.3-22.el5_3.2?arch=i386" } } }, { "category": "product_version", "name": "httpd-devel-0:2.2.3-22.el5_3.2.i386", "product": { "name": "httpd-devel-0:2.2.3-22.el5_3.2.i386", "product_id": "httpd-devel-0:2.2.3-22.el5_3.2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-devel@2.2.3-22.el5_3.2?arch=i386" } } }, { "category": "product_version", "name": "httpd-manual-0:2.2.3-22.el5_3.2.i386", "product": { "name": "httpd-manual-0:2.2.3-22.el5_3.2.i386", "product_id": "httpd-manual-0:2.2.3-22.el5_3.2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-manual@2.2.3-22.el5_3.2?arch=i386" } } }, { "category": "product_version", "name": "mod_ssl-1:2.2.3-22.el5_3.2.i386", "product": { "name": "mod_ssl-1:2.2.3-22.el5_3.2.i386", "product_id": "mod_ssl-1:2.2.3-22.el5_3.2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ssl@2.2.3-22.el5_3.2?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "httpd-0:2.2.3-22.el5_3.2.i386", "product": { "name": "httpd-0:2.2.3-22.el5_3.2.i386", "product_id": "httpd-0:2.2.3-22.el5_3.2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd@2.2.3-22.el5_3.2?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "httpd-0:2.2.3-22.el5_3.2.src", "product": { "name": "httpd-0:2.2.3-22.el5_3.2.src", "product_id": "httpd-0:2.2.3-22.el5_3.2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd@2.2.3-22.el5_3.2?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "httpd-debuginfo-0:2.2.3-22.el5_3.2.ia64", "product": { "name": "httpd-debuginfo-0:2.2.3-22.el5_3.2.ia64", "product_id": "httpd-debuginfo-0:2.2.3-22.el5_3.2.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-debuginfo@2.2.3-22.el5_3.2?arch=ia64" } } }, { "category": "product_version", "name": "httpd-manual-0:2.2.3-22.el5_3.2.ia64", "product": { "name": "httpd-manual-0:2.2.3-22.el5_3.2.ia64", "product_id": "httpd-manual-0:2.2.3-22.el5_3.2.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-manual@2.2.3-22.el5_3.2?arch=ia64" } } }, { "category": "product_version", "name": "httpd-devel-0:2.2.3-22.el5_3.2.ia64", "product": { "name": "httpd-devel-0:2.2.3-22.el5_3.2.ia64", "product_id": "httpd-devel-0:2.2.3-22.el5_3.2.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-devel@2.2.3-22.el5_3.2?arch=ia64" } } }, { "category": "product_version", "name": "mod_ssl-1:2.2.3-22.el5_3.2.ia64", "product": { "name": "mod_ssl-1:2.2.3-22.el5_3.2.ia64", "product_id": "mod_ssl-1:2.2.3-22.el5_3.2.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ssl@2.2.3-22.el5_3.2?arch=ia64\u0026epoch=1" } } }, { "category": "product_version", "name": "httpd-0:2.2.3-22.el5_3.2.ia64", "product": { "name": "httpd-0:2.2.3-22.el5_3.2.ia64", "product_id": "httpd-0:2.2.3-22.el5_3.2.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd@2.2.3-22.el5_3.2?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "httpd-debuginfo-0:2.2.3-22.el5_3.2.ppc64", "product": { "name": "httpd-debuginfo-0:2.2.3-22.el5_3.2.ppc64", "product_id": "httpd-debuginfo-0:2.2.3-22.el5_3.2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-debuginfo@2.2.3-22.el5_3.2?arch=ppc64" } } }, { "category": "product_version", "name": "httpd-devel-0:2.2.3-22.el5_3.2.ppc64", "product": { "name": "httpd-devel-0:2.2.3-22.el5_3.2.ppc64", "product_id": "httpd-devel-0:2.2.3-22.el5_3.2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-devel@2.2.3-22.el5_3.2?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "httpd-debuginfo-0:2.2.3-22.el5_3.2.ppc", "product": { "name": "httpd-debuginfo-0:2.2.3-22.el5_3.2.ppc", "product_id": "httpd-debuginfo-0:2.2.3-22.el5_3.2.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-debuginfo@2.2.3-22.el5_3.2?arch=ppc" } } }, { "category": "product_version", "name": "httpd-manual-0:2.2.3-22.el5_3.2.ppc", "product": { "name": "httpd-manual-0:2.2.3-22.el5_3.2.ppc", "product_id": "httpd-manual-0:2.2.3-22.el5_3.2.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-manual@2.2.3-22.el5_3.2?arch=ppc" } } }, { "category": "product_version", "name": "httpd-devel-0:2.2.3-22.el5_3.2.ppc", "product": { "name": "httpd-devel-0:2.2.3-22.el5_3.2.ppc", "product_id": "httpd-devel-0:2.2.3-22.el5_3.2.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-devel@2.2.3-22.el5_3.2?arch=ppc" } } }, { "category": "product_version", "name": "mod_ssl-1:2.2.3-22.el5_3.2.ppc", "product": { "name": "mod_ssl-1:2.2.3-22.el5_3.2.ppc", "product_id": "mod_ssl-1:2.2.3-22.el5_3.2.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ssl@2.2.3-22.el5_3.2?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "httpd-0:2.2.3-22.el5_3.2.ppc", "product": { "name": "httpd-0:2.2.3-22.el5_3.2.ppc", "product_id": "httpd-0:2.2.3-22.el5_3.2.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd@2.2.3-22.el5_3.2?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "httpd-debuginfo-0:2.2.3-22.el5_3.2.s390x", "product": { "name": "httpd-debuginfo-0:2.2.3-22.el5_3.2.s390x", "product_id": "httpd-debuginfo-0:2.2.3-22.el5_3.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-debuginfo@2.2.3-22.el5_3.2?arch=s390x" } } }, { "category": "product_version", "name": "httpd-manual-0:2.2.3-22.el5_3.2.s390x", "product": { "name": "httpd-manual-0:2.2.3-22.el5_3.2.s390x", "product_id": "httpd-manual-0:2.2.3-22.el5_3.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-manual@2.2.3-22.el5_3.2?arch=s390x" } } }, { "category": "product_version", "name": "httpd-devel-0:2.2.3-22.el5_3.2.s390x", "product": { "name": "httpd-devel-0:2.2.3-22.el5_3.2.s390x", "product_id": "httpd-devel-0:2.2.3-22.el5_3.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-devel@2.2.3-22.el5_3.2?arch=s390x" } } }, { "category": "product_version", "name": "mod_ssl-1:2.2.3-22.el5_3.2.s390x", "product": { "name": "mod_ssl-1:2.2.3-22.el5_3.2.s390x", "product_id": "mod_ssl-1:2.2.3-22.el5_3.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ssl@2.2.3-22.el5_3.2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "httpd-0:2.2.3-22.el5_3.2.s390x", "product": { "name": "httpd-0:2.2.3-22.el5_3.2.s390x", "product_id": "httpd-0:2.2.3-22.el5_3.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd@2.2.3-22.el5_3.2?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "httpd-debuginfo-0:2.2.3-22.el5_3.2.s390", "product": { "name": "httpd-debuginfo-0:2.2.3-22.el5_3.2.s390", "product_id": "httpd-debuginfo-0:2.2.3-22.el5_3.2.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-debuginfo@2.2.3-22.el5_3.2?arch=s390" } } }, { "category": "product_version", "name": "httpd-devel-0:2.2.3-22.el5_3.2.s390", "product": { "name": "httpd-devel-0:2.2.3-22.el5_3.2.s390", "product_id": "httpd-devel-0:2.2.3-22.el5_3.2.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-devel@2.2.3-22.el5_3.2?arch=s390" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.3-22.el5_3.2.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:httpd-0:2.2.3-22.el5_3.2.i386" }, "product_reference": "httpd-0:2.2.3-22.el5_3.2.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.3-22.el5_3.2.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:httpd-0:2.2.3-22.el5_3.2.ia64" }, "product_reference": "httpd-0:2.2.3-22.el5_3.2.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.3-22.el5_3.2.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:httpd-0:2.2.3-22.el5_3.2.ppc" }, "product_reference": "httpd-0:2.2.3-22.el5_3.2.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.3-22.el5_3.2.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:httpd-0:2.2.3-22.el5_3.2.s390x" }, "product_reference": "httpd-0:2.2.3-22.el5_3.2.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.3-22.el5_3.2.src as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:httpd-0:2.2.3-22.el5_3.2.src" }, "product_reference": "httpd-0:2.2.3-22.el5_3.2.src", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.3-22.el5_3.2.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:httpd-0:2.2.3-22.el5_3.2.x86_64" }, "product_reference": "httpd-0:2.2.3-22.el5_3.2.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.3-22.el5_3.2.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:httpd-debuginfo-0:2.2.3-22.el5_3.2.i386" }, "product_reference": "httpd-debuginfo-0:2.2.3-22.el5_3.2.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.3-22.el5_3.2.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:httpd-debuginfo-0:2.2.3-22.el5_3.2.ia64" }, "product_reference": "httpd-debuginfo-0:2.2.3-22.el5_3.2.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.3-22.el5_3.2.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:httpd-debuginfo-0:2.2.3-22.el5_3.2.ppc" }, "product_reference": "httpd-debuginfo-0:2.2.3-22.el5_3.2.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.3-22.el5_3.2.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:httpd-debuginfo-0:2.2.3-22.el5_3.2.ppc64" }, "product_reference": "httpd-debuginfo-0:2.2.3-22.el5_3.2.ppc64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.3-22.el5_3.2.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:httpd-debuginfo-0:2.2.3-22.el5_3.2.s390" }, "product_reference": "httpd-debuginfo-0:2.2.3-22.el5_3.2.s390", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.3-22.el5_3.2.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:httpd-debuginfo-0:2.2.3-22.el5_3.2.s390x" }, "product_reference": "httpd-debuginfo-0:2.2.3-22.el5_3.2.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.3-22.el5_3.2.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:httpd-debuginfo-0:2.2.3-22.el5_3.2.x86_64" }, "product_reference": "httpd-debuginfo-0:2.2.3-22.el5_3.2.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.3-22.el5_3.2.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:httpd-devel-0:2.2.3-22.el5_3.2.i386" }, "product_reference": "httpd-devel-0:2.2.3-22.el5_3.2.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.3-22.el5_3.2.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:httpd-devel-0:2.2.3-22.el5_3.2.ia64" }, "product_reference": "httpd-devel-0:2.2.3-22.el5_3.2.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.3-22.el5_3.2.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:httpd-devel-0:2.2.3-22.el5_3.2.ppc" }, "product_reference": "httpd-devel-0:2.2.3-22.el5_3.2.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.3-22.el5_3.2.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:httpd-devel-0:2.2.3-22.el5_3.2.ppc64" }, "product_reference": "httpd-devel-0:2.2.3-22.el5_3.2.ppc64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.3-22.el5_3.2.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:httpd-devel-0:2.2.3-22.el5_3.2.s390" }, "product_reference": "httpd-devel-0:2.2.3-22.el5_3.2.s390", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.3-22.el5_3.2.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:httpd-devel-0:2.2.3-22.el5_3.2.s390x" }, "product_reference": "httpd-devel-0:2.2.3-22.el5_3.2.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.3-22.el5_3.2.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:httpd-devel-0:2.2.3-22.el5_3.2.x86_64" }, "product_reference": "httpd-devel-0:2.2.3-22.el5_3.2.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-manual-0:2.2.3-22.el5_3.2.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:httpd-manual-0:2.2.3-22.el5_3.2.i386" }, "product_reference": "httpd-manual-0:2.2.3-22.el5_3.2.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-manual-0:2.2.3-22.el5_3.2.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:httpd-manual-0:2.2.3-22.el5_3.2.ia64" }, "product_reference": "httpd-manual-0:2.2.3-22.el5_3.2.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-manual-0:2.2.3-22.el5_3.2.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:httpd-manual-0:2.2.3-22.el5_3.2.ppc" }, "product_reference": "httpd-manual-0:2.2.3-22.el5_3.2.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-manual-0:2.2.3-22.el5_3.2.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:httpd-manual-0:2.2.3-22.el5_3.2.s390x" }, "product_reference": "httpd-manual-0:2.2.3-22.el5_3.2.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-manual-0:2.2.3-22.el5_3.2.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:httpd-manual-0:2.2.3-22.el5_3.2.x86_64" }, "product_reference": "httpd-manual-0:2.2.3-22.el5_3.2.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.2.3-22.el5_3.2.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:mod_ssl-1:2.2.3-22.el5_3.2.i386" }, "product_reference": "mod_ssl-1:2.2.3-22.el5_3.2.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.2.3-22.el5_3.2.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:mod_ssl-1:2.2.3-22.el5_3.2.ia64" }, "product_reference": "mod_ssl-1:2.2.3-22.el5_3.2.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.2.3-22.el5_3.2.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:mod_ssl-1:2.2.3-22.el5_3.2.ppc" }, "product_reference": "mod_ssl-1:2.2.3-22.el5_3.2.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.2.3-22.el5_3.2.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:mod_ssl-1:2.2.3-22.el5_3.2.s390x" }, "product_reference": "mod_ssl-1:2.2.3-22.el5_3.2.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.2.3-22.el5_3.2.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:mod_ssl-1:2.2.3-22.el5_3.2.x86_64" }, "product_reference": "mod_ssl-1:2.2.3-22.el5_3.2.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.3-22.el5_3.2.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:httpd-0:2.2.3-22.el5_3.2.i386" }, "product_reference": "httpd-0:2.2.3-22.el5_3.2.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.3-22.el5_3.2.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:httpd-0:2.2.3-22.el5_3.2.ia64" }, "product_reference": "httpd-0:2.2.3-22.el5_3.2.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.3-22.el5_3.2.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:httpd-0:2.2.3-22.el5_3.2.ppc" }, "product_reference": "httpd-0:2.2.3-22.el5_3.2.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.3-22.el5_3.2.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:httpd-0:2.2.3-22.el5_3.2.s390x" }, "product_reference": "httpd-0:2.2.3-22.el5_3.2.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.3-22.el5_3.2.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:httpd-0:2.2.3-22.el5_3.2.src" }, "product_reference": "httpd-0:2.2.3-22.el5_3.2.src", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.3-22.el5_3.2.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:httpd-0:2.2.3-22.el5_3.2.x86_64" }, "product_reference": "httpd-0:2.2.3-22.el5_3.2.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.3-22.el5_3.2.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:httpd-debuginfo-0:2.2.3-22.el5_3.2.i386" }, "product_reference": "httpd-debuginfo-0:2.2.3-22.el5_3.2.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.3-22.el5_3.2.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:httpd-debuginfo-0:2.2.3-22.el5_3.2.ia64" }, "product_reference": "httpd-debuginfo-0:2.2.3-22.el5_3.2.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.3-22.el5_3.2.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:httpd-debuginfo-0:2.2.3-22.el5_3.2.ppc" }, "product_reference": "httpd-debuginfo-0:2.2.3-22.el5_3.2.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.3-22.el5_3.2.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:httpd-debuginfo-0:2.2.3-22.el5_3.2.ppc64" }, "product_reference": "httpd-debuginfo-0:2.2.3-22.el5_3.2.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.3-22.el5_3.2.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:httpd-debuginfo-0:2.2.3-22.el5_3.2.s390" }, "product_reference": "httpd-debuginfo-0:2.2.3-22.el5_3.2.s390", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.3-22.el5_3.2.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:httpd-debuginfo-0:2.2.3-22.el5_3.2.s390x" }, "product_reference": "httpd-debuginfo-0:2.2.3-22.el5_3.2.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.3-22.el5_3.2.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:httpd-debuginfo-0:2.2.3-22.el5_3.2.x86_64" }, "product_reference": "httpd-debuginfo-0:2.2.3-22.el5_3.2.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.3-22.el5_3.2.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:httpd-devel-0:2.2.3-22.el5_3.2.i386" }, "product_reference": "httpd-devel-0:2.2.3-22.el5_3.2.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.3-22.el5_3.2.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:httpd-devel-0:2.2.3-22.el5_3.2.ia64" }, "product_reference": "httpd-devel-0:2.2.3-22.el5_3.2.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.3-22.el5_3.2.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:httpd-devel-0:2.2.3-22.el5_3.2.ppc" }, "product_reference": "httpd-devel-0:2.2.3-22.el5_3.2.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.3-22.el5_3.2.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:httpd-devel-0:2.2.3-22.el5_3.2.ppc64" }, "product_reference": "httpd-devel-0:2.2.3-22.el5_3.2.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.3-22.el5_3.2.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:httpd-devel-0:2.2.3-22.el5_3.2.s390" }, "product_reference": "httpd-devel-0:2.2.3-22.el5_3.2.s390", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.3-22.el5_3.2.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:httpd-devel-0:2.2.3-22.el5_3.2.s390x" }, "product_reference": "httpd-devel-0:2.2.3-22.el5_3.2.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.3-22.el5_3.2.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:httpd-devel-0:2.2.3-22.el5_3.2.x86_64" }, "product_reference": "httpd-devel-0:2.2.3-22.el5_3.2.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-manual-0:2.2.3-22.el5_3.2.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:httpd-manual-0:2.2.3-22.el5_3.2.i386" }, "product_reference": "httpd-manual-0:2.2.3-22.el5_3.2.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-manual-0:2.2.3-22.el5_3.2.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:httpd-manual-0:2.2.3-22.el5_3.2.ia64" }, "product_reference": "httpd-manual-0:2.2.3-22.el5_3.2.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-manual-0:2.2.3-22.el5_3.2.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:httpd-manual-0:2.2.3-22.el5_3.2.ppc" }, "product_reference": "httpd-manual-0:2.2.3-22.el5_3.2.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-manual-0:2.2.3-22.el5_3.2.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:httpd-manual-0:2.2.3-22.el5_3.2.s390x" }, "product_reference": "httpd-manual-0:2.2.3-22.el5_3.2.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-manual-0:2.2.3-22.el5_3.2.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:httpd-manual-0:2.2.3-22.el5_3.2.x86_64" }, "product_reference": "httpd-manual-0:2.2.3-22.el5_3.2.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.2.3-22.el5_3.2.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:mod_ssl-1:2.2.3-22.el5_3.2.i386" }, "product_reference": "mod_ssl-1:2.2.3-22.el5_3.2.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.2.3-22.el5_3.2.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:mod_ssl-1:2.2.3-22.el5_3.2.ia64" }, "product_reference": "mod_ssl-1:2.2.3-22.el5_3.2.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.2.3-22.el5_3.2.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:mod_ssl-1:2.2.3-22.el5_3.2.ppc" }, "product_reference": "mod_ssl-1:2.2.3-22.el5_3.2.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.2.3-22.el5_3.2.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:mod_ssl-1:2.2.3-22.el5_3.2.s390x" }, "product_reference": "mod_ssl-1:2.2.3-22.el5_3.2.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.2.3-22.el5_3.2.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:mod_ssl-1:2.2.3-22.el5_3.2.x86_64" }, "product_reference": "mod_ssl-1:2.2.3-22.el5_3.2.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.3-22.el5_3.2.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:httpd-0:2.2.3-22.el5_3.2.i386" }, "product_reference": "httpd-0:2.2.3-22.el5_3.2.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.3-22.el5_3.2.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:httpd-0:2.2.3-22.el5_3.2.ia64" }, "product_reference": "httpd-0:2.2.3-22.el5_3.2.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.3-22.el5_3.2.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:httpd-0:2.2.3-22.el5_3.2.ppc" }, "product_reference": "httpd-0:2.2.3-22.el5_3.2.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.3-22.el5_3.2.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:httpd-0:2.2.3-22.el5_3.2.s390x" }, "product_reference": "httpd-0:2.2.3-22.el5_3.2.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.3-22.el5_3.2.src as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:httpd-0:2.2.3-22.el5_3.2.src" }, "product_reference": "httpd-0:2.2.3-22.el5_3.2.src", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.3-22.el5_3.2.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:httpd-0:2.2.3-22.el5_3.2.x86_64" }, "product_reference": "httpd-0:2.2.3-22.el5_3.2.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.3-22.el5_3.2.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:httpd-debuginfo-0:2.2.3-22.el5_3.2.i386" }, "product_reference": "httpd-debuginfo-0:2.2.3-22.el5_3.2.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.3-22.el5_3.2.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:httpd-debuginfo-0:2.2.3-22.el5_3.2.ia64" }, "product_reference": "httpd-debuginfo-0:2.2.3-22.el5_3.2.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.3-22.el5_3.2.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:httpd-debuginfo-0:2.2.3-22.el5_3.2.ppc" }, "product_reference": "httpd-debuginfo-0:2.2.3-22.el5_3.2.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.3-22.el5_3.2.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:httpd-debuginfo-0:2.2.3-22.el5_3.2.ppc64" }, "product_reference": "httpd-debuginfo-0:2.2.3-22.el5_3.2.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.3-22.el5_3.2.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:httpd-debuginfo-0:2.2.3-22.el5_3.2.s390" }, "product_reference": "httpd-debuginfo-0:2.2.3-22.el5_3.2.s390", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.3-22.el5_3.2.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:httpd-debuginfo-0:2.2.3-22.el5_3.2.s390x" }, "product_reference": "httpd-debuginfo-0:2.2.3-22.el5_3.2.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-debuginfo-0:2.2.3-22.el5_3.2.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:httpd-debuginfo-0:2.2.3-22.el5_3.2.x86_64" }, "product_reference": "httpd-debuginfo-0:2.2.3-22.el5_3.2.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.3-22.el5_3.2.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:httpd-devel-0:2.2.3-22.el5_3.2.i386" }, "product_reference": "httpd-devel-0:2.2.3-22.el5_3.2.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.3-22.el5_3.2.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:httpd-devel-0:2.2.3-22.el5_3.2.ia64" }, "product_reference": "httpd-devel-0:2.2.3-22.el5_3.2.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.3-22.el5_3.2.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:httpd-devel-0:2.2.3-22.el5_3.2.ppc" }, "product_reference": "httpd-devel-0:2.2.3-22.el5_3.2.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.3-22.el5_3.2.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:httpd-devel-0:2.2.3-22.el5_3.2.ppc64" }, "product_reference": "httpd-devel-0:2.2.3-22.el5_3.2.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.3-22.el5_3.2.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:httpd-devel-0:2.2.3-22.el5_3.2.s390" }, "product_reference": "httpd-devel-0:2.2.3-22.el5_3.2.s390", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.3-22.el5_3.2.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:httpd-devel-0:2.2.3-22.el5_3.2.s390x" }, "product_reference": "httpd-devel-0:2.2.3-22.el5_3.2.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.3-22.el5_3.2.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:httpd-devel-0:2.2.3-22.el5_3.2.x86_64" }, "product_reference": "httpd-devel-0:2.2.3-22.el5_3.2.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-manual-0:2.2.3-22.el5_3.2.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:httpd-manual-0:2.2.3-22.el5_3.2.i386" }, "product_reference": "httpd-manual-0:2.2.3-22.el5_3.2.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-manual-0:2.2.3-22.el5_3.2.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:httpd-manual-0:2.2.3-22.el5_3.2.ia64" }, "product_reference": "httpd-manual-0:2.2.3-22.el5_3.2.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-manual-0:2.2.3-22.el5_3.2.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:httpd-manual-0:2.2.3-22.el5_3.2.ppc" }, "product_reference": "httpd-manual-0:2.2.3-22.el5_3.2.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-manual-0:2.2.3-22.el5_3.2.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:httpd-manual-0:2.2.3-22.el5_3.2.s390x" }, "product_reference": "httpd-manual-0:2.2.3-22.el5_3.2.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-manual-0:2.2.3-22.el5_3.2.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:httpd-manual-0:2.2.3-22.el5_3.2.x86_64" }, "product_reference": "httpd-manual-0:2.2.3-22.el5_3.2.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.2.3-22.el5_3.2.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:mod_ssl-1:2.2.3-22.el5_3.2.i386" }, "product_reference": "mod_ssl-1:2.2.3-22.el5_3.2.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.2.3-22.el5_3.2.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:mod_ssl-1:2.2.3-22.el5_3.2.ia64" }, "product_reference": "mod_ssl-1:2.2.3-22.el5_3.2.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.2.3-22.el5_3.2.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:mod_ssl-1:2.2.3-22.el5_3.2.ppc" }, "product_reference": "mod_ssl-1:2.2.3-22.el5_3.2.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.2.3-22.el5_3.2.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:mod_ssl-1:2.2.3-22.el5_3.2.s390x" }, "product_reference": "mod_ssl-1:2.2.3-22.el5_3.2.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.2.3-22.el5_3.2.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:mod_ssl-1:2.2.3-22.el5_3.2.x86_64" }, "product_reference": "mod_ssl-1:2.2.3-22.el5_3.2.x86_64", "relates_to_product_reference": "5Server" } ] }, "vulnerabilities": [ { "cve": "CVE-2009-1890", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2009-06-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "509375" } ], "notes": [ { "category": "description", "text": "The stream_reqbody_cl function in mod_proxy_http.c in the mod_proxy module in the Apache HTTP Server before 2.3.3, when a reverse proxy is configured, does not properly handle an amount of streamed data that exceeds the Content-Length value, which allows remote attackers to cause a denial of service (CPU consumption) via crafted requests.", "title": "Vulnerability description" }, { "category": "summary", "text": "httpd: mod_proxy reverse proxy DoS (infinite loop)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Workstation:httpd-0:2.2.3-22.el5_3.2.i386", "5Client-Workstation:httpd-0:2.2.3-22.el5_3.2.ia64", "5Client-Workstation:httpd-0:2.2.3-22.el5_3.2.ppc", "5Client-Workstation:httpd-0:2.2.3-22.el5_3.2.s390x", "5Client-Workstation:httpd-0:2.2.3-22.el5_3.2.src", "5Client-Workstation:httpd-0:2.2.3-22.el5_3.2.x86_64", "5Client-Workstation:httpd-debuginfo-0:2.2.3-22.el5_3.2.i386", "5Client-Workstation:httpd-debuginfo-0:2.2.3-22.el5_3.2.ia64", "5Client-Workstation:httpd-debuginfo-0:2.2.3-22.el5_3.2.ppc", "5Client-Workstation:httpd-debuginfo-0:2.2.3-22.el5_3.2.ppc64", "5Client-Workstation:httpd-debuginfo-0:2.2.3-22.el5_3.2.s390", "5Client-Workstation:httpd-debuginfo-0:2.2.3-22.el5_3.2.s390x", "5Client-Workstation:httpd-debuginfo-0:2.2.3-22.el5_3.2.x86_64", "5Client-Workstation:httpd-devel-0:2.2.3-22.el5_3.2.i386", "5Client-Workstation:httpd-devel-0:2.2.3-22.el5_3.2.ia64", "5Client-Workstation:httpd-devel-0:2.2.3-22.el5_3.2.ppc", "5Client-Workstation:httpd-devel-0:2.2.3-22.el5_3.2.ppc64", "5Client-Workstation:httpd-devel-0:2.2.3-22.el5_3.2.s390", "5Client-Workstation:httpd-devel-0:2.2.3-22.el5_3.2.s390x", "5Client-Workstation:httpd-devel-0:2.2.3-22.el5_3.2.x86_64", "5Client-Workstation:httpd-manual-0:2.2.3-22.el5_3.2.i386", "5Client-Workstation:httpd-manual-0:2.2.3-22.el5_3.2.ia64", "5Client-Workstation:httpd-manual-0:2.2.3-22.el5_3.2.ppc", "5Client-Workstation:httpd-manual-0:2.2.3-22.el5_3.2.s390x", "5Client-Workstation:httpd-manual-0:2.2.3-22.el5_3.2.x86_64", "5Client-Workstation:mod_ssl-1:2.2.3-22.el5_3.2.i386", "5Client-Workstation:mod_ssl-1:2.2.3-22.el5_3.2.ia64", "5Client-Workstation:mod_ssl-1:2.2.3-22.el5_3.2.ppc", "5Client-Workstation:mod_ssl-1:2.2.3-22.el5_3.2.s390x", "5Client-Workstation:mod_ssl-1:2.2.3-22.el5_3.2.x86_64", "5Client:httpd-0:2.2.3-22.el5_3.2.i386", "5Client:httpd-0:2.2.3-22.el5_3.2.ia64", "5Client:httpd-0:2.2.3-22.el5_3.2.ppc", "5Client:httpd-0:2.2.3-22.el5_3.2.s390x", "5Client:httpd-0:2.2.3-22.el5_3.2.src", "5Client:httpd-0:2.2.3-22.el5_3.2.x86_64", "5Client:httpd-debuginfo-0:2.2.3-22.el5_3.2.i386", "5Client:httpd-debuginfo-0:2.2.3-22.el5_3.2.ia64", "5Client:httpd-debuginfo-0:2.2.3-22.el5_3.2.ppc", "5Client:httpd-debuginfo-0:2.2.3-22.el5_3.2.ppc64", "5Client:httpd-debuginfo-0:2.2.3-22.el5_3.2.s390", "5Client:httpd-debuginfo-0:2.2.3-22.el5_3.2.s390x", "5Client:httpd-debuginfo-0:2.2.3-22.el5_3.2.x86_64", "5Client:httpd-devel-0:2.2.3-22.el5_3.2.i386", "5Client:httpd-devel-0:2.2.3-22.el5_3.2.ia64", "5Client:httpd-devel-0:2.2.3-22.el5_3.2.ppc", "5Client:httpd-devel-0:2.2.3-22.el5_3.2.ppc64", "5Client:httpd-devel-0:2.2.3-22.el5_3.2.s390", "5Client:httpd-devel-0:2.2.3-22.el5_3.2.s390x", "5Client:httpd-devel-0:2.2.3-22.el5_3.2.x86_64", "5Client:httpd-manual-0:2.2.3-22.el5_3.2.i386", "5Client:httpd-manual-0:2.2.3-22.el5_3.2.ia64", "5Client:httpd-manual-0:2.2.3-22.el5_3.2.ppc", "5Client:httpd-manual-0:2.2.3-22.el5_3.2.s390x", "5Client:httpd-manual-0:2.2.3-22.el5_3.2.x86_64", "5Client:mod_ssl-1:2.2.3-22.el5_3.2.i386", "5Client:mod_ssl-1:2.2.3-22.el5_3.2.ia64", "5Client:mod_ssl-1:2.2.3-22.el5_3.2.ppc", "5Client:mod_ssl-1:2.2.3-22.el5_3.2.s390x", "5Client:mod_ssl-1:2.2.3-22.el5_3.2.x86_64", "5Server:httpd-0:2.2.3-22.el5_3.2.i386", "5Server:httpd-0:2.2.3-22.el5_3.2.ia64", "5Server:httpd-0:2.2.3-22.el5_3.2.ppc", "5Server:httpd-0:2.2.3-22.el5_3.2.s390x", "5Server:httpd-0:2.2.3-22.el5_3.2.src", "5Server:httpd-0:2.2.3-22.el5_3.2.x86_64", "5Server:httpd-debuginfo-0:2.2.3-22.el5_3.2.i386", "5Server:httpd-debuginfo-0:2.2.3-22.el5_3.2.ia64", "5Server:httpd-debuginfo-0:2.2.3-22.el5_3.2.ppc", "5Server:httpd-debuginfo-0:2.2.3-22.el5_3.2.ppc64", "5Server:httpd-debuginfo-0:2.2.3-22.el5_3.2.s390", "5Server:httpd-debuginfo-0:2.2.3-22.el5_3.2.s390x", "5Server:httpd-debuginfo-0:2.2.3-22.el5_3.2.x86_64", "5Server:httpd-devel-0:2.2.3-22.el5_3.2.i386", "5Server:httpd-devel-0:2.2.3-22.el5_3.2.ia64", "5Server:httpd-devel-0:2.2.3-22.el5_3.2.ppc", "5Server:httpd-devel-0:2.2.3-22.el5_3.2.ppc64", "5Server:httpd-devel-0:2.2.3-22.el5_3.2.s390", "5Server:httpd-devel-0:2.2.3-22.el5_3.2.s390x", "5Server:httpd-devel-0:2.2.3-22.el5_3.2.x86_64", "5Server:httpd-manual-0:2.2.3-22.el5_3.2.i386", "5Server:httpd-manual-0:2.2.3-22.el5_3.2.ia64", "5Server:httpd-manual-0:2.2.3-22.el5_3.2.ppc", "5Server:httpd-manual-0:2.2.3-22.el5_3.2.s390x", "5Server:httpd-manual-0:2.2.3-22.el5_3.2.x86_64", "5Server:mod_ssl-1:2.2.3-22.el5_3.2.i386", "5Server:mod_ssl-1:2.2.3-22.el5_3.2.ia64", "5Server:mod_ssl-1:2.2.3-22.el5_3.2.ppc", "5Server:mod_ssl-1:2.2.3-22.el5_3.2.s390x", "5Server:mod_ssl-1:2.2.3-22.el5_3.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-1890" }, { "category": "external", "summary": "RHBZ#509375", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=509375" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-1890", "url": "https://www.cve.org/CVERecord?id=CVE-2009-1890" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1890", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1890" } ], "release_date": "2009-07-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-07-09T16:10:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client-Workstation:httpd-0:2.2.3-22.el5_3.2.i386", "5Client-Workstation:httpd-0:2.2.3-22.el5_3.2.ia64", "5Client-Workstation:httpd-0:2.2.3-22.el5_3.2.ppc", "5Client-Workstation:httpd-0:2.2.3-22.el5_3.2.s390x", "5Client-Workstation:httpd-0:2.2.3-22.el5_3.2.src", "5Client-Workstation:httpd-0:2.2.3-22.el5_3.2.x86_64", "5Client-Workstation:httpd-debuginfo-0:2.2.3-22.el5_3.2.i386", "5Client-Workstation:httpd-debuginfo-0:2.2.3-22.el5_3.2.ia64", "5Client-Workstation:httpd-debuginfo-0:2.2.3-22.el5_3.2.ppc", "5Client-Workstation:httpd-debuginfo-0:2.2.3-22.el5_3.2.ppc64", "5Client-Workstation:httpd-debuginfo-0:2.2.3-22.el5_3.2.s390", "5Client-Workstation:httpd-debuginfo-0:2.2.3-22.el5_3.2.s390x", "5Client-Workstation:httpd-debuginfo-0:2.2.3-22.el5_3.2.x86_64", "5Client-Workstation:httpd-devel-0:2.2.3-22.el5_3.2.i386", "5Client-Workstation:httpd-devel-0:2.2.3-22.el5_3.2.ia64", "5Client-Workstation:httpd-devel-0:2.2.3-22.el5_3.2.ppc", "5Client-Workstation:httpd-devel-0:2.2.3-22.el5_3.2.ppc64", "5Client-Workstation:httpd-devel-0:2.2.3-22.el5_3.2.s390", "5Client-Workstation:httpd-devel-0:2.2.3-22.el5_3.2.s390x", "5Client-Workstation:httpd-devel-0:2.2.3-22.el5_3.2.x86_64", "5Client-Workstation:httpd-manual-0:2.2.3-22.el5_3.2.i386", "5Client-Workstation:httpd-manual-0:2.2.3-22.el5_3.2.ia64", "5Client-Workstation:httpd-manual-0:2.2.3-22.el5_3.2.ppc", "5Client-Workstation:httpd-manual-0:2.2.3-22.el5_3.2.s390x", "5Client-Workstation:httpd-manual-0:2.2.3-22.el5_3.2.x86_64", "5Client-Workstation:mod_ssl-1:2.2.3-22.el5_3.2.i386", "5Client-Workstation:mod_ssl-1:2.2.3-22.el5_3.2.ia64", "5Client-Workstation:mod_ssl-1:2.2.3-22.el5_3.2.ppc", "5Client-Workstation:mod_ssl-1:2.2.3-22.el5_3.2.s390x", "5Client-Workstation:mod_ssl-1:2.2.3-22.el5_3.2.x86_64", "5Client:httpd-0:2.2.3-22.el5_3.2.i386", "5Client:httpd-0:2.2.3-22.el5_3.2.ia64", "5Client:httpd-0:2.2.3-22.el5_3.2.ppc", "5Client:httpd-0:2.2.3-22.el5_3.2.s390x", "5Client:httpd-0:2.2.3-22.el5_3.2.src", "5Client:httpd-0:2.2.3-22.el5_3.2.x86_64", "5Client:httpd-debuginfo-0:2.2.3-22.el5_3.2.i386", "5Client:httpd-debuginfo-0:2.2.3-22.el5_3.2.ia64", "5Client:httpd-debuginfo-0:2.2.3-22.el5_3.2.ppc", "5Client:httpd-debuginfo-0:2.2.3-22.el5_3.2.ppc64", "5Client:httpd-debuginfo-0:2.2.3-22.el5_3.2.s390", "5Client:httpd-debuginfo-0:2.2.3-22.el5_3.2.s390x", "5Client:httpd-debuginfo-0:2.2.3-22.el5_3.2.x86_64", "5Client:httpd-devel-0:2.2.3-22.el5_3.2.i386", "5Client:httpd-devel-0:2.2.3-22.el5_3.2.ia64", "5Client:httpd-devel-0:2.2.3-22.el5_3.2.ppc", "5Client:httpd-devel-0:2.2.3-22.el5_3.2.ppc64", "5Client:httpd-devel-0:2.2.3-22.el5_3.2.s390", "5Client:httpd-devel-0:2.2.3-22.el5_3.2.s390x", "5Client:httpd-devel-0:2.2.3-22.el5_3.2.x86_64", "5Client:httpd-manual-0:2.2.3-22.el5_3.2.i386", "5Client:httpd-manual-0:2.2.3-22.el5_3.2.ia64", "5Client:httpd-manual-0:2.2.3-22.el5_3.2.ppc", "5Client:httpd-manual-0:2.2.3-22.el5_3.2.s390x", "5Client:httpd-manual-0:2.2.3-22.el5_3.2.x86_64", "5Client:mod_ssl-1:2.2.3-22.el5_3.2.i386", "5Client:mod_ssl-1:2.2.3-22.el5_3.2.ia64", "5Client:mod_ssl-1:2.2.3-22.el5_3.2.ppc", "5Client:mod_ssl-1:2.2.3-22.el5_3.2.s390x", "5Client:mod_ssl-1:2.2.3-22.el5_3.2.x86_64", "5Server:httpd-0:2.2.3-22.el5_3.2.i386", "5Server:httpd-0:2.2.3-22.el5_3.2.ia64", "5Server:httpd-0:2.2.3-22.el5_3.2.ppc", "5Server:httpd-0:2.2.3-22.el5_3.2.s390x", "5Server:httpd-0:2.2.3-22.el5_3.2.src", "5Server:httpd-0:2.2.3-22.el5_3.2.x86_64", "5Server:httpd-debuginfo-0:2.2.3-22.el5_3.2.i386", "5Server:httpd-debuginfo-0:2.2.3-22.el5_3.2.ia64", "5Server:httpd-debuginfo-0:2.2.3-22.el5_3.2.ppc", "5Server:httpd-debuginfo-0:2.2.3-22.el5_3.2.ppc64", "5Server:httpd-debuginfo-0:2.2.3-22.el5_3.2.s390", "5Server:httpd-debuginfo-0:2.2.3-22.el5_3.2.s390x", "5Server:httpd-debuginfo-0:2.2.3-22.el5_3.2.x86_64", "5Server:httpd-devel-0:2.2.3-22.el5_3.2.i386", "5Server:httpd-devel-0:2.2.3-22.el5_3.2.ia64", "5Server:httpd-devel-0:2.2.3-22.el5_3.2.ppc", "5Server:httpd-devel-0:2.2.3-22.el5_3.2.ppc64", "5Server:httpd-devel-0:2.2.3-22.el5_3.2.s390", "5Server:httpd-devel-0:2.2.3-22.el5_3.2.s390x", "5Server:httpd-devel-0:2.2.3-22.el5_3.2.x86_64", "5Server:httpd-manual-0:2.2.3-22.el5_3.2.i386", "5Server:httpd-manual-0:2.2.3-22.el5_3.2.ia64", "5Server:httpd-manual-0:2.2.3-22.el5_3.2.ppc", "5Server:httpd-manual-0:2.2.3-22.el5_3.2.s390x", "5Server:httpd-manual-0:2.2.3-22.el5_3.2.x86_64", "5Server:mod_ssl-1:2.2.3-22.el5_3.2.i386", "5Server:mod_ssl-1:2.2.3-22.el5_3.2.ia64", "5Server:mod_ssl-1:2.2.3-22.el5_3.2.ppc", "5Server:mod_ssl-1:2.2.3-22.el5_3.2.s390x", "5Server:mod_ssl-1:2.2.3-22.el5_3.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1148" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "5Client-Workstation:httpd-0:2.2.3-22.el5_3.2.i386", "5Client-Workstation:httpd-0:2.2.3-22.el5_3.2.ia64", "5Client-Workstation:httpd-0:2.2.3-22.el5_3.2.ppc", "5Client-Workstation:httpd-0:2.2.3-22.el5_3.2.s390x", "5Client-Workstation:httpd-0:2.2.3-22.el5_3.2.src", "5Client-Workstation:httpd-0:2.2.3-22.el5_3.2.x86_64", "5Client-Workstation:httpd-debuginfo-0:2.2.3-22.el5_3.2.i386", "5Client-Workstation:httpd-debuginfo-0:2.2.3-22.el5_3.2.ia64", "5Client-Workstation:httpd-debuginfo-0:2.2.3-22.el5_3.2.ppc", "5Client-Workstation:httpd-debuginfo-0:2.2.3-22.el5_3.2.ppc64", "5Client-Workstation:httpd-debuginfo-0:2.2.3-22.el5_3.2.s390", "5Client-Workstation:httpd-debuginfo-0:2.2.3-22.el5_3.2.s390x", "5Client-Workstation:httpd-debuginfo-0:2.2.3-22.el5_3.2.x86_64", "5Client-Workstation:httpd-devel-0:2.2.3-22.el5_3.2.i386", "5Client-Workstation:httpd-devel-0:2.2.3-22.el5_3.2.ia64", "5Client-Workstation:httpd-devel-0:2.2.3-22.el5_3.2.ppc", "5Client-Workstation:httpd-devel-0:2.2.3-22.el5_3.2.ppc64", "5Client-Workstation:httpd-devel-0:2.2.3-22.el5_3.2.s390", "5Client-Workstation:httpd-devel-0:2.2.3-22.el5_3.2.s390x", "5Client-Workstation:httpd-devel-0:2.2.3-22.el5_3.2.x86_64", "5Client-Workstation:httpd-manual-0:2.2.3-22.el5_3.2.i386", "5Client-Workstation:httpd-manual-0:2.2.3-22.el5_3.2.ia64", "5Client-Workstation:httpd-manual-0:2.2.3-22.el5_3.2.ppc", "5Client-Workstation:httpd-manual-0:2.2.3-22.el5_3.2.s390x", "5Client-Workstation:httpd-manual-0:2.2.3-22.el5_3.2.x86_64", "5Client-Workstation:mod_ssl-1:2.2.3-22.el5_3.2.i386", "5Client-Workstation:mod_ssl-1:2.2.3-22.el5_3.2.ia64", "5Client-Workstation:mod_ssl-1:2.2.3-22.el5_3.2.ppc", "5Client-Workstation:mod_ssl-1:2.2.3-22.el5_3.2.s390x", "5Client-Workstation:mod_ssl-1:2.2.3-22.el5_3.2.x86_64", "5Client:httpd-0:2.2.3-22.el5_3.2.i386", "5Client:httpd-0:2.2.3-22.el5_3.2.ia64", "5Client:httpd-0:2.2.3-22.el5_3.2.ppc", "5Client:httpd-0:2.2.3-22.el5_3.2.s390x", "5Client:httpd-0:2.2.3-22.el5_3.2.src", "5Client:httpd-0:2.2.3-22.el5_3.2.x86_64", "5Client:httpd-debuginfo-0:2.2.3-22.el5_3.2.i386", "5Client:httpd-debuginfo-0:2.2.3-22.el5_3.2.ia64", "5Client:httpd-debuginfo-0:2.2.3-22.el5_3.2.ppc", "5Client:httpd-debuginfo-0:2.2.3-22.el5_3.2.ppc64", "5Client:httpd-debuginfo-0:2.2.3-22.el5_3.2.s390", "5Client:httpd-debuginfo-0:2.2.3-22.el5_3.2.s390x", "5Client:httpd-debuginfo-0:2.2.3-22.el5_3.2.x86_64", "5Client:httpd-devel-0:2.2.3-22.el5_3.2.i386", "5Client:httpd-devel-0:2.2.3-22.el5_3.2.ia64", "5Client:httpd-devel-0:2.2.3-22.el5_3.2.ppc", "5Client:httpd-devel-0:2.2.3-22.el5_3.2.ppc64", "5Client:httpd-devel-0:2.2.3-22.el5_3.2.s390", "5Client:httpd-devel-0:2.2.3-22.el5_3.2.s390x", "5Client:httpd-devel-0:2.2.3-22.el5_3.2.x86_64", "5Client:httpd-manual-0:2.2.3-22.el5_3.2.i386", "5Client:httpd-manual-0:2.2.3-22.el5_3.2.ia64", "5Client:httpd-manual-0:2.2.3-22.el5_3.2.ppc", "5Client:httpd-manual-0:2.2.3-22.el5_3.2.s390x", "5Client:httpd-manual-0:2.2.3-22.el5_3.2.x86_64", "5Client:mod_ssl-1:2.2.3-22.el5_3.2.i386", "5Client:mod_ssl-1:2.2.3-22.el5_3.2.ia64", "5Client:mod_ssl-1:2.2.3-22.el5_3.2.ppc", "5Client:mod_ssl-1:2.2.3-22.el5_3.2.s390x", "5Client:mod_ssl-1:2.2.3-22.el5_3.2.x86_64", "5Server:httpd-0:2.2.3-22.el5_3.2.i386", "5Server:httpd-0:2.2.3-22.el5_3.2.ia64", "5Server:httpd-0:2.2.3-22.el5_3.2.ppc", "5Server:httpd-0:2.2.3-22.el5_3.2.s390x", "5Server:httpd-0:2.2.3-22.el5_3.2.src", "5Server:httpd-0:2.2.3-22.el5_3.2.x86_64", "5Server:httpd-debuginfo-0:2.2.3-22.el5_3.2.i386", "5Server:httpd-debuginfo-0:2.2.3-22.el5_3.2.ia64", "5Server:httpd-debuginfo-0:2.2.3-22.el5_3.2.ppc", "5Server:httpd-debuginfo-0:2.2.3-22.el5_3.2.ppc64", "5Server:httpd-debuginfo-0:2.2.3-22.el5_3.2.s390", "5Server:httpd-debuginfo-0:2.2.3-22.el5_3.2.s390x", "5Server:httpd-debuginfo-0:2.2.3-22.el5_3.2.x86_64", "5Server:httpd-devel-0:2.2.3-22.el5_3.2.i386", "5Server:httpd-devel-0:2.2.3-22.el5_3.2.ia64", "5Server:httpd-devel-0:2.2.3-22.el5_3.2.ppc", "5Server:httpd-devel-0:2.2.3-22.el5_3.2.ppc64", "5Server:httpd-devel-0:2.2.3-22.el5_3.2.s390", "5Server:httpd-devel-0:2.2.3-22.el5_3.2.s390x", "5Server:httpd-devel-0:2.2.3-22.el5_3.2.x86_64", "5Server:httpd-manual-0:2.2.3-22.el5_3.2.i386", "5Server:httpd-manual-0:2.2.3-22.el5_3.2.ia64", "5Server:httpd-manual-0:2.2.3-22.el5_3.2.ppc", "5Server:httpd-manual-0:2.2.3-22.el5_3.2.s390x", "5Server:httpd-manual-0:2.2.3-22.el5_3.2.x86_64", "5Server:mod_ssl-1:2.2.3-22.el5_3.2.i386", "5Server:mod_ssl-1:2.2.3-22.el5_3.2.ia64", "5Server:mod_ssl-1:2.2.3-22.el5_3.2.ppc", "5Server:mod_ssl-1:2.2.3-22.el5_3.2.s390x", "5Server:mod_ssl-1:2.2.3-22.el5_3.2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "httpd: mod_proxy reverse proxy DoS (infinite loop)" }, { "cve": "CVE-2009-1891", "discovery_date": "2009-06-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "509125" } ], "notes": [ { "category": "description", "text": "The mod_deflate module in Apache httpd 2.2.11 and earlier compresses large files until completion even after the associated network connection is closed, which allows remote attackers to cause a denial of service (CPU consumption).", "title": "Vulnerability description" }, { "category": "summary", "text": "httpd: possible temporary DoS (CPU consumption) in mod_deflate", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Workstation:httpd-0:2.2.3-22.el5_3.2.i386", "5Client-Workstation:httpd-0:2.2.3-22.el5_3.2.ia64", "5Client-Workstation:httpd-0:2.2.3-22.el5_3.2.ppc", "5Client-Workstation:httpd-0:2.2.3-22.el5_3.2.s390x", "5Client-Workstation:httpd-0:2.2.3-22.el5_3.2.src", "5Client-Workstation:httpd-0:2.2.3-22.el5_3.2.x86_64", "5Client-Workstation:httpd-debuginfo-0:2.2.3-22.el5_3.2.i386", "5Client-Workstation:httpd-debuginfo-0:2.2.3-22.el5_3.2.ia64", "5Client-Workstation:httpd-debuginfo-0:2.2.3-22.el5_3.2.ppc", "5Client-Workstation:httpd-debuginfo-0:2.2.3-22.el5_3.2.ppc64", "5Client-Workstation:httpd-debuginfo-0:2.2.3-22.el5_3.2.s390", "5Client-Workstation:httpd-debuginfo-0:2.2.3-22.el5_3.2.s390x", "5Client-Workstation:httpd-debuginfo-0:2.2.3-22.el5_3.2.x86_64", "5Client-Workstation:httpd-devel-0:2.2.3-22.el5_3.2.i386", "5Client-Workstation:httpd-devel-0:2.2.3-22.el5_3.2.ia64", "5Client-Workstation:httpd-devel-0:2.2.3-22.el5_3.2.ppc", "5Client-Workstation:httpd-devel-0:2.2.3-22.el5_3.2.ppc64", "5Client-Workstation:httpd-devel-0:2.2.3-22.el5_3.2.s390", "5Client-Workstation:httpd-devel-0:2.2.3-22.el5_3.2.s390x", "5Client-Workstation:httpd-devel-0:2.2.3-22.el5_3.2.x86_64", "5Client-Workstation:httpd-manual-0:2.2.3-22.el5_3.2.i386", "5Client-Workstation:httpd-manual-0:2.2.3-22.el5_3.2.ia64", "5Client-Workstation:httpd-manual-0:2.2.3-22.el5_3.2.ppc", "5Client-Workstation:httpd-manual-0:2.2.3-22.el5_3.2.s390x", "5Client-Workstation:httpd-manual-0:2.2.3-22.el5_3.2.x86_64", "5Client-Workstation:mod_ssl-1:2.2.3-22.el5_3.2.i386", "5Client-Workstation:mod_ssl-1:2.2.3-22.el5_3.2.ia64", "5Client-Workstation:mod_ssl-1:2.2.3-22.el5_3.2.ppc", "5Client-Workstation:mod_ssl-1:2.2.3-22.el5_3.2.s390x", "5Client-Workstation:mod_ssl-1:2.2.3-22.el5_3.2.x86_64", "5Client:httpd-0:2.2.3-22.el5_3.2.i386", "5Client:httpd-0:2.2.3-22.el5_3.2.ia64", "5Client:httpd-0:2.2.3-22.el5_3.2.ppc", "5Client:httpd-0:2.2.3-22.el5_3.2.s390x", "5Client:httpd-0:2.2.3-22.el5_3.2.src", "5Client:httpd-0:2.2.3-22.el5_3.2.x86_64", "5Client:httpd-debuginfo-0:2.2.3-22.el5_3.2.i386", "5Client:httpd-debuginfo-0:2.2.3-22.el5_3.2.ia64", "5Client:httpd-debuginfo-0:2.2.3-22.el5_3.2.ppc", "5Client:httpd-debuginfo-0:2.2.3-22.el5_3.2.ppc64", "5Client:httpd-debuginfo-0:2.2.3-22.el5_3.2.s390", "5Client:httpd-debuginfo-0:2.2.3-22.el5_3.2.s390x", "5Client:httpd-debuginfo-0:2.2.3-22.el5_3.2.x86_64", "5Client:httpd-devel-0:2.2.3-22.el5_3.2.i386", "5Client:httpd-devel-0:2.2.3-22.el5_3.2.ia64", "5Client:httpd-devel-0:2.2.3-22.el5_3.2.ppc", "5Client:httpd-devel-0:2.2.3-22.el5_3.2.ppc64", "5Client:httpd-devel-0:2.2.3-22.el5_3.2.s390", "5Client:httpd-devel-0:2.2.3-22.el5_3.2.s390x", "5Client:httpd-devel-0:2.2.3-22.el5_3.2.x86_64", "5Client:httpd-manual-0:2.2.3-22.el5_3.2.i386", "5Client:httpd-manual-0:2.2.3-22.el5_3.2.ia64", "5Client:httpd-manual-0:2.2.3-22.el5_3.2.ppc", "5Client:httpd-manual-0:2.2.3-22.el5_3.2.s390x", "5Client:httpd-manual-0:2.2.3-22.el5_3.2.x86_64", "5Client:mod_ssl-1:2.2.3-22.el5_3.2.i386", "5Client:mod_ssl-1:2.2.3-22.el5_3.2.ia64", "5Client:mod_ssl-1:2.2.3-22.el5_3.2.ppc", "5Client:mod_ssl-1:2.2.3-22.el5_3.2.s390x", "5Client:mod_ssl-1:2.2.3-22.el5_3.2.x86_64", "5Server:httpd-0:2.2.3-22.el5_3.2.i386", "5Server:httpd-0:2.2.3-22.el5_3.2.ia64", "5Server:httpd-0:2.2.3-22.el5_3.2.ppc", "5Server:httpd-0:2.2.3-22.el5_3.2.s390x", "5Server:httpd-0:2.2.3-22.el5_3.2.src", "5Server:httpd-0:2.2.3-22.el5_3.2.x86_64", "5Server:httpd-debuginfo-0:2.2.3-22.el5_3.2.i386", "5Server:httpd-debuginfo-0:2.2.3-22.el5_3.2.ia64", "5Server:httpd-debuginfo-0:2.2.3-22.el5_3.2.ppc", "5Server:httpd-debuginfo-0:2.2.3-22.el5_3.2.ppc64", "5Server:httpd-debuginfo-0:2.2.3-22.el5_3.2.s390", "5Server:httpd-debuginfo-0:2.2.3-22.el5_3.2.s390x", "5Server:httpd-debuginfo-0:2.2.3-22.el5_3.2.x86_64", "5Server:httpd-devel-0:2.2.3-22.el5_3.2.i386", "5Server:httpd-devel-0:2.2.3-22.el5_3.2.ia64", "5Server:httpd-devel-0:2.2.3-22.el5_3.2.ppc", "5Server:httpd-devel-0:2.2.3-22.el5_3.2.ppc64", "5Server:httpd-devel-0:2.2.3-22.el5_3.2.s390", "5Server:httpd-devel-0:2.2.3-22.el5_3.2.s390x", "5Server:httpd-devel-0:2.2.3-22.el5_3.2.x86_64", "5Server:httpd-manual-0:2.2.3-22.el5_3.2.i386", "5Server:httpd-manual-0:2.2.3-22.el5_3.2.ia64", "5Server:httpd-manual-0:2.2.3-22.el5_3.2.ppc", "5Server:httpd-manual-0:2.2.3-22.el5_3.2.s390x", "5Server:httpd-manual-0:2.2.3-22.el5_3.2.x86_64", "5Server:mod_ssl-1:2.2.3-22.el5_3.2.i386", "5Server:mod_ssl-1:2.2.3-22.el5_3.2.ia64", "5Server:mod_ssl-1:2.2.3-22.el5_3.2.ppc", "5Server:mod_ssl-1:2.2.3-22.el5_3.2.s390x", "5Server:mod_ssl-1:2.2.3-22.el5_3.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-1891" }, { "category": "external", "summary": "RHBZ#509125", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=509125" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-1891", "url": "https://www.cve.org/CVERecord?id=CVE-2009-1891" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1891", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1891" } ], "release_date": "2009-06-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-07-09T16:10:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client-Workstation:httpd-0:2.2.3-22.el5_3.2.i386", "5Client-Workstation:httpd-0:2.2.3-22.el5_3.2.ia64", "5Client-Workstation:httpd-0:2.2.3-22.el5_3.2.ppc", "5Client-Workstation:httpd-0:2.2.3-22.el5_3.2.s390x", "5Client-Workstation:httpd-0:2.2.3-22.el5_3.2.src", "5Client-Workstation:httpd-0:2.2.3-22.el5_3.2.x86_64", "5Client-Workstation:httpd-debuginfo-0:2.2.3-22.el5_3.2.i386", "5Client-Workstation:httpd-debuginfo-0:2.2.3-22.el5_3.2.ia64", "5Client-Workstation:httpd-debuginfo-0:2.2.3-22.el5_3.2.ppc", "5Client-Workstation:httpd-debuginfo-0:2.2.3-22.el5_3.2.ppc64", "5Client-Workstation:httpd-debuginfo-0:2.2.3-22.el5_3.2.s390", "5Client-Workstation:httpd-debuginfo-0:2.2.3-22.el5_3.2.s390x", "5Client-Workstation:httpd-debuginfo-0:2.2.3-22.el5_3.2.x86_64", "5Client-Workstation:httpd-devel-0:2.2.3-22.el5_3.2.i386", "5Client-Workstation:httpd-devel-0:2.2.3-22.el5_3.2.ia64", "5Client-Workstation:httpd-devel-0:2.2.3-22.el5_3.2.ppc", "5Client-Workstation:httpd-devel-0:2.2.3-22.el5_3.2.ppc64", "5Client-Workstation:httpd-devel-0:2.2.3-22.el5_3.2.s390", "5Client-Workstation:httpd-devel-0:2.2.3-22.el5_3.2.s390x", "5Client-Workstation:httpd-devel-0:2.2.3-22.el5_3.2.x86_64", "5Client-Workstation:httpd-manual-0:2.2.3-22.el5_3.2.i386", "5Client-Workstation:httpd-manual-0:2.2.3-22.el5_3.2.ia64", "5Client-Workstation:httpd-manual-0:2.2.3-22.el5_3.2.ppc", "5Client-Workstation:httpd-manual-0:2.2.3-22.el5_3.2.s390x", "5Client-Workstation:httpd-manual-0:2.2.3-22.el5_3.2.x86_64", "5Client-Workstation:mod_ssl-1:2.2.3-22.el5_3.2.i386", "5Client-Workstation:mod_ssl-1:2.2.3-22.el5_3.2.ia64", "5Client-Workstation:mod_ssl-1:2.2.3-22.el5_3.2.ppc", "5Client-Workstation:mod_ssl-1:2.2.3-22.el5_3.2.s390x", "5Client-Workstation:mod_ssl-1:2.2.3-22.el5_3.2.x86_64", "5Client:httpd-0:2.2.3-22.el5_3.2.i386", "5Client:httpd-0:2.2.3-22.el5_3.2.ia64", "5Client:httpd-0:2.2.3-22.el5_3.2.ppc", "5Client:httpd-0:2.2.3-22.el5_3.2.s390x", "5Client:httpd-0:2.2.3-22.el5_3.2.src", "5Client:httpd-0:2.2.3-22.el5_3.2.x86_64", "5Client:httpd-debuginfo-0:2.2.3-22.el5_3.2.i386", "5Client:httpd-debuginfo-0:2.2.3-22.el5_3.2.ia64", "5Client:httpd-debuginfo-0:2.2.3-22.el5_3.2.ppc", "5Client:httpd-debuginfo-0:2.2.3-22.el5_3.2.ppc64", "5Client:httpd-debuginfo-0:2.2.3-22.el5_3.2.s390", "5Client:httpd-debuginfo-0:2.2.3-22.el5_3.2.s390x", "5Client:httpd-debuginfo-0:2.2.3-22.el5_3.2.x86_64", "5Client:httpd-devel-0:2.2.3-22.el5_3.2.i386", "5Client:httpd-devel-0:2.2.3-22.el5_3.2.ia64", "5Client:httpd-devel-0:2.2.3-22.el5_3.2.ppc", "5Client:httpd-devel-0:2.2.3-22.el5_3.2.ppc64", "5Client:httpd-devel-0:2.2.3-22.el5_3.2.s390", "5Client:httpd-devel-0:2.2.3-22.el5_3.2.s390x", "5Client:httpd-devel-0:2.2.3-22.el5_3.2.x86_64", "5Client:httpd-manual-0:2.2.3-22.el5_3.2.i386", "5Client:httpd-manual-0:2.2.3-22.el5_3.2.ia64", "5Client:httpd-manual-0:2.2.3-22.el5_3.2.ppc", "5Client:httpd-manual-0:2.2.3-22.el5_3.2.s390x", "5Client:httpd-manual-0:2.2.3-22.el5_3.2.x86_64", "5Client:mod_ssl-1:2.2.3-22.el5_3.2.i386", "5Client:mod_ssl-1:2.2.3-22.el5_3.2.ia64", "5Client:mod_ssl-1:2.2.3-22.el5_3.2.ppc", "5Client:mod_ssl-1:2.2.3-22.el5_3.2.s390x", "5Client:mod_ssl-1:2.2.3-22.el5_3.2.x86_64", "5Server:httpd-0:2.2.3-22.el5_3.2.i386", "5Server:httpd-0:2.2.3-22.el5_3.2.ia64", "5Server:httpd-0:2.2.3-22.el5_3.2.ppc", "5Server:httpd-0:2.2.3-22.el5_3.2.s390x", "5Server:httpd-0:2.2.3-22.el5_3.2.src", "5Server:httpd-0:2.2.3-22.el5_3.2.x86_64", "5Server:httpd-debuginfo-0:2.2.3-22.el5_3.2.i386", "5Server:httpd-debuginfo-0:2.2.3-22.el5_3.2.ia64", "5Server:httpd-debuginfo-0:2.2.3-22.el5_3.2.ppc", "5Server:httpd-debuginfo-0:2.2.3-22.el5_3.2.ppc64", "5Server:httpd-debuginfo-0:2.2.3-22.el5_3.2.s390", "5Server:httpd-debuginfo-0:2.2.3-22.el5_3.2.s390x", "5Server:httpd-debuginfo-0:2.2.3-22.el5_3.2.x86_64", "5Server:httpd-devel-0:2.2.3-22.el5_3.2.i386", "5Server:httpd-devel-0:2.2.3-22.el5_3.2.ia64", "5Server:httpd-devel-0:2.2.3-22.el5_3.2.ppc", "5Server:httpd-devel-0:2.2.3-22.el5_3.2.ppc64", "5Server:httpd-devel-0:2.2.3-22.el5_3.2.s390", "5Server:httpd-devel-0:2.2.3-22.el5_3.2.s390x", "5Server:httpd-devel-0:2.2.3-22.el5_3.2.x86_64", "5Server:httpd-manual-0:2.2.3-22.el5_3.2.i386", "5Server:httpd-manual-0:2.2.3-22.el5_3.2.ia64", "5Server:httpd-manual-0:2.2.3-22.el5_3.2.ppc", "5Server:httpd-manual-0:2.2.3-22.el5_3.2.s390x", "5Server:httpd-manual-0:2.2.3-22.el5_3.2.x86_64", "5Server:mod_ssl-1:2.2.3-22.el5_3.2.i386", "5Server:mod_ssl-1:2.2.3-22.el5_3.2.ia64", "5Server:mod_ssl-1:2.2.3-22.el5_3.2.ppc", "5Server:mod_ssl-1:2.2.3-22.el5_3.2.s390x", "5Server:mod_ssl-1:2.2.3-22.el5_3.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1148" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.6, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "5Client-Workstation:httpd-0:2.2.3-22.el5_3.2.i386", "5Client-Workstation:httpd-0:2.2.3-22.el5_3.2.ia64", "5Client-Workstation:httpd-0:2.2.3-22.el5_3.2.ppc", "5Client-Workstation:httpd-0:2.2.3-22.el5_3.2.s390x", "5Client-Workstation:httpd-0:2.2.3-22.el5_3.2.src", "5Client-Workstation:httpd-0:2.2.3-22.el5_3.2.x86_64", "5Client-Workstation:httpd-debuginfo-0:2.2.3-22.el5_3.2.i386", "5Client-Workstation:httpd-debuginfo-0:2.2.3-22.el5_3.2.ia64", "5Client-Workstation:httpd-debuginfo-0:2.2.3-22.el5_3.2.ppc", "5Client-Workstation:httpd-debuginfo-0:2.2.3-22.el5_3.2.ppc64", "5Client-Workstation:httpd-debuginfo-0:2.2.3-22.el5_3.2.s390", "5Client-Workstation:httpd-debuginfo-0:2.2.3-22.el5_3.2.s390x", "5Client-Workstation:httpd-debuginfo-0:2.2.3-22.el5_3.2.x86_64", "5Client-Workstation:httpd-devel-0:2.2.3-22.el5_3.2.i386", "5Client-Workstation:httpd-devel-0:2.2.3-22.el5_3.2.ia64", "5Client-Workstation:httpd-devel-0:2.2.3-22.el5_3.2.ppc", "5Client-Workstation:httpd-devel-0:2.2.3-22.el5_3.2.ppc64", "5Client-Workstation:httpd-devel-0:2.2.3-22.el5_3.2.s390", "5Client-Workstation:httpd-devel-0:2.2.3-22.el5_3.2.s390x", "5Client-Workstation:httpd-devel-0:2.2.3-22.el5_3.2.x86_64", "5Client-Workstation:httpd-manual-0:2.2.3-22.el5_3.2.i386", "5Client-Workstation:httpd-manual-0:2.2.3-22.el5_3.2.ia64", "5Client-Workstation:httpd-manual-0:2.2.3-22.el5_3.2.ppc", "5Client-Workstation:httpd-manual-0:2.2.3-22.el5_3.2.s390x", "5Client-Workstation:httpd-manual-0:2.2.3-22.el5_3.2.x86_64", "5Client-Workstation:mod_ssl-1:2.2.3-22.el5_3.2.i386", "5Client-Workstation:mod_ssl-1:2.2.3-22.el5_3.2.ia64", "5Client-Workstation:mod_ssl-1:2.2.3-22.el5_3.2.ppc", "5Client-Workstation:mod_ssl-1:2.2.3-22.el5_3.2.s390x", "5Client-Workstation:mod_ssl-1:2.2.3-22.el5_3.2.x86_64", "5Client:httpd-0:2.2.3-22.el5_3.2.i386", "5Client:httpd-0:2.2.3-22.el5_3.2.ia64", "5Client:httpd-0:2.2.3-22.el5_3.2.ppc", "5Client:httpd-0:2.2.3-22.el5_3.2.s390x", "5Client:httpd-0:2.2.3-22.el5_3.2.src", "5Client:httpd-0:2.2.3-22.el5_3.2.x86_64", "5Client:httpd-debuginfo-0:2.2.3-22.el5_3.2.i386", "5Client:httpd-debuginfo-0:2.2.3-22.el5_3.2.ia64", "5Client:httpd-debuginfo-0:2.2.3-22.el5_3.2.ppc", "5Client:httpd-debuginfo-0:2.2.3-22.el5_3.2.ppc64", "5Client:httpd-debuginfo-0:2.2.3-22.el5_3.2.s390", "5Client:httpd-debuginfo-0:2.2.3-22.el5_3.2.s390x", "5Client:httpd-debuginfo-0:2.2.3-22.el5_3.2.x86_64", "5Client:httpd-devel-0:2.2.3-22.el5_3.2.i386", "5Client:httpd-devel-0:2.2.3-22.el5_3.2.ia64", "5Client:httpd-devel-0:2.2.3-22.el5_3.2.ppc", "5Client:httpd-devel-0:2.2.3-22.el5_3.2.ppc64", "5Client:httpd-devel-0:2.2.3-22.el5_3.2.s390", "5Client:httpd-devel-0:2.2.3-22.el5_3.2.s390x", "5Client:httpd-devel-0:2.2.3-22.el5_3.2.x86_64", "5Client:httpd-manual-0:2.2.3-22.el5_3.2.i386", "5Client:httpd-manual-0:2.2.3-22.el5_3.2.ia64", "5Client:httpd-manual-0:2.2.3-22.el5_3.2.ppc", "5Client:httpd-manual-0:2.2.3-22.el5_3.2.s390x", "5Client:httpd-manual-0:2.2.3-22.el5_3.2.x86_64", "5Client:mod_ssl-1:2.2.3-22.el5_3.2.i386", "5Client:mod_ssl-1:2.2.3-22.el5_3.2.ia64", "5Client:mod_ssl-1:2.2.3-22.el5_3.2.ppc", "5Client:mod_ssl-1:2.2.3-22.el5_3.2.s390x", "5Client:mod_ssl-1:2.2.3-22.el5_3.2.x86_64", "5Server:httpd-0:2.2.3-22.el5_3.2.i386", "5Server:httpd-0:2.2.3-22.el5_3.2.ia64", "5Server:httpd-0:2.2.3-22.el5_3.2.ppc", "5Server:httpd-0:2.2.3-22.el5_3.2.s390x", "5Server:httpd-0:2.2.3-22.el5_3.2.src", "5Server:httpd-0:2.2.3-22.el5_3.2.x86_64", "5Server:httpd-debuginfo-0:2.2.3-22.el5_3.2.i386", "5Server:httpd-debuginfo-0:2.2.3-22.el5_3.2.ia64", "5Server:httpd-debuginfo-0:2.2.3-22.el5_3.2.ppc", "5Server:httpd-debuginfo-0:2.2.3-22.el5_3.2.ppc64", "5Server:httpd-debuginfo-0:2.2.3-22.el5_3.2.s390", "5Server:httpd-debuginfo-0:2.2.3-22.el5_3.2.s390x", "5Server:httpd-debuginfo-0:2.2.3-22.el5_3.2.x86_64", "5Server:httpd-devel-0:2.2.3-22.el5_3.2.i386", "5Server:httpd-devel-0:2.2.3-22.el5_3.2.ia64", "5Server:httpd-devel-0:2.2.3-22.el5_3.2.ppc", "5Server:httpd-devel-0:2.2.3-22.el5_3.2.ppc64", "5Server:httpd-devel-0:2.2.3-22.el5_3.2.s390", "5Server:httpd-devel-0:2.2.3-22.el5_3.2.s390x", "5Server:httpd-devel-0:2.2.3-22.el5_3.2.x86_64", "5Server:httpd-manual-0:2.2.3-22.el5_3.2.i386", "5Server:httpd-manual-0:2.2.3-22.el5_3.2.ia64", "5Server:httpd-manual-0:2.2.3-22.el5_3.2.ppc", "5Server:httpd-manual-0:2.2.3-22.el5_3.2.s390x", "5Server:httpd-manual-0:2.2.3-22.el5_3.2.x86_64", "5Server:mod_ssl-1:2.2.3-22.el5_3.2.i386", "5Server:mod_ssl-1:2.2.3-22.el5_3.2.ia64", "5Server:mod_ssl-1:2.2.3-22.el5_3.2.ppc", "5Server:mod_ssl-1:2.2.3-22.el5_3.2.s390x", "5Server:mod_ssl-1:2.2.3-22.el5_3.2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "httpd: possible temporary DoS (CPU consumption) in mod_deflate" } ] }
var-200907-0693
Vulnerability from variot
The mod_deflate module in Apache httpd 2.2.11 and earlier compresses large files until completion even after the associated network connection is closed, which allows remote attackers to cause a denial of service (CPU consumption). The Apache 'mod_deflate' module is prone to a denial-of-service vulnerability. Successful exploits may allow remote attackers to cause denial-of-service conditions and prevent legitimate users from accessing the services. Note that this security issue does not really apply as zlib compression is not enabled in the openssl build provided by Mandriva, but apache is patched to address this issue anyway (conserns 2008.1 only).
Cross-site scripting (XSS) vulnerability in proxy_ftp.c in the mod_proxy_ftp module in Apache 2.0.63 and earlier, and mod_proxy_ftp.c in the mod_proxy_ftp module in Apache 2.2.9 and earlier 2.2 versions, allows remote attackers to inject arbitrary web script or HTML via wildcards in a pathname in an FTP URI (CVE-2008-2939). Note that this security issue was initially addressed with MDVSA-2008:195 but the patch fixing the issue was added but not applied in 2009.0.
The Apache HTTP Server 2.2.11 and earlier 2.2 versions does not properly handle Options=IncludesNOEXEC in the AllowOverride directive, which allows local users to gain privileges by configuring (1) Options Includes, (2) Options +Includes, or (3) Options +IncludesNOEXEC in a .htaccess file, and then inserting an exec element in a .shtml file (CVE-2009-1195).
The mod_proxy_ftp module in the Apache HTTP Server allows remote attackers to bypass intended access restrictions and send arbitrary commands to an FTP server via vectors related to the embedding of these commands in the Authorization HTTP header, as demonstrated by a certain module in VulnDisco Pack Professional 8.11. NOTE: as of 20090903, this disclosure has no actionable information. However, because the VulnDisco Pack author is a reliable researcher, the issue is being assigned a CVE identifier for tracking purposes (CVE-2009-3095).
Apache is affected by SSL injection or man-in-the-middle attacks due to a design flaw in the SSL and/or TLS protocols. A short term solution was released Sat Nov 07 2009 by the ASF team to mitigate these problems. Apache will now reject in-session renegotiation (CVE-2009-3555).
Packages for 2008.0 are being provided due to extended support for Corporate products.
This update provides a solution to these vulnerabilities.
References:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1678 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2939 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1191 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1195 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1890 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1891 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3094 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3095 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3555 http://marc.info/?l=apache-httpd-announce&m=125755783724966&w=2
Updated Packages:
Mandriva Linux 2008.0: dd2bebdd6726d2d865331d37068a90b7 2008.0/i586/apache-base-2.2.6-8.3mdv2008.0.i586.rpm 6de9d36a91b125cc03bafe911b7a38a2 2008.0/i586/apache-devel-2.2.6-8.3mdv2008.0.i586.rpm ab7963efad1b7951c94a24075a2070e7 2008.0/i586/apache-htcacheclean-2.2.6-8.3mdv2008.0.i586.rpm 42a53b597d5547fb88b7427cacd617a1 2008.0/i586/apache-mod_authn_dbd-2.2.6-8.3mdv2008.0.i586.rpm 1dff9d313e93c94e907d8c72348ed2e0 2008.0/i586/apache-mod_cache-2.2.6-8.3mdv2008.0.i586.rpm b575ede2978ad47e41d355bd8b192725 2008.0/i586/apache-mod_dav-2.2.6-8.3mdv2008.0.i586.rpm 8ff3dee24d2d2d9a8d13e567cf1eaced 2008.0/i586/apache-mod_dbd-2.2.6-8.3mdv2008.0.i586.rpm 7bae541dfec14b21700878514750de83 2008.0/i586/apache-mod_deflate-2.2.6-8.3mdv2008.0.i586.rpm 19cab766a26ce53bd7e7973ed92f0db4 2008.0/i586/apache-mod_disk_cache-2.2.6-8.3mdv2008.0.i586.rpm a1336e4ab4f282c388d7565bde4557fd 2008.0/i586/apache-mod_file_cache-2.2.6-8.3mdv2008.0.i586.rpm 6b2f2eb949977349390fa3b06cf257e7 2008.0/i586/apache-mod_ldap-2.2.6-8.3mdv2008.0.i586.rpm 3640bbef5262ec0407126e31dd5ddde3 2008.0/i586/apache-mod_mem_cache-2.2.6-8.3mdv2008.0.i586.rpm 98793747365606baabc08f22e36a0a04 2008.0/i586/apache-mod_proxy-2.2.6-8.3mdv2008.0.i586.rpm d7fe4d88f25d2a01b0809ab5292b0999 2008.0/i586/apache-mod_proxy_ajp-2.2.6-8.3mdv2008.0.i586.rpm 4c9f48adbd0b1d45a874f06b9275ebe3 2008.0/i586/apache-mod_ssl-2.2.6-8.3mdv2008.0.i586.rpm e5a1d9476316ccc9f183cb1ae5bbcf31 2008.0/i586/apache-modules-2.2.6-8.3mdv2008.0.i586.rpm 44f7810695a40519c68930695829f124 2008.0/i586/apache-mod_userdir-2.2.6-8.3mdv2008.0.i586.rpm d6f666e9954422664d1f029fc147b591 2008.0/i586/apache-mpm-event-2.2.6-8.3mdv2008.0.i586.rpm 75e205ddbc9313b8d02519e57919923a 2008.0/i586/apache-mpm-itk-2.2.6-8.3mdv2008.0.i586.rpm 6d68e8fa7baccc2ad090c703fb33458e 2008.0/i586/apache-mpm-prefork-2.2.6-8.3mdv2008.0.i586.rpm 331f18ce48403472fc7f8af6d5daee8e 2008.0/i586/apache-mpm-worker-2.2.6-8.3mdv2008.0.i586.rpm c75e69bcabc104938cb9033e591d1de8 2008.0/i586/apache-source-2.2.6-8.3mdv2008.0.i586.rpm 23fcdf29e21b0146fb5646baca2fa63b 2008.0/SRPMS/apache-2.2.6-8.3mdv2008.0.src.rpm
Mandriva Linux 2008.0/X86_64: 3d4afe3f8da8369d80b6c195e132c5c0 2008.0/x86_64/apache-base-2.2.6-8.3mdv2008.0.x86_64.rpm 37034ee7c7eb813de2a00a6945a10248 2008.0/x86_64/apache-devel-2.2.6-8.3mdv2008.0.x86_64.rpm ba296f9aa229a616a2c406d1a16912c3 2008.0/x86_64/apache-htcacheclean-2.2.6-8.3mdv2008.0.x86_64.rpm 77fa75d36e7a4bbe154c846e3271e7a3 2008.0/x86_64/apache-mod_authn_dbd-2.2.6-8.3mdv2008.0.x86_64.rpm ca29e2db08b29e319f2392b46ea4c3fe 2008.0/x86_64/apache-mod_cache-2.2.6-8.3mdv2008.0.x86_64.rpm 3fbf5a0276adaa2d887a92482d81313f 2008.0/x86_64/apache-mod_dav-2.2.6-8.3mdv2008.0.x86_64.rpm 9c66e471c2d2d3e43462302d0cc6f1c9 2008.0/x86_64/apache-mod_dbd-2.2.6-8.3mdv2008.0.x86_64.rpm 05020102a26a28b96319b23e3b6e43d6 2008.0/x86_64/apache-mod_deflate-2.2.6-8.3mdv2008.0.x86_64.rpm 7191542417b30ed77334f1b8366628aa 2008.0/x86_64/apache-mod_disk_cache-2.2.6-8.3mdv2008.0.x86_64.rpm f4177dbdcfd2e3dc8e66be731ad731c4 2008.0/x86_64/apache-mod_file_cache-2.2.6-8.3mdv2008.0.x86_64.rpm fea417664f0a2689fa12308bd80c2fe4 2008.0/x86_64/apache-mod_ldap-2.2.6-8.3mdv2008.0.x86_64.rpm 9cf956fa426e6bdf6497337b6e26a2ab 2008.0/x86_64/apache-mod_mem_cache-2.2.6-8.3mdv2008.0.x86_64.rpm 0d9d04ca878bb3f19f4764152da42d82 2008.0/x86_64/apache-mod_proxy-2.2.6-8.3mdv2008.0.x86_64.rpm dbbcd75dd83779f54f98fa3e16b59f13 2008.0/x86_64/apache-mod_proxy_ajp-2.2.6-8.3mdv2008.0.x86_64.rpm dce8db6742ba28a71e18b86bb38688c8 2008.0/x86_64/apache-mod_ssl-2.2.6-8.3mdv2008.0.x86_64.rpm 2ff69d6e9c2cd3250f6746d4a7d921fd 2008.0/x86_64/apache-modules-2.2.6-8.3mdv2008.0.x86_64.rpm f298827d4dfa631a77907f7f5733fa29 2008.0/x86_64/apache-mod_userdir-2.2.6-8.3mdv2008.0.x86_64.rpm 6f02fb080e308ca0826fdb1ef00a1489 2008.0/x86_64/apache-mpm-event-2.2.6-8.3mdv2008.0.x86_64.rpm b886d30d73c60a515b3ed36d7f186378 2008.0/x86_64/apache-mpm-itk-2.2.6-8.3mdv2008.0.x86_64.rpm 62d7754a5aa7af596cc06cd540d4025f 2008.0/x86_64/apache-mpm-prefork-2.2.6-8.3mdv2008.0.x86_64.rpm d3438e0967978e580be896bd85f1d953 2008.0/x86_64/apache-mpm-worker-2.2.6-8.3mdv2008.0.x86_64.rpm e72af335ec7c3c02b5a494fbd6e99e0e 2008.0/x86_64/apache-source-2.2.6-8.3mdv2008.0.x86_64.rpm 23fcdf29e21b0146fb5646baca2fa63b 2008.0/SRPMS/apache-2.2.6-8.3mdv2008.0.src.rpm
To upgrade automatically use MandrivaUpdate or urpmi. The verification of md5 checksums and GPG signatures is performed automatically for you.
All packages are signed by Mandriva for security. You can obtain the GPG public key of the Mandriva Security Team by executing:
gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98
You can view other update advisories for Mandriva Linux at:
http://www.mandriva.com/security/advisories
If you want to report vulnerabilities, please contact
security_(at)_mandriva.com
Type Bits/KeyID Date User ID
pub 1024D/22458A98 2000-07-10 Mandriva Security Team
iD8DBQFLHQcamqjQ0CJFipgRAsJgAKDf5oc5UbEz3j+qsMn3tL6F8cujygCfY+cu MUj4lK2Wsb+qzbv2V+Ih30U= =VdZS -----END PGP SIGNATURE----- . =========================================================== Ubuntu Security Notice USN-802-2 August 19, 2009 apache2 regression https://launchpad.net/bugs/409987 ===========================================================
A security issue affects the following Ubuntu releases:
Ubuntu 6.06 LTS Ubuntu 8.04 LTS Ubuntu 8.10 Ubuntu 9.04
This advisory also applies to the corresponding versions of Kubuntu, Edubuntu, and Xubuntu.
The problem can be corrected by upgrading your system to the following package versions:
Ubuntu 6.06 LTS: apache2-common 2.0.55-4ubuntu2.8 apache2-mpm-perchild 2.0.55-4ubuntu2.8 apache2-mpm-prefork 2.0.55-4ubuntu2.8 apache2-mpm-worker 2.0.55-4ubuntu2.8 libapr0 2.0.55-4ubuntu2.8
Ubuntu 8.04 LTS: apache2-mpm-event 2.2.8-1ubuntu0.11 apache2-mpm-perchild 2.2.8-1ubuntu0.11 apache2-mpm-prefork 2.2.8-1ubuntu0.11 apache2-mpm-worker 2.2.8-1ubuntu0.11 apache2.2-common 2.2.8-1ubuntu0.11
Ubuntu 8.10: apache2-mpm-event 2.2.9-7ubuntu3.3 apache2-mpm-prefork 2.2.9-7ubuntu3.3 apache2-mpm-worker 2.2.9-7ubuntu3.3 apache2.2-common 2.2.9-7ubuntu3.3
Ubuntu 9.04: apache2-mpm-event 2.2.11-2ubuntu2.3 apache2-mpm-prefork 2.2.11-2ubuntu2.3 apache2-mpm-worker 2.2.11-2ubuntu2.3 apache2.2-common 2.2.11-2ubuntu2.3
In general, a standard system upgrade is sufficient to effect the necessary changes.
Details follow:
USN-802-1 fixed vulnerabilities in Apache. The upstream fix for CVE-2009-1891 introduced a regression that would cause Apache children to occasionally segfault when mod_deflate is used.
We apologize for the inconvenience. A remote attacker could exploit this and cause a denial of service via memory resource consumption. (CVE-2009-1891)
Updated packages for Ubuntu 6.06 LTS:
Source archives:
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.0.55-4ubuntu2.8.diff.gz Size/MD5: 127052 e56691f9c6c1c770e892f86e33dede82
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.0.55-4ubuntu2.8.dsc Size/MD5: 1156 22a32026c506a605bb69d7ab28a26563
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.0.55.orig.tar.gz Size/MD5: 6092031 45e32c9432a8e3cf4227f5af91b03622
Architecture independent packages:
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-doc_2.0.55-4ubuntu2.8_all.deb Size/MD5: 2125586 2233944bc00aa25dbd72bc93ef738183
amd64 architecture (Athlon64, Opteron, EM64T Xeon):
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-common_2.0.55-4ubuntu2.8_amd64.deb Size/MD5: 833972 88bb905d9aa7851dae34448fd1b061b8
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-perchild_2.0.55-4ubuntu2.8_amd64.deb Size/MD5: 229258 fa39c7ccd67e35dec03617f42c415e46
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.0.55-4ubuntu2.8_amd64.deb Size/MD5: 224274 7170ff6a66c24a11e0e61c097b4e22bd
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.0.55-4ubuntu2.8_amd64.deb Size/MD5: 228808 1889ed8868081abad8315348081d240e
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.0.55-4ubuntu2.8_amd64.deb Size/MD5: 172314 102a9cb08adcf694c48c5644f5dfa9bd
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.0.55-4ubuntu2.8_amd64.deb Size/MD5: 173102 b1db3ce1c2b498e1385eff16991d76f2
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.0.55-4ubuntu2.8_amd64.deb Size/MD5: 95136 ca8a9b4be95a708428e1357a76203121
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.0.55-4ubuntu2.8_amd64.deb Size/MD5: 37184 82f98ba24fa9743b67e769f543fbef38
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0-dev_2.0.55-4ubuntu2.8_amd64.deb Size/MD5: 286720 d0cd77cac4d75dbb3461e0a0417e2998
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0_2.0.55-4ubuntu2.8_amd64.deb Size/MD5: 145314 1ccd490729746bd4128fb1cc448633cd
i386 architecture (x86 compatible Intel/AMD):
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-common_2.0.55-4ubuntu2.8_i386.deb Size/MD5: 787188 5cd5d00142cf232c546ab0631e58e9b6
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-perchild_2.0.55-4ubuntu2.8_i386.deb Size/MD5: 203798 e539450afa6d4f0ec7a0479f291587fc
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.0.55-4ubuntu2.8_i386.deb Size/MD5: 199744 9a2545e279ead8f35534341a3316ba1c
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.0.55-4ubuntu2.8_i386.deb Size/MD5: 203262 c9779d93d6a9f9f0ebe066818c42103f
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.0.55-4ubuntu2.8_i386.deb Size/MD5: 172310 57ca3728f4f086e2e17e188f811c21f3
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.0.55-4ubuntu2.8_i386.deb Size/MD5: 173090 130f94933dab36132a1e8a3779fbb8ca
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.0.55-4ubuntu2.8_i386.deb Size/MD5: 93090 f54ae3b452f05b5205514c288c130fca
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.0.55-4ubuntu2.8_i386.deb Size/MD5: 37190 c08f0779cfda63669127961aa411e378
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0-dev_2.0.55-4ubuntu2.8_i386.deb Size/MD5: 262736 3640f5e0e30d41948e49b75370647b95
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0_2.0.55-4ubuntu2.8_i386.deb Size/MD5: 133188 8685658926686317c31ac8130072fd25
powerpc architecture (Apple Macintosh G3/G4/G5):
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-common_2.0.55-4ubuntu2.8_powerpc.deb Size/MD5: 859942 4a84c939e59dcce0c9a36f6d5ddaa0e5
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-perchild_2.0.55-4ubuntu2.8_powerpc.deb Size/MD5: 221154 76e50ce0a4dff357a4871281e7366877
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.0.55-4ubuntu2.8_powerpc.deb Size/MD5: 216796 2a41eeb79ad6d88c426a4c9175527703
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.0.55-4ubuntu2.8_powerpc.deb Size/MD5: 220652 4406f736a6d56d979946811f1b5b2c8b
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.0.55-4ubuntu2.8_powerpc.deb Size/MD5: 172302 fe795a18bd8a1388c5eaf73ac826b941
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.0.55-4ubuntu2.8_powerpc.deb Size/MD5: 173104 2cfa876dc37c5aa37e740634fc0f7209
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.0.55-4ubuntu2.8_powerpc.deb Size/MD5: 104852 0e295939ff34869ad3ff1eb821a3cf3d
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.0.55-4ubuntu2.8_powerpc.deb Size/MD5: 37186 eed7ac7da3683b37958b8d42a59118d7
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0-dev_2.0.55-4ubuntu2.8_powerpc.deb Size/MD5: 282322 2b8f59ac1d63b421f66d6a3443be213a
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0_2.0.55-4ubuntu2.8_powerpc.deb Size/MD5: 142398 d4d0b6ae528de9acf9a19b4b19793577
sparc architecture (Sun SPARC/UltraSPARC):
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-common_2.0.55-4ubuntu2.8_sparc.deb Size/MD5: 804300 2cbcb92ab0a50a43d4bad4e3860a35d6
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-perchild_2.0.55-4ubuntu2.8_sparc.deb Size/MD5: 211356 1dc0eb5e54c2e24c4b3099ad77072253
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.0.55-4ubuntu2.8_sparc.deb Size/MD5: 207028 bec5612407c30a06e83492c29ef48f2e
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.0.55-4ubuntu2.8_sparc.deb Size/MD5: 210636 7ddc8896d90b60c0e3795023ac0d371b
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.0.55-4ubuntu2.8_sparc.deb Size/MD5: 172316 c4f067c1ea9284f06b8e99dfa2305874
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.0.55-4ubuntu2.8_sparc.deb Size/MD5: 173106 bf63cd4ee98abcf433460675e3fbd36c
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.0.55-4ubuntu2.8_sparc.deb Size/MD5: 94200 7814d4d5c84a5f24fd6c76749dbd77a0
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.0.55-4ubuntu2.8_sparc.deb Size/MD5: 37190 9b2e12b238de34f7baae4ef19023bcd9
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0-dev_2.0.55-4ubuntu2.8_sparc.deb Size/MD5: 268746 3b64450f30033927a272e06484eb9bb7
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0_2.0.55-4ubuntu2.8_sparc.deb Size/MD5: 131142 de275ee796e7443c5191ea788ce6e860
Updated packages for Ubuntu 8.04 LTS:
Source archives:
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.8-1ubuntu0.11.diff.gz Size/MD5: 136379 847950faa5d1468ef316b9fd2fac3e33
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.8-1ubuntu0.11.dsc Size/MD5: 1381 c37737414f0c28487b5dd20491e585c4
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.8.orig.tar.gz Size/MD5: 6125771 39a755eb0f584c279336387b321e3dfc
Architecture independent packages:
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-doc_2.2.8-1ubuntu0.11_all.deb Size/MD5: 1929084 8323188687165df4ec2f01b543a50671
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-perchild_2.2.8-1ubuntu0.11_all.deb Size/MD5: 72628 af9a22aa5d697745aab01ad454798ca9
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-src_2.2.8-1ubuntu0.11_all.deb Size/MD5: 6249748 6a94ee55ad750ee450a6dd2b831e1afc
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.8-1ubuntu0.11_all.deb Size/MD5: 45558 987ba9930246a975044ff9424381808b
amd64 architecture (Athlon64, Opteron, EM64T Xeon):
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-event_2.2.8-1ubuntu0.11_amd64.deb Size/MD5: 252802 37033c8149a91189b86c83712cc5b0e7
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.2.8-1ubuntu0.11_amd64.deb Size/MD5: 248388 3c38c12f0637b9777a13c93d0423cf15
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.2.8-1ubuntu0.11_amd64.deb Size/MD5: 252218 3a233b2a6aa6a1beff2f6f8abbe2ea46
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.2.8-1ubuntu0.11_amd64.deb Size/MD5: 205298 b26ee7afa521be9282fde10c5697e4e1
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.2.8-1ubuntu0.11_amd64.deb Size/MD5: 206066 f464586d6ea0c41f7856b16ae188a2d8
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.2.8-1ubuntu0.11_amd64.deb Size/MD5: 141380 beb45b76a4d8dc4e3472fa65c5b1e476
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2.2-common_2.2.8-1ubuntu0.11_amd64.deb Size/MD5: 803388 7ee56c5162d5c9a5c89c9747de61d8f4
i386 architecture (x86 compatible Intel/AMD):
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-event_2.2.8-1ubuntu0.11_i386.deb Size/MD5: 235760 e71ff6a167b501782ba68abe6c000965
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.2.8-1ubuntu0.11_i386.deb Size/MD5: 231278 2aac0d6700970c5485f44fce2b18d52d
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.2.8-1ubuntu0.11_i386.deb Size/MD5: 235008 a00153dce46cdb9a940186fb2a6a0e9c
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.2.8-1ubuntu0.11_i386.deb Size/MD5: 205300 0f4fdcaab301340be7bad4117129807e
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.2.8-1ubuntu0.11_i386.deb Size/MD5: 206064 66c372d50883e8c04cebba586ddd7fb1
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.2.8-1ubuntu0.11_i386.deb Size/MD5: 140354 1fd17221003ed2dac219f36fd41373ee
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2.2-common_2.2.8-1ubuntu0.11_i386.deb Size/MD5: 755000 abc72912d5d0e609277f1fc67c3e6cc0
lpia architecture (Low Power Intel Architecture):
http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.8-1ubuntu0.11_lpia.deb Size/MD5: 235294 e4bef53ba1292d6641757e124912052d
http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.8-1ubuntu0.11_lpia.deb Size/MD5: 230946 f2b009dab7af190f6561199cf2cf0f99
http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.8-1ubuntu0.11_lpia.deb Size/MD5: 234500 c9700ca479f24c86cc446ef5fbf16988
http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.8-1ubuntu0.11_lpia.deb Size/MD5: 205306 6e755ec6e4f1527d40da0633435d46e6
http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.8-1ubuntu0.11_lpia.deb Size/MD5: 206080 41224a4aefbdf0349404886c340261f0
http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.8-1ubuntu0.11_lpia.deb Size/MD5: 140938 1ea4291b555fb11310195bc76b7b1e1f
http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.8-1ubuntu0.11_lpia.deb Size/MD5: 749218 e97070c4532a4a399af23f07fe948d15
powerpc architecture (Apple Macintosh G3/G4/G5):
http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.8-1ubuntu0.11_powerpc.deb Size/MD5: 253854 bde0e44f0a4a2fc797ee46af1f14a53e
http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.8-1ubuntu0.11_powerpc.deb Size/MD5: 249312 edd13c6b289626f92491763e92b6d02d
http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.8-1ubuntu0.11_powerpc.deb Size/MD5: 253420 4d9bfeaad4e83a4f80745fcae5e592f9
http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.8-1ubuntu0.11_powerpc.deb Size/MD5: 205314 e43dac8935e212948b2f1f76cea867fe
http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.8-1ubuntu0.11_powerpc.deb Size/MD5: 206082 e81ac9128b7954d144991e0609ab11dd
http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.8-1ubuntu0.11_powerpc.deb Size/MD5: 158116 a49b735f70c7aeceaac361f6c3c8b6db
http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.8-1ubuntu0.11_powerpc.deb Size/MD5: 905578 38651d0d8a4bee9bc78515f3d96af153
sparc architecture (Sun SPARC/UltraSPARC):
http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.8-1ubuntu0.11_sparc.deb Size/MD5: 237130 82c43d3c7ad1421a5062eaa662775488
http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.8-1ubuntu0.11_sparc.deb Size/MD5: 232882 f5651ed61a09e79a1aed4e7d146ecfe5
http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.8-1ubuntu0.11_sparc.deb Size/MD5: 236324 d9643fa3949ac99a40b93cc0c6ffce95
http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.8-1ubuntu0.11_sparc.deb Size/MD5: 205302 9d31b8062fec8c6e9ea78cbfb0df391f
http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.8-1ubuntu0.11_sparc.deb Size/MD5: 206074 1ea3e304af41fe17c035c511f00e1492
http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.8-1ubuntu0.11_sparc.deb Size/MD5: 143566 2cb6ceb23735a89d638e58724d5a531b
http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.8-1ubuntu0.11_sparc.deb Size/MD5: 764560 923747c4bbb132741dac7180868034f0
Updated packages for Ubuntu 8.10:
Source archives:
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.9-7ubuntu3.3.diff.gz Size/MD5: 132481 54a2ed1764060720eec22c1d077df26f
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.9-7ubuntu3.3.dsc Size/MD5: 1788 a937d35bd2ca0ea17c81df728cbd5855
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.9.orig.tar.gz Size/MD5: 6396996 80d3754fc278338033296f0d41ef2c04
Architecture independent packages:
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-doc_2.2.9-7ubuntu3.3_all.deb Size/MD5: 2041876 6d3c0a80c0d8575235903ac1c9ee4219
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-src_2.2.9-7ubuntu3.3_all.deb Size/MD5: 6537490 399992028668893381f33b1d107676fd
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.9-7ubuntu3.3_all.deb Size/MD5: 45202 b32bc3fdcd32e359c6ad1c260280b7cb
amd64 architecture (Athlon64, Opteron, EM64T Xeon):
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-event_2.2.9-7ubuntu3.3_amd64.deb Size/MD5: 254708 722a897b3bb0c14be72c528bdc1960d5
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.2.9-7ubuntu3.3_amd64.deb Size/MD5: 248934 187ea2e9b445145d390c4b0c12824885
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.2.9-7ubuntu3.3_amd64.deb Size/MD5: 254096 5468d2c546413c457dde0efc727f3607
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.2.9-7ubuntu3.3_amd64.deb Size/MD5: 208242 e90a1104ff22afd20a688375f1d534e5
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-suexec-custom_2.2.9-7ubuntu3.3_amd64.deb Size/MD5: 84210 bde6d33ef4cd6de64fa9bad8b679a953
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-suexec_2.2.9-7ubuntu3.3_amd64.deb Size/MD5: 82564 bd7dda3116e8f72359572c0ef3decfae
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.2.9-7ubuntu3.3_amd64.deb Size/MD5: 209292 f6ac1f570a8e29cec76c8609f2ded80c
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.2.9-7ubuntu3.3_amd64.deb Size/MD5: 147490 62cf8c8d12d6fc3211725cfe23928298
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2.2-common_2.2.9-7ubuntu3.3_amd64.deb Size/MD5: 819970 224aac9228243abbc6a60a4e319edff1
i386 architecture (x86 compatible Intel/AMD):
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-event_2.2.9-7ubuntu3.3_i386.deb Size/MD5: 241110 4771be538f976e83bb0a8fffecab69ab
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.2.9-7ubuntu3.3_i386.deb Size/MD5: 235806 115d46195e683f821ac40409f4fdadbe
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.2.9-7ubuntu3.3_i386.deb Size/MD5: 240402 b14a6e82d7133751f0543ba11c255d5e
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.2.9-7ubuntu3.3_i386.deb Size/MD5: 208258 ea254105da6b1487f9f48c604cb651d8
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-suexec-custom_2.2.9-7ubuntu3.3_i386.deb Size/MD5: 83652 72601d91eb074a875907070b4a9ff441
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-suexec_2.2.9-7ubuntu3.3_i386.deb Size/MD5: 82052 860ee530f7e277c250fcaed0629b0a85
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.2.9-7ubuntu3.3_i386.deb Size/MD5: 209304 ca23329f732479ee248828bdf7f6533a
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.2.9-7ubuntu3.3_i386.deb Size/MD5: 146322 ea6fadc2c5a00d9b7d91dea6a33b0337
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2.2-common_2.2.9-7ubuntu3.3_i386.deb Size/MD5: 778162 17efe881ca21c4ff133b1b87d27c88b9
lpia architecture (Low Power Intel Architecture):
http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.9-7ubuntu3.3_lpia.deb Size/MD5: 238092 a97c0cc66a3b22f5ac08ac93ab1f2385
http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.9-7ubuntu3.3_lpia.deb Size/MD5: 232684 faae20dce6414721b3716287c5c3a6fe
http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.9-7ubuntu3.3_lpia.deb Size/MD5: 237346 e26437b6fc9a3974bb201a8053553264
http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.9-7ubuntu3.3_lpia.deb Size/MD5: 208252 e1e4271efb4135b6e55c7c6860bbf620
http://ports.ubuntu.com/pool/main/a/apache2/apache2-suexec-custom_2.2.9-7ubuntu3.3_lpia.deb Size/MD5: 83592 e2099ef69a8ad8c71726ca778a158f29
http://ports.ubuntu.com/pool/main/a/apache2/apache2-suexec_2.2.9-7ubuntu3.3_lpia.deb Size/MD5: 82020 c79da773761f5de83dd90aee80f4338e
http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.9-7ubuntu3.3_lpia.deb Size/MD5: 209302 f5317836a395ff13621ba4a04aecc5c9
http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.9-7ubuntu3.3_lpia.deb Size/MD5: 146006 39343685b81424095204efea52a2f3b7
http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.9-7ubuntu3.3_lpia.deb Size/MD5: 766314 7536223d21a1e3eb7a23127657172db1
powerpc architecture (Apple Macintosh G3/G4/G5):
http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.9-7ubuntu3.3_powerpc.deb Size/MD5: 261244 877a301d4a897a6be9b86a1a015341dd
http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.9-7ubuntu3.3_powerpc.deb Size/MD5: 255816 ad550375da76438bae920b917f833df7
http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.9-7ubuntu3.3_powerpc.deb Size/MD5: 260584 467733bf21824936200f5c23c8741a4c
http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.9-7ubuntu3.3_powerpc.deb Size/MD5: 208264 35b76c877a69f0759e00f58418bf0a3f
http://ports.ubuntu.com/pool/main/a/apache2/apache2-suexec-custom_2.2.9-7ubuntu3.3_powerpc.deb Size/MD5: 84290 639eb4f7f4f0483ae18b2c1b85282d17
http://ports.ubuntu.com/pool/main/a/apache2/apache2-suexec_2.2.9-7ubuntu3.3_powerpc.deb Size/MD5: 82636 ed49ede6f7de1307abaa5b1919de9a25
http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.9-7ubuntu3.3_powerpc.deb Size/MD5: 209310 7db300d931760da5968a676dca184dfb
http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.9-7ubuntu3.3_powerpc.deb Size/MD5: 160752 d6808d5bc9b165b595d9f5a4a48aacb8
http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.9-7ubuntu3.3_powerpc.deb Size/MD5: 925906 9c949bb98afa9348a617d24f6f45ab73
sparc architecture (Sun SPARC/UltraSPARC):
http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.9-7ubuntu3.3_sparc.deb Size/MD5: 246454 22860b45a220cbc12bf9a2fa81f70f12
http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.9-7ubuntu3.3_sparc.deb Size/MD5: 241006 e6b6aa64bfca930e9253bc0c8c14577c
http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.9-7ubuntu3.3_sparc.deb Size/MD5: 245754 03e64d4f5cd3a0da88f2b47f25d58929
http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.9-7ubuntu3.3_sparc.deb Size/MD5: 208262 0712cb83fb9d97a01f21db7918a6be8e
http://ports.ubuntu.com/pool/main/a/apache2/apache2-suexec-custom_2.2.9-7ubuntu3.3_sparc.deb Size/MD5: 83826 1fbccc9c79d12292f82df780f0330e4d
http://ports.ubuntu.com/pool/main/a/apache2/apache2-suexec_2.2.9-7ubuntu3.3_sparc.deb Size/MD5: 82202 9c87d9db6826d7cf0eb6be7a4e3b3d42
http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.9-7ubuntu3.3_sparc.deb Size/MD5: 209312 f660b6d2b5df8d0285b2d7c3d66dbf90
http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.9-7ubuntu3.3_sparc.deb Size/MD5: 150646 9722ee8e0a071514a0515956ef800d71
http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.9-7ubuntu3.3_sparc.deb Size/MD5: 783652 3ee09a60e7fb604e03707932407b50cd
Updated packages for Ubuntu 9.04:
Source archives:
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.11-2ubuntu2.3.diff.gz Size/MD5: 135583 725e564c7bacc836f00c889eace61055
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.11-2ubuntu2.3.dsc Size/MD5: 1795 b28d6e90112c61cf5e3ca799198f5d86
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.11.orig.tar.gz Size/MD5: 6806786 03e0a99a5de0f3f568a0087fb9993af9
Architecture independent packages:
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-doc_2.2.11-2ubuntu2.3_all.deb Size/MD5: 2219058 66314175e4ba3f8aadc3798b38dfff91
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.11-2ubuntu2.3_all.deb Size/MD5: 46350 6ba7cb30d390c80580ec89d916f3fbea
http://security.ubuntu.com/ubuntu/pool/universe/a/apache2/apache2-src_2.2.11-2ubuntu2.3_all.deb Size/MD5: 6946608 d2f5135c4c30c8bf283da73bef14f1d0
amd64 architecture (Athlon64, Opteron, EM64T Xeon):
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-event_2.2.11-2ubuntu2.3_amd64.deb Size/MD5: 258756 969c27822153f554740c6d68967b3aaa
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.2.11-2ubuntu2.3_amd64.deb Size/MD5: 252936 5f3a5019d908ec9140627b820659ef8a
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.2.11-2ubuntu2.3_amd64.deb Size/MD5: 258136 859795247c4d3f85e7ba1dab1d131608
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.2.11-2ubuntu2.3_amd64.deb Size/MD5: 212994 1f54b0cd877ad3eab7e809cc04641099
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.2.11-2ubuntu2.3_amd64.deb Size/MD5: 213956 d5a8cf3ea176d1d736ebd9c450aabd62
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.2.11-2ubuntu2.3_amd64.deb Size/MD5: 150856 8327a6e4d36c08749242900a8a2a31b9
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2.2-common_2.2.11-2ubuntu2.3_amd64.deb Size/MD5: 826734 43e74c7cd838b664bdea97072f6b295f
http://security.ubuntu.com/ubuntu/pool/universe/a/apache2/apache2-suexec-custom_2.2.11-2ubuntu2.3_amd64.deb Size/MD5: 87530 3687597f75c717102ba4450dfa357c17
http://security.ubuntu.com/ubuntu/pool/universe/a/apache2/apache2-suexec_2.2.11-2ubuntu2.3_amd64.deb Size/MD5: 85814 393965395c80fa282fbd337c6026e8c9
i386 architecture (x86 compatible Intel/AMD):
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-event_2.2.11-2ubuntu2.3_i386.deb Size/MD5: 245256 000813a4bd145e90018e13c618e91132
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.2.11-2ubuntu2.3_i386.deb Size/MD5: 239762 d26589895dcefed58de2ed9f8209faa9
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.2.11-2ubuntu2.3_i386.deb Size/MD5: 244628 48325576b43d110b78f1b60c6174d012
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.2.11-2ubuntu2.3_i386.deb Size/MD5: 213020 941108c49e2fcdf2d74a6d51a1a11d6c
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.2.11-2ubuntu2.3_i386.deb Size/MD5: 213982 86e5e3e02aa7145542f5aee915413300
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.2.11-2ubuntu2.3_i386.deb Size/MD5: 149760 3cdbf3fd42e96484d6859e0c20c847d0
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2.2-common_2.2.11-2ubuntu2.3_i386.deb Size/MD5: 784016 248f0c95e984bba997c70495b73a7ba3
http://security.ubuntu.com/ubuntu/pool/universe/a/apache2/apache2-suexec-custom_2.2.11-2ubuntu2.3_i386.deb Size/MD5: 86910 a7599c5e97d216b5a55d3db6bff69d9e
http://security.ubuntu.com/ubuntu/pool/universe/a/apache2/apache2-suexec_2.2.11-2ubuntu2.3_i386.deb Size/MD5: 85304 399fbafd70f247d7ac278133e8efe154
lpia architecture (Low Power Intel Architecture):
http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.11-2ubuntu2.3_lpia.deb Size/MD5: 242096 e75ad37baef595d14ac0e678b97fa6a8
http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.11-2ubuntu2.3_lpia.deb Size/MD5: 236638 3dd29706dc6523c3df20243b281c6ec4
http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.11-2ubuntu2.3_lpia.deb Size/MD5: 241542 22784ac36bbe3eda0d0c2ee665704a4a
http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.11-2ubuntu2.3_lpia.deb Size/MD5: 213022 8c8325afe8189cdc3eb078ef1e2ea2b4
http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.11-2ubuntu2.3_lpia.deb Size/MD5: 213986 d7e6c4faa9a72a25d25476103be9eda1
http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.11-2ubuntu2.3_lpia.deb Size/MD5: 149470 7aa159ab0ec8591f2abdf6a421c4f75d
http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.11-2ubuntu2.3_lpia.deb Size/MD5: 773186 fe75f0a00403215a16cf6865aacd7557
http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec-custom_2.2.11-2ubuntu2.3_lpia.deb Size/MD5: 86858 855eca97ef444980ad880b8cb8e5796a
http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec_2.2.11-2ubuntu2.3_lpia.deb Size/MD5: 85280 3eab4fd62ccd765c4bca99eedb812bc1
powerpc architecture (Apple Macintosh G3/G4/G5):
http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.11-2ubuntu2.3_powerpc.deb Size/MD5: 265222 c36acfa1dc1d6e07d5020272c0d24fc5
http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.11-2ubuntu2.3_powerpc.deb Size/MD5: 260194 7ba8f2c77f3176980f77d047bb946bce
http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.11-2ubuntu2.3_powerpc.deb Size/MD5: 264870 7cbb55b1a319ab4b6632189ad8b28874
http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.11-2ubuntu2.3_powerpc.deb Size/MD5: 213018 cb7d79260c4a9963b347203be6924ee8
http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.11-2ubuntu2.3_powerpc.deb Size/MD5: 213986 ee9df67e16d435066c52d0e56e032ca6
http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.11-2ubuntu2.3_powerpc.deb Size/MD5: 164168 00dcf33794fc3c059509d2bad5954814
http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.11-2ubuntu2.3_powerpc.deb Size/MD5: 932072 e7060593682e2d1c6eb9b739b4325ed8
http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec-custom_2.2.11-2ubuntu2.3_powerpc.deb Size/MD5: 87604 49fd82d5cd62c7dbaf7deac2e40bf41e
http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec_2.2.11-2ubuntu2.3_powerpc.deb Size/MD5: 85868 ff2e142f4bec57ac84a6d99533f0050d
sparc architecture (Sun SPARC/UltraSPARC):
http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.11-2ubuntu2.3_sparc.deb Size/MD5: 250498 6668ae072262926132e2cadf080912c1
http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.11-2ubuntu2.3_sparc.deb Size/MD5: 244814 2e07fc65fc82f6084031a7e5da832c15
http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.11-2ubuntu2.3_sparc.deb Size/MD5: 249828 b6c37d9ea64f78a6e0c8a5c166b1e53f
http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.11-2ubuntu2.3_sparc.deb Size/MD5: 213022 32c732e55639e0ecf95d1942dfff2354
http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.11-2ubuntu2.3_sparc.deb Size/MD5: 213992 ef695a662e698088d7be98bd46a1ed47
http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.11-2ubuntu2.3_sparc.deb Size/MD5: 154012 d38ac0bb14c459a8cf11988eac2b54de
http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.11-2ubuntu2.3_sparc.deb Size/MD5: 788982 7349137145c5e2073503a29d83eedc34
http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec-custom_2.2.11-2ubuntu2.3_sparc.deb Size/MD5: 87096 6afcc865217351b5a807c9d890aa1241
http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec_2.2.11-2ubuntu2.3_sparc.deb Size/MD5: 85400 bdaed811ea342b3ef9144bd89d17860d .
Affected packages
-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 www-servers/apache < 2.2.11-r2 >= 2.2.11-r2
Description
Multiple vulnerabilities have been discovered in the Apache HTTP server:
-
Jonathan Peatfield reported that the "Options=IncludesNoEXEC" argument to the "AllowOverride" directive is not processed properly (CVE-2009-1195).
-
Sander de Boer discovered that the AJP proxy module (mod_proxy_ajp) does not correctly handle POST requests that do not contain a request body (CVE-2009-1191).
Impact
A local attacker could circumvent restrictions put up by the server administrator and execute arbitrary commands with the privileges of the user running the Apache server.
Workaround
Remove "include", "mod_proxy_ajp", "mod_proxy_http" and "deflate" from APACHE2_MODULES in make.conf and rebuild Apache, or disable the aforementioned modules in the Apache configuration.
Resolution
All Apache users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=www-servers/apache-2.2.11-r2"
References
[ 1 ] CVE-2009-1195 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1195 [ 2 ] CVE-2009-1191 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1191 [ 3 ] CVE-2009-1890 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1890 [ 4 ] CVE-2009-1891 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1891
Availability
This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
http://security.gentoo.org/glsa/glsa-200907-04.xml
Concerns?
Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at http://bugs.gentoo.org.
License
Copyright 2009 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
http://creativecommons.org/licenses/by-sa/2.5 . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
SUPPORT COMMUNICATION - SECURITY BULLETIN
Document ID: c02579879 Version: 1
HPSBUX02612 SSRT100345 rev.1 - HP-UX Apache-based Web Server, Local Information Disclosure, Increase of Privilege, Remote Denial of Service (DoS)
NOTICE: The information in this Security Bulletin should be acted upon as soon as possible.
Release Date: 2010-12-07 Last Updated: 2010-12-06
Potential Security Impact: Local information disclosure, increase of privilege, remote Denial of Service (DoS)
Source: Hewlett-Packard Company, HP Software Security Response Team
VULNERABILITY SUMMARY Potential security vulnerabilities have been identified with HP-UX Apache-based Web Server. These vulnerabilities could be exploited locally to disclose information, increase privilege or remotely create a Denial of Service (DoS).
References: CVE-2010-1452, CVE-2009-1956, CVE-2009-1955, CVE-2009-1891, CVE-2009-1890, CVE-2009-1195, CVE-2009-0023, CVE-2007-6203, CVE-2006-3918
SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. HP-UX B.11.11, B.11.23 and B.11.31 running Apache-based Web Server prior to v2.0.63.01 Note: HP-UX Apache-based Web Server v2.0.63.01 is contained in HP-UX Web Server Suite v.2.32
BACKGROUND
CVSS 2.0 Base Metrics
Reference Base Vector Base Score CVE-2010-1452 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0 CVE-2009-1956 (AV:N/AC:L/Au:N/C:P/I:N/A:P) 6.4 CVE-2009-1955 (AV:N/AC:L/Au:N/C:N/I:N/A:C) 7.8 CVE-2009-1891 (AV:N/AC:M/Au:N/C:N/I:N/A:P) 4.3 CVE-2009-1890 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0 CVE-2009-1195 (AV:L/AC:L/Au:N/C:N/I:N/A:C) 4.9 CVE-2009-0023 (AV:N/AC:M/Au:N/C:N/I:N/A:P) 4.3 CVE-2007-6203 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3 CVE-2006-3918 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3 =========================================================== Information on CVSS is documented in HP Customer Notice: HPSN-2008-002
RESOLUTION
HP has provided the following software updates to resolve the vulnerabilities. The updates are available for download from http://software.hp.com Note: HP-UX Web Server Suite v.2.32 contains HP-UX Apache-based Web Server v2.0.63.01
Web Server Suite Version / Apache Depot name
HP-UX Web Server Suite v.2.32 HP-UX 11i PA-RISC with IPv6
HP-UX 11i version 2 PA-RISC/IPF 64-bit
HP-UX 11i version 2 PA-RISC/IPF 32-bit
HP-UX 11i version 3 PA-RISC/IPF 64-bit
HP-UX 11i version 3 PA-RISC/IPF 32-bit
MANUAL ACTIONS: Yes - Update Install Apache-based Web Server v2.0.63.01 or subsequent.
PRODUCT SPECIFIC INFORMATION
HP-UX Software Assistant: HP-UX Software Assistant is an enhanced application that replaces HP-UX Security Patch Check. It analyzes all Security Bulletins issued by HP and lists recommended actions that may apply to a specific HP-UX system. It can also download patches and create a depot automatically. For more information see https://www.hp.com/go/swa
The following text is for use by the HP-UX Software Assistant.
AFFECTED VERSIONS
HP-UX Web Server Suite v2.32 HP-UX B.11.11 ================== hpuxwsAPACHE.APACHE hpuxwsAPACHE.APACHE2 hpuxwsAPACHE.AUTH_LDAP hpuxwsAPACHE.AUTH_LDAP2 hpuxwsAPACHE.MOD_JK hpuxwsAPACHE.MOD_JK2 hpuxwsAPACHE.MOD_PERL hpuxwsAPACHE.MOD_PERL2 hpuxwsAPACHE.PHP hpuxwsAPACHE.PHP2 hpuxwsAPACHE.WEBPROXY action: install revision B.2.0.63.01 or subsequent
HP-UX B.11.23
hpuxwsAPCH32.APACHE hpuxwsAPCH32.APACHE2 hpuxwsAPCH32.AUTH_LDAP hpuxwsAPCH32.AUTH_LDAP2 hpuxwsAPCH32.MOD_JK hpuxwsAPCH32.MOD_JK2 hpuxwsAPCH32.MOD_PERL hpuxwsAPCH32.MOD_PERL2 hpuxwsAPCH32.PHP hpuxwsAPCH32.PHP2 hpuxwsAPCH32.WEBPROXY hpuxwsAPACHE.APACHE hpuxwsAPACHE.APACHE2 hpuxwsAPACHE.AUTH_LDAP hpuxwsAPACHE.AUTH_LDAP2 hpuxwsAPACHE.MOD_JK hpuxwsAPACHE.MOD_JK2 hpuxwsAPACHE.MOD_PERL hpuxwsAPACHE.MOD_PERL2 hpuxwsAPACHE.PHP hpuxwsAPACHE.PHP2 hpuxwsAPACHE.WEBPROXY action: install revision B.2.0.63.01 or subsequent
HP-UX B.11.31
hpuxwsAPCH32.APACHE hpuxwsAPCH32.APACHE2 hpuxwsAPCH32.AUTH_LDAP hpuxwsAPCH32.AUTH_LDAP2 hpuxwsAPCH32.MOD_JK hpuxwsAPCH32.MOD_JK2 hpuxwsAPCH32.MOD_PERL hpuxwsAPCH32.MOD_PERL2 hpuxwsAPCH32.PHP hpuxwsAPCH32.PHP2 hpuxwsAPCH32.WEBPROXY hpuxwsAPACHE.APACHE hpuxwsAPACHE.APACHE2 hpuxwsAPACHE.AUTH_LDAP hpuxwsAPACHE.AUTH_LDAP2 hpuxwsAPACHE.MOD_JK hpuxwsAPACHE.MOD_JK2 hpuxwsAPACHE.MOD_PERL hpuxwsAPACHE.MOD_PERL2 hpuxwsAPACHE.PHP hpuxwsAPACHE.PHP2 hpuxwsAPACHE.WEBPROXY action: install revision B.2.0.63.01 or subsequent
END AFFECTED VERSIONS
HISTORY Version:1 (rev.1) - 7 December 2010 Initial release
Third Party Security Patches: Third party security patches that are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy.
Support: For further information, contact normal HP Services support channel.
Report: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com It is strongly recommended that security related information being communicated to HP be encrypted using PGP, especially exploit information. To get the security-alert PGP key, please send an e-mail message as follows: To: security-alert@hp.com Subject: get key Subscribe: To initiate a subscription to receive future HP Security Bulletins via Email: http://h30046.www3.hp.com/driverAlertProfile.php?regioncode=NA&langcode=USENG&jumpid=in_SC-GEN__driverITRC&topiccode=ITRC On the web page: ITRC security bulletins and patch sign-up Under Step1: your ITRC security bulletins and patches -check ALL categories for which alerts are required and continue. Under Step2: your ITRC operating systems -verify your operating system selections are checked and save.
To update an existing subscription: http://h30046.www3.hp.com/subSignIn.php Log in on the web page: Subscriber's choice for Business: sign-in. On the web page: Subscriber's Choice: your profile summary - use Edit Profile to update appropriate sections.
To review previously published Security Bulletins visit: http://www.itrc.hp.com/service/cki/secBullArchive.do
- The Software Product Category that this Security Bulletin relates to is represented by the 5th and 6th characters of the Bulletin number in the title:
GN = HP General SW MA = HP Management Agents MI = Misc. 3rd Party SW MP = HP MPE/iX NS = HP NonStop Servers OV = HP OpenVMS PI = HP Printing & Imaging ST = HP Storage SW TL = HP Trusted Linux TU = HP Tru64 UNIX UX = HP-UX VV = HP VirtualVault
System management and security procedures must be reviewed frequently to maintain system integrity. HP is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions.
"HP is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected HP products the important security information contained in this Bulletin. HP recommends that all users determine the applicability of this information to their individual situations and take appropriate action. HP does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, HP will not be responsible for any damages resulting from user's use or disregard of the information provided in this Bulletin. To the extent permitted by law, HP disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement."
Copyright 2009 Hewlett-Packard Development Company, L.P. Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental,special or consequential damages including downtime cost; lost profits;damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.10 (GNU/Linux)
iEYEARECAAYFAkz+xL4ACgkQ4B86/C0qfVmhiwCg8wrmupoKQCwiB89Wb3dQtBUe o2EAoOcrw8fBt6Tx5ep61P+YjJaHV+ZU =fFig -----END PGP SIGNATURE----- . HP Secure Web Server (SWS) for OpenVMS (based on Apache) V2.1-1 and earlier.
Kit Name Location
HP SWS V2.2 for OpenVMS Alpha and OpenVMS Integrity servers. Using mod_deflate together with mod_php could cause segfaults when a client aborts a connection. This update corrects this flaw. For reference the original advisory text is below. A remote attacker could use this flaw to force a proxy process to consume large amounts of CPU time. This issue did not affect Debian 4.0 "etch". This would cause mod_deflate to consume large amounts of CPU if mod_deflate was enabled for a large file. A similar flaw related to HEAD requests for compressed content was also fixed. (CVE-2009-1891)
The oldstable distribution (etch), this problem has been fixed in version 2.2.3-4+etch10.
The other distributions stable (lenny), testing (squeeze) and unstable (sid) were not affected by the regression.
This advisory also provides updated apache2-mpm-itk packages which have been recompiled against the new apache2 packages.
Updated packages for apache2-mpm-itk for the s390 architecture are not included yet. They will be released as soon as they become available.
We recommend that you upgrade your apache2 (2.2.3-4+etch10), apache2-mpm-itk (2.2.3-01-2+etch4) package.
Upgrade instructions
wget url will fetch the file for you dpkg -i file.deb will install the referenced file.
If you are using the apt-get package manager, use the line for sources.list as given below:
apt-get update will update the internal database apt-get upgrade will install corrected packages
You may use an automated update by adding the resources from the footer to the proper configuration.
Debian GNU/Linux 4.0 alias etch
Debian (oldstable)
Oldstable updates are available for alpha, amd64, arm, hppa, i386, ia64, mips, mipsel, powerpc, s390 and sparc.
Source archives:
http://security.debian.org/pool/updates/main/a/apache2/apache2_2.2.3-4+etch10.diff.gz Size/MD5 checksum: 127383 f93c44605a130b89c93b967c6e6bb32f http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.3-01.orig.tar.gz Size/MD5 checksum: 29071 63daaf8812777aacfd5a31ead4ff0061 http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.3-01-2+etch4.diff.gz Size/MD5 checksum: 12732 f46b409815f523fb15fc2b013bece3b2 http://security.debian.org/pool/updates/main/a/apache2/apache2_2.2.3-4+etch10.dsc Size/MD5 checksum: 1070 4baefcb4c6ec1f2d146f1387a5240026 http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.3-01-2+etch4.dsc Size/MD5 checksum: 676 b385d6a3a328371323c79c7906deb5bf http://security.debian.org/pool/updates/main/a/apache2/apache2_2.2.3.orig.tar.gz Size/MD5 checksum: 6342475 f72ffb176e2dc7b322be16508c09f63c
Architecture independent packages:
http://security.debian.org/pool/updates/main/a/apache2/apache2-src_2.2.3-4+etch10_all.deb Size/MD5 checksum: 6673900 95cf69a8148a93569f183e417753226d http://security.debian.org/pool/updates/main/a/apache2/apache2_2.2.3-4+etch10_all.deb Size/MD5 checksum: 41480 dc99f23beb96a0a743d3d61d6c8d941d http://security.debian.org/pool/updates/main/a/apache2/apache2-doc_2.2.3-4+etch10_all.deb Size/MD5 checksum: 2243464 1239e372d92afb5551cfa6018e509797 http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-perchild_2.2.3-4+etch10_all.deb Size/MD5 checksum: 274332 5ac8887f0d4b5e46a2d6461a1c75234d
alpha architecture (DEC Alpha)
http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.3-4+etch10_alpha.deb Size/MD5 checksum: 345878 09b90c946e6bfab4df70096345b73753 http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.3-4+etch10_alpha.deb Size/MD5 checksum: 445144 c578da017ebba196a95e148b22f45e0f http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.3-4+etch10_alpha.deb Size/MD5 checksum: 409542 7a2897d2effa66ce0e8125e81c12d98e http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.3-4+etch10_alpha.deb Size/MD5 checksum: 410448 f6b3abb4d3f7e58f5439969bacdcd693 http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.3-01-2+etch4_alpha.deb Size/MD5 checksum: 185014 699e45fb31514a058a69fb6c6e7bc7ae http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.3-4+etch10_alpha.deb Size/MD5 checksum: 1043540 f438e482259956a7e0f110dc28ac868a http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.3-4+etch10_alpha.deb Size/MD5 checksum: 449444 f0b040f783a19ea83aa7fc195dfd5b95 http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.3-4+etch10_alpha.deb Size/MD5 checksum: 450050 9fe6f4b3f9006c9932161272a78c6fdf
amd64 architecture (AMD x86_64 (AMD64))
http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.3-4+etch10_amd64.deb Size/MD5 checksum: 999344 76762c4b207fc51a41ba2352a830de5b http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.3-4+etch10_amd64.deb Size/MD5 checksum: 408140 8c7838b3bdb58da06e2d1b38ac108c5d http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.3-4+etch10_amd64.deb Size/MD5 checksum: 436052 ee0c8c2b7f68310c638797ddb17e63d4 http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.3-01-2+etch4_amd64.deb Size/MD5 checksum: 172670 95a2ae134db345fa0d511c8195c975da http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.3-4+etch10_amd64.deb Size/MD5 checksum: 436550 93036fabc3c61c162386e8d60be0b748 http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.3-4+etch10_amd64.deb Size/MD5 checksum: 432066 a9135049fd176e5110c8835d735ac37c http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.3-4+etch10_amd64.deb Size/MD5 checksum: 341944 b95dffeda21dd8e9e57f95d7dcf2c6db http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.3-4+etch10_amd64.deb Size/MD5 checksum: 408854 e57b29deda62fd0a7166058c9714a4af
arm architecture (ARM)
http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.3-4+etch10_arm.deb Size/MD5 checksum: 421544 318e056fc1eba12581f8cd68a58a2efe http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.3-4+etch10_arm.deb Size/MD5 checksum: 420848 855526f42acaf33e10f39156c0ef86a7 http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.3-4+etch10_arm.deb Size/MD5 checksum: 967868 1d5b37c9e9b43447c09d859f48e3db08 http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.3-4+etch10_arm.deb Size/MD5 checksum: 416808 98bf5d67c2c5c1a0bcdaf5dd0e4a84b4 http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.3-4+etch10_arm.deb Size/MD5 checksum: 346016 b8ebca72754f2a5c060fd0707dae0b48 http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.3-01-2+etch4_arm.deb Size/MD5 checksum: 157494 0699661a334ce691bee31bda2b5aea13 http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.3-4+etch10_arm.deb Size/MD5 checksum: 407924 169a45721a2a2348b9d4fd9ca4018638 http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.3-4+etch10_arm.deb Size/MD5 checksum: 408736 3e3285544b775977559a7b5a667e9467
hppa architecture (HP PA RISC)
http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.3-4+etch10_hppa.deb Size/MD5 checksum: 439794 ae3ee116b4f6734d19e2608c986f20a7 http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.3-4+etch10_hppa.deb Size/MD5 checksum: 410668 0332975eef0ca8914493434c81a3b57c http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.3-4+etch10_hppa.deb Size/MD5 checksum: 351926 aba7da336587d20e3472c42399a60cbb http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.3-4+etch10_hppa.deb Size/MD5 checksum: 443764 94b899d6e77c0a1138a1adca32e964d4 http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.3-4+etch10_hppa.deb Size/MD5 checksum: 409798 87358d3a8d78ae38b43147ffc005dbea http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.3-4+etch10_hppa.deb Size/MD5 checksum: 1078344 5c5df848f29a6b94edd74aaa1938339d http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.3-4+etch10_hppa.deb Size/MD5 checksum: 443176 a3418d816ee5814bf8e4e1782ebf1a13 http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.3-01-2+etch4_hppa.deb Size/MD5 checksum: 179290 76bada2a7c0b4ce41781da02bc1d6854
i386 architecture (Intel ia32)
http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.3-4+etch10_i386.deb Size/MD5 checksum: 424296 1ac7e4c1b706756a3c68373994eee40d http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.3-01-2+etch4_i386.deb Size/MD5 checksum: 160986 f072fe639f1ecfd54c308854f2bf835e http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.3-4+etch10_i386.deb Size/MD5 checksum: 342538 0cde1185cf0ad60b108a1495920279bb http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.3-4+etch10_i386.deb Size/MD5 checksum: 410152 fff23ec5be34b4bb737b82193027d1f5 http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.3-4+etch10_i386.deb Size/MD5 checksum: 409140 41ab1d141fc82da6ae31151cc4fbf9cd http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.3-4+etch10_i386.deb Size/MD5 checksum: 419960 ad49cd170aa024b5675824bc7ad7f5a9 http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.3-4+etch10_i386.deb Size/MD5 checksum: 423772 7d65eb2f244037796be8a002b2c5a8aa http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.3-4+etch10_i386.deb Size/MD5 checksum: 962518 0c15eacb1a69d8a4c1fe8b51357355ca
ia64 architecture (Intel ia64)
http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.3-4+etch10_ia64.deb Size/MD5 checksum: 360442 5390c02c0408fd09da0c80dcbe64213f http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.3-4+etch10_ia64.deb Size/MD5 checksum: 407446 c36f9d80cd0797b87350bf6143e9ee73 http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.3-4+etch10_ia64.deb Size/MD5 checksum: 490906 9a344d49dc0ec7520d0f643fc3146aa6 http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.3-4+etch10_ia64.deb Size/MD5 checksum: 497976 7317cb12cb6221de213560ded3b70d23 http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.3-4+etch10_ia64.deb Size/MD5 checksum: 1204042 68ebaec425c18cccc50de59cf02a4299 http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.3-4+etch10_ia64.deb Size/MD5 checksum: 497164 f9b49290d914a08bde04dfbb7fe8e08c http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.3-4+etch10_ia64.deb Size/MD5 checksum: 406794 fc9a49dd15f1b4ff329eaa1c34a42010 http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.3-01-2+etch4_ia64.deb Size/MD5 checksum: 231680 3c7bef395cd12838a2558a283de92b36
mips architecture (MIPS (Big Endian))
http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.3-4+etch10_mips.deb Size/MD5 checksum: 407450 0b4e8f985961199ab4544d7473c97fb8 http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.3-4+etch10_mips.deb Size/MD5 checksum: 429886 8187f9ba100e7c0888e380d550fc0a9f http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.3-4+etch10_mips.deb Size/MD5 checksum: 349856 0af264b2e9786b205f41bd98178bd57c http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.3-01-2+etch4_mips.deb Size/MD5 checksum: 170252 1231b6309bcf7bdf0e0da6056b5f476a http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.3-4+etch10_mips.deb Size/MD5 checksum: 951382 10a60cd2f5b966e57b978e02c55d579b http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.3-4+etch10_mips.deb Size/MD5 checksum: 433908 da8b85f735da139c1f1c7518d3ddf044 http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.3-4+etch10_mips.deb Size/MD5 checksum: 434564 e0ef1472f70fe37b0ba922c56100f934 http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.3-4+etch10_mips.deb Size/MD5 checksum: 406790 d8805ca4ccb44dd6df20a99f75fcae56
mipsel architecture (MIPS (Little Endian))
http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.3-4+etch10_mipsel.deb Size/MD5 checksum: 433410 03caef7359294827ca37daf9e12eca88 http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.3-4+etch10_mipsel.deb Size/MD5 checksum: 406794 2eb44e4936c0d66460f128bacc64d6a2 http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.3-01-2+etch4_mipsel.deb Size/MD5 checksum: 168612 d9bf709f9c8e6c3bd1a0b610e2c14997 http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.3-4+etch10_mipsel.deb Size/MD5 checksum: 350096 e9171305fd5073da24561a594a0e7ce7 http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.3-4+etch10_mipsel.deb Size/MD5 checksum: 407444 afd60533d6769b415ed72160009599f0 http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.3-4+etch10_mipsel.deb Size/MD5 checksum: 428732 694d06725c3f3069c5474a1eba8bc5d8 http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.3-4+etch10_mipsel.deb Size/MD5 checksum: 951118 40581cf551d7e6ef3daff28b15d27b43 http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.3-4+etch10_mipsel.deb Size/MD5 checksum: 434082 4e6d114481480983ebe412e59f3144a1
powerpc architecture (PowerPC)
http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.3-4+etch10_powerpc.deb Size/MD5 checksum: 409238 ee52afe172a6adff0fb2189527feb1ab http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.3-01-2+etch4_powerpc.deb Size/MD5 checksum: 167606 5c94bb438e858477696f14f9e8c4ddd6 http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.3-4+etch10_powerpc.deb Size/MD5 checksum: 354700 91bec57127d987f81063f403eb135aed http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.3-4+etch10_powerpc.deb Size/MD5 checksum: 428560 d4e4f84b31105d642438a98d1cd77115 http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.3-4+etch10_powerpc.deb Size/MD5 checksum: 433126 8eebf2551b490b17446d3d32d0260387 http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.3-4+etch10_powerpc.deb Size/MD5 checksum: 432548 dbe2d1e2911315057ca5abde7ed6cbb8 http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.3-4+etch10_powerpc.deb Size/MD5 checksum: 409992 9371af946dc7a6f4155dc3003de1177b http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.3-4+etch10_powerpc.deb Size/MD5 checksum: 1060574 b7fec9b18fd7df2cf136ca125c12e4b6
s390 architecture (IBM S/390)
http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.3-4+etch10_s390.deb Size/MD5 checksum: 437110 aa86e0b23b46beeaaa5438336fe04552 http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.3-4+etch10_s390.deb Size/MD5 checksum: 406788 d5e931d2fdf36c7fb983e7e1f710653c http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.3-4+etch10_s390.deb Size/MD5 checksum: 407450 932daa00b0a6d967b1af613ea0930034 http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.3-4+etch10_s390.deb Size/MD5 checksum: 348416 70b8e219b4c86095065b11875ec83b01 http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.3-4+etch10_s390.deb Size/MD5 checksum: 993986 0dd64eb40ee4a89fd3fbff4d1997d30e http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.3-4+etch10_s390.deb Size/MD5 checksum: 442014 ccb9c5a6ca257e10305cd3772b1d83ff http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.3-4+etch10_s390.deb Size/MD5 checksum: 443016 4b986bfae8d89f66e8482632d528a449
sparc architecture (Sun SPARC/UltraSPARC)
http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.3-4+etch10_sparc.deb Size/MD5 checksum: 422172 ffb5cc475c8c9773b588afee5cf2e516 http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.3-4+etch10_sparc.deb Size/MD5 checksum: 959208 3122892629c49a09287803c4f0298281 http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.3-4+etch10_sparc.deb Size/MD5 checksum: 409556 a32ab93bcc5458fa0a6d98634075c6e6 http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.3-4+etch10_sparc.deb Size/MD5 checksum: 422568 8e9b179b70d757b411e76e5b7005ba6e http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.3-01-2+etch4_sparc.deb Size/MD5 checksum: 157826 bdc36b078bd4f6cb2a5ed6ea7714a74c http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.3-4+etch10_sparc.deb Size/MD5 checksum: 408632 a834c57ec1d4022e335f7438038ae042 http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.3-4+etch10_sparc.deb Size/MD5 checksum: 343696 db40b0d4b164b8490009aa110621db9c http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.3-4+etch10_sparc.deb Size/MD5 checksum: 418790 6e51c4c6412d868e5e55808fd4f6865a
These files will probably be moved into the stable distribution on its next update
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-200907-0693", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "linux", "scope": "eq", "trust": 1.3, "vendor": "debian", "version": "5.0" }, { "model": "linux", "scope": "eq", "trust": 1.3, "vendor": "debian", "version": "4.0" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "8.10" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "8.04" }, { "model": "linux", "scope": "eq", "trust": 1.0, "vendor": "debian", "version": "6.0" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "5.0" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "6.06" }, { "model": "enterprise linux eus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "5.3" }, { "model": "http server", "scope": "gte", "trust": 1.0, "vendor": "apache", "version": "2.2.0" }, { "model": "fedora", "scope": "eq", "trust": 1.0, "vendor": "fedoraproject", "version": "11" }, { "model": "enterprise linux server aus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "5.3" }, { "model": "enterprise linux workstation", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "5.0" }, { "model": "http server", "scope": "lt", "trust": 1.0, "vendor": "apache", "version": "2.0.64" }, { "model": "http server", "scope": "gte", "trust": 1.0, "vendor": "apache", "version": "2.0.35" }, { "model": "http server", "scope": "lt", "trust": 1.0, "vendor": "apache", "version": "2.2.12" }, { "model": "enterprise linux server", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "5.0" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "9.04" }, { "model": "http server", "scope": "eq", "trust": 0.6, "vendor": "apache", "version": "2.2.0" }, { "model": "http server", "scope": "eq", "trust": 0.6, "vendor": "apache", "version": "2.1.9" }, { "model": "http server", "scope": "eq", "trust": 0.6, "vendor": "apache", "version": "2.1.8" }, { "model": "http server", "scope": "eq", "trust": 0.6, "vendor": "apache", "version": "2.2.9" }, { "model": "http server", "scope": "eq", "trust": 0.6, "vendor": "apache", "version": "2.2.10" }, { "model": "http server", "scope": "eq", "trust": 0.6, "vendor": "apache", "version": "2.1.7" }, { "model": "http server", "scope": "eq", "trust": 0.6, "vendor": "apache", "version": "2.1.6" }, { "model": "http server", "scope": "eq", "trust": 0.6, "vendor": "apache", "version": "2.2.1" }, { "model": "http server", "scope": "eq", "trust": 0.6, "vendor": "apache", "version": "2.2" }, { "model": "http server", "scope": "eq", "trust": 0.6, "vendor": "apache", "version": "2.2.8" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "9.04" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "9.04" }, { "model": "linux lpia", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "9.04" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "9.04" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "9.04" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.10" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.10" }, { "model": "linux lpia", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.10" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.10" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.10" }, { "model": "linux lts sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.04" }, { "model": "linux lts powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.04" }, { "model": "linux lts lpia", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.04" }, { "model": "linux lts i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.04" }, { "model": "linux lts amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.04" }, { "model": "linux lts sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "linux lts powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "linux lts i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "linux lts amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10.0" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "11x64" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "11" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10.0.0x64" }, { "model": "fuji", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "fuji", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "0" }, { "model": "client", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "2008" }, { "model": "appliance server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "3.0x64" }, { "model": "appliance server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "3.0" }, { "model": "appliance server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "2.0" }, { "model": "linux enterprise server", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "9" }, { "model": "linux enterprise server debuginfo", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "linux enterprise server", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "linux enterprise server sp3", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "linux enterprise server sp2", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "linux enterprise sdk sp3", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "linux enterprise sdk sp2", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "linux enterprise desktop sp3", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "linux enterprise desktop sp2", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "linux enterprise", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "linux enterprise sp3 debuginfo", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "linux enterprise sp2 debuginfo", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "solaris 10 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "solaris 10 sparc", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 99", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 98", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 96", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 95", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 94", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 93", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 92", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 91", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 90", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 89", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 88", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 87", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 85", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 84", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 83", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 82", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 81", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 80", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 78", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 77", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 76", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 74", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 71", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 68", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 67", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 64", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 61", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 59", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 58", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 57", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 56", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 54", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 51", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 50", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 49", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 48", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 47", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 45", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 41", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 39", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 38", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 37", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 36", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 35", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 29", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 28", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 22", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 19", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 13", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 111a", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 111", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 110", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 109", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 108", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 107", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 106", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 105", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 104", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 103", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 102", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 101a", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 101", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 100", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 02", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 01", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 111b", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "0" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "12.2" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "12.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "12.0" }, { "model": "linux -current", "scope": null, "trust": 0.3, "vendor": "slackware", "version": null }, { "model": "opensuse", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "11.1" }, { "model": "opensuse", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "11.0" }, { "model": "opensuse", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.3" }, { "model": "open-enterprise-server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "0" }, { "model": "novell linux pos", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9" }, { "model": "novell linux desktop", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.0" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "rpath", "version": "2" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "rpath", "version": "1" }, { "model": "appliance platform linux service", "scope": "eq", "trust": 0.3, "vendor": "rpath", "version": "2" }, { "model": "appliance platform linux service", "scope": "eq", "trust": 0.3, "vendor": "rpath", "version": "1" }, { "model": "jboss enterprise web server el4", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "0" }, { "model": "jboss enterprise web server", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5.0" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "enterprise linux desktop version", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3.0" }, { "model": "certificate server", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "7.3" }, { "model": "application stack", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "v20" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "pardus", "version": "20090" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "pardus", "version": "20080" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2008.0" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2008.0" }, { "model": "enterprise server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "5" }, { "model": "enterprise server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "5" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.0.1" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.0.47.1" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.0.47" }, { "model": "openvms secure web server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1.2" }, { "model": "openvms secure web server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1.1-1" }, { "model": "openvms secure web server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1-1" }, { "model": "hp-ux b.11.31", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "hp-ux b.11.23", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "hp-ux b.11.11", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "linux", "scope": null, "trust": 0.3, "vendor": "gentoo", "version": null }, { "model": "interstage studio enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "9.2" }, { "model": "interstage studio enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "9.1" }, { "model": "interstage studio enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "9.0" }, { "model": "interstage studio enterprise edition b", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "9.1.0" }, { "model": "interstage application server standard-j edition", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "9.3.1" }, { "model": "interstage application server standard-j edition", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "9.2" }, { "model": "interstage application server standard-j edition", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "9.1" }, { "model": "interstage application server standard-j edition b", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "9.0" }, { "model": "interstage application server standard-j edition a", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "9.0" }, { "model": "interstage application server standard-j edition 9.1.0b", "scope": null, "trust": 0.3, "vendor": "fujitsu", "version": null }, { "model": "interstage application server enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "9.2" }, { "model": "interstage application server enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "9.1" }, { "model": "interstage application server enterprise edition a", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "9.0" }, { "model": "interstage application server enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "9.0" }, { "model": "interstage application server enterprise edition 9.1.0b", "scope": null, "trust": 0.3, "vendor": "fujitsu", "version": null }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux s/390", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux mipsel", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux mips", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux m68k", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux ia-64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux ia-32", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux hppa", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux armel", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux alpha", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "linux s/390", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "linux mipsel", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "linux mips", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "linux m68k", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "linux ia-64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "linux ia-32", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "linux hppa", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "linux armel", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "linux alpha", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "coat systems director", "scope": "eq", "trust": 0.3, "vendor": "blue", "version": "5.2.2.5" }, { "model": "coat systems director", "scope": "eq", "trust": 0.3, "vendor": "blue", "version": "4.2.2.4" }, { "model": "coat systems director", "scope": "eq", "trust": 0.3, "vendor": "blue", "version": "5.5" }, { "model": "coat systems director", "scope": "eq", "trust": 0.3, "vendor": "blue", "version": "5.4" }, { "model": "coat systems director", "scope": "eq", "trust": 0.3, "vendor": "blue", "version": "0" }, { "model": "voice portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.1" }, { "model": "voice portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.0" }, { "model": "messaging storage server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.0" }, { "model": "messaging storage server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.0" }, { "model": "message networking", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "message networking", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "meeting exchange", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "meeting exchange sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1" }, { "model": "meeting exchange", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1" }, { "model": "meeting exchange sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.0" }, { "model": "meeting exchange sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.0" }, { "model": "meeting exchange", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.0" }, { "model": "aura sip enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.1" }, { "model": "aura sip enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "aura sip enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "aura sip enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1" }, { "model": "aura sip enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.0" }, { "model": "aura communication manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "aura communication manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.2.2" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.2" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.0" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5.8" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5.7" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5.6" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5.5" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5.4" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5.3" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5.2" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.11" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.10" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.9" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.8" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.7" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.6" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.5" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.4" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.3" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.2" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.9" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.8" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.7" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.6" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.5" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.4" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.3" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.2" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5.8" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5.7" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5.6" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5.5" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5.4" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5.3" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5.2" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.11" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.10" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.9" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.8" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.7" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.6" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.5" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.4" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.3" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.2" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.9" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.8" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.7" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.6" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.5" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.4" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.3" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.2" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.2.11" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.2.10" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.2.9" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.2.8" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.2.6" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.2.5" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.2.4" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.2.3" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.2.2" }, { "model": "2.2.7-dev", "scope": null, "trust": 0.3, "vendor": "apache", "version": null }, { "model": "2.2.6-dev", "scope": null, "trust": 0.3, "vendor": "apache", "version": null }, { "model": "2.2.5-dev", "scope": null, "trust": 0.3, "vendor": "apache", "version": null }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.2.1" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.2" }, { "model": "openvms secure web server", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.2" }, { "model": "coat systems director", "scope": "ne", "trust": 0.3, "vendor": "blue", "version": "5.5.2.3" }, { "model": "mac os server", "scope": "ne", "trust": 0.3, "vendor": "apple", "version": "x10.6.2" }, { "model": "mac os", "scope": "ne", "trust": 0.3, "vendor": "apple", "version": "x10.6.2" } ], "sources": [ { "db": "BID", "id": "35623" }, { "db": "CNNVD", "id": "CNNVD-200907-157" }, { "db": "NVD", "id": "CVE-2009-1891" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Joe Orton", "sources": [ { "db": "CNNVD", "id": "CNNVD-200907-157" } ], "trust": 0.6 }, "cve": "CVE-2009-1891", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "COMPLETE", "baseScore": 7.1, "confidentialityImpact": "NONE", "exploitabilityScore": 8.6, "id": "CVE-2009-1891", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "HIGH", "trust": 1.1, "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2009-1891", "trust": 1.0, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-200907-157", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULMON", "id": "CVE-2009-1891", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "VULMON", "id": "CVE-2009-1891" }, { "db": "CNNVD", "id": "CNNVD-200907-157" }, { "db": "NVD", "id": "CVE-2009-1891" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The mod_deflate module in Apache httpd 2.2.11 and earlier compresses large files until completion even after the associated network connection is closed, which allows remote attackers to cause a denial of service (CPU consumption). The Apache \u0027mod_deflate\u0027 module is prone to a denial-of-service vulnerability. \nSuccessful exploits may allow remote attackers to cause denial-of-service conditions and prevent legitimate users from accessing the services. Note\n that this security issue does not really apply as zlib compression\n is not enabled in the openssl build provided by Mandriva, but apache\n is patched to address this issue anyway (conserns 2008.1 only). \n \n Cross-site scripting (XSS) vulnerability in proxy_ftp.c in the\n mod_proxy_ftp module in Apache 2.0.63 and earlier, and mod_proxy_ftp.c\n in the mod_proxy_ftp module in Apache 2.2.9 and earlier 2.2 versions,\n allows remote attackers to inject arbitrary web script or HTML via\n wildcards in a pathname in an FTP URI (CVE-2008-2939). Note that this\n security issue was initially addressed with MDVSA-2008:195 but the\n patch fixing the issue was added but not applied in 2009.0. \n \n The Apache HTTP Server 2.2.11 and earlier 2.2 versions does not\n properly handle Options=IncludesNOEXEC in the AllowOverride directive,\n which allows local users to gain privileges by configuring (1) Options\n Includes, (2) Options +Includes, or (3) Options +IncludesNOEXEC in a\n .htaccess file, and then inserting an exec element in a .shtml file\n (CVE-2009-1195). \n \n The mod_proxy_ftp module in the Apache HTTP Server allows remote\n attackers to bypass intended access restrictions and send arbitrary\n commands to an FTP server via vectors related to the embedding of these\n commands in the Authorization HTTP header, as demonstrated by a certain\n module in VulnDisco Pack Professional 8.11. NOTE: as of 20090903,\n this disclosure has no actionable information. However, because the\n VulnDisco Pack author is a reliable researcher, the issue is being\n assigned a CVE identifier for tracking purposes (CVE-2009-3095). \n \n Apache is affected by SSL injection or man-in-the-middle attacks\n due to a design flaw in the SSL and/or TLS protocols. A short term\n solution was released Sat Nov 07 2009 by the ASF team to mitigate\n these problems. Apache will now reject in-session renegotiation\n (CVE-2009-3555). \n \n Packages for 2008.0 are being provided due to extended support for\n Corporate products. \n \n This update provides a solution to these vulnerabilities. \n _______________________________________________________________________\n\n References:\n\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1678\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2939\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1191\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1195\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1890\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1891\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3094\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3095\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3555\n http://marc.info/?l=apache-httpd-announce\u0026m=125755783724966\u0026w=2\n _______________________________________________________________________\n\n Updated Packages:\n\n Mandriva Linux 2008.0:\n dd2bebdd6726d2d865331d37068a90b7 2008.0/i586/apache-base-2.2.6-8.3mdv2008.0.i586.rpm\n 6de9d36a91b125cc03bafe911b7a38a2 2008.0/i586/apache-devel-2.2.6-8.3mdv2008.0.i586.rpm\n ab7963efad1b7951c94a24075a2070e7 2008.0/i586/apache-htcacheclean-2.2.6-8.3mdv2008.0.i586.rpm\n 42a53b597d5547fb88b7427cacd617a1 2008.0/i586/apache-mod_authn_dbd-2.2.6-8.3mdv2008.0.i586.rpm\n 1dff9d313e93c94e907d8c72348ed2e0 2008.0/i586/apache-mod_cache-2.2.6-8.3mdv2008.0.i586.rpm\n b575ede2978ad47e41d355bd8b192725 2008.0/i586/apache-mod_dav-2.2.6-8.3mdv2008.0.i586.rpm\n 8ff3dee24d2d2d9a8d13e567cf1eaced 2008.0/i586/apache-mod_dbd-2.2.6-8.3mdv2008.0.i586.rpm\n 7bae541dfec14b21700878514750de83 2008.0/i586/apache-mod_deflate-2.2.6-8.3mdv2008.0.i586.rpm\n 19cab766a26ce53bd7e7973ed92f0db4 2008.0/i586/apache-mod_disk_cache-2.2.6-8.3mdv2008.0.i586.rpm\n a1336e4ab4f282c388d7565bde4557fd 2008.0/i586/apache-mod_file_cache-2.2.6-8.3mdv2008.0.i586.rpm\n 6b2f2eb949977349390fa3b06cf257e7 2008.0/i586/apache-mod_ldap-2.2.6-8.3mdv2008.0.i586.rpm\n 3640bbef5262ec0407126e31dd5ddde3 2008.0/i586/apache-mod_mem_cache-2.2.6-8.3mdv2008.0.i586.rpm\n 98793747365606baabc08f22e36a0a04 2008.0/i586/apache-mod_proxy-2.2.6-8.3mdv2008.0.i586.rpm\n d7fe4d88f25d2a01b0809ab5292b0999 2008.0/i586/apache-mod_proxy_ajp-2.2.6-8.3mdv2008.0.i586.rpm\n 4c9f48adbd0b1d45a874f06b9275ebe3 2008.0/i586/apache-mod_ssl-2.2.6-8.3mdv2008.0.i586.rpm\n e5a1d9476316ccc9f183cb1ae5bbcf31 2008.0/i586/apache-modules-2.2.6-8.3mdv2008.0.i586.rpm\n 44f7810695a40519c68930695829f124 2008.0/i586/apache-mod_userdir-2.2.6-8.3mdv2008.0.i586.rpm\n d6f666e9954422664d1f029fc147b591 2008.0/i586/apache-mpm-event-2.2.6-8.3mdv2008.0.i586.rpm\n 75e205ddbc9313b8d02519e57919923a 2008.0/i586/apache-mpm-itk-2.2.6-8.3mdv2008.0.i586.rpm\n 6d68e8fa7baccc2ad090c703fb33458e 2008.0/i586/apache-mpm-prefork-2.2.6-8.3mdv2008.0.i586.rpm\n 331f18ce48403472fc7f8af6d5daee8e 2008.0/i586/apache-mpm-worker-2.2.6-8.3mdv2008.0.i586.rpm\n c75e69bcabc104938cb9033e591d1de8 2008.0/i586/apache-source-2.2.6-8.3mdv2008.0.i586.rpm \n 23fcdf29e21b0146fb5646baca2fa63b 2008.0/SRPMS/apache-2.2.6-8.3mdv2008.0.src.rpm\n\n Mandriva Linux 2008.0/X86_64:\n 3d4afe3f8da8369d80b6c195e132c5c0 2008.0/x86_64/apache-base-2.2.6-8.3mdv2008.0.x86_64.rpm\n 37034ee7c7eb813de2a00a6945a10248 2008.0/x86_64/apache-devel-2.2.6-8.3mdv2008.0.x86_64.rpm\n ba296f9aa229a616a2c406d1a16912c3 2008.0/x86_64/apache-htcacheclean-2.2.6-8.3mdv2008.0.x86_64.rpm\n 77fa75d36e7a4bbe154c846e3271e7a3 2008.0/x86_64/apache-mod_authn_dbd-2.2.6-8.3mdv2008.0.x86_64.rpm\n ca29e2db08b29e319f2392b46ea4c3fe 2008.0/x86_64/apache-mod_cache-2.2.6-8.3mdv2008.0.x86_64.rpm\n 3fbf5a0276adaa2d887a92482d81313f 2008.0/x86_64/apache-mod_dav-2.2.6-8.3mdv2008.0.x86_64.rpm\n 9c66e471c2d2d3e43462302d0cc6f1c9 2008.0/x86_64/apache-mod_dbd-2.2.6-8.3mdv2008.0.x86_64.rpm\n 05020102a26a28b96319b23e3b6e43d6 2008.0/x86_64/apache-mod_deflate-2.2.6-8.3mdv2008.0.x86_64.rpm\n 7191542417b30ed77334f1b8366628aa 2008.0/x86_64/apache-mod_disk_cache-2.2.6-8.3mdv2008.0.x86_64.rpm\n f4177dbdcfd2e3dc8e66be731ad731c4 2008.0/x86_64/apache-mod_file_cache-2.2.6-8.3mdv2008.0.x86_64.rpm\n fea417664f0a2689fa12308bd80c2fe4 2008.0/x86_64/apache-mod_ldap-2.2.6-8.3mdv2008.0.x86_64.rpm\n 9cf956fa426e6bdf6497337b6e26a2ab 2008.0/x86_64/apache-mod_mem_cache-2.2.6-8.3mdv2008.0.x86_64.rpm\n 0d9d04ca878bb3f19f4764152da42d82 2008.0/x86_64/apache-mod_proxy-2.2.6-8.3mdv2008.0.x86_64.rpm\n dbbcd75dd83779f54f98fa3e16b59f13 2008.0/x86_64/apache-mod_proxy_ajp-2.2.6-8.3mdv2008.0.x86_64.rpm\n dce8db6742ba28a71e18b86bb38688c8 2008.0/x86_64/apache-mod_ssl-2.2.6-8.3mdv2008.0.x86_64.rpm\n 2ff69d6e9c2cd3250f6746d4a7d921fd 2008.0/x86_64/apache-modules-2.2.6-8.3mdv2008.0.x86_64.rpm\n f298827d4dfa631a77907f7f5733fa29 2008.0/x86_64/apache-mod_userdir-2.2.6-8.3mdv2008.0.x86_64.rpm\n 6f02fb080e308ca0826fdb1ef00a1489 2008.0/x86_64/apache-mpm-event-2.2.6-8.3mdv2008.0.x86_64.rpm\n b886d30d73c60a515b3ed36d7f186378 2008.0/x86_64/apache-mpm-itk-2.2.6-8.3mdv2008.0.x86_64.rpm\n 62d7754a5aa7af596cc06cd540d4025f 2008.0/x86_64/apache-mpm-prefork-2.2.6-8.3mdv2008.0.x86_64.rpm\n d3438e0967978e580be896bd85f1d953 2008.0/x86_64/apache-mpm-worker-2.2.6-8.3mdv2008.0.x86_64.rpm\n e72af335ec7c3c02b5a494fbd6e99e0e 2008.0/x86_64/apache-source-2.2.6-8.3mdv2008.0.x86_64.rpm \n 23fcdf29e21b0146fb5646baca2fa63b 2008.0/SRPMS/apache-2.2.6-8.3mdv2008.0.src.rpm\n _______________________________________________________________________\n\n To upgrade automatically use MandrivaUpdate or urpmi. The verification\n of md5 checksums and GPG signatures is performed automatically for you. \n\n All packages are signed by Mandriva for security. You can obtain the\n GPG public key of the Mandriva Security Team by executing:\n\n gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98\n\n You can view other update advisories for Mandriva Linux at:\n\n http://www.mandriva.com/security/advisories\n\n If you want to report vulnerabilities, please contact\n\n security_(at)_mandriva.com\n _______________________________________________________________________\n\n Type Bits/KeyID Date User ID\n pub 1024D/22458A98 2000-07-10 Mandriva Security Team\n \u003csecurity*mandriva.com\u003e\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.9 (GNU/Linux)\n\niD8DBQFLHQcamqjQ0CJFipgRAsJgAKDf5oc5UbEz3j+qsMn3tL6F8cujygCfY+cu\nMUj4lK2Wsb+qzbv2V+Ih30U=\n=VdZS\n-----END PGP SIGNATURE-----\n. ===========================================================\nUbuntu Security Notice USN-802-2 August 19, 2009\napache2 regression\nhttps://launchpad.net/bugs/409987\n===========================================================\n\nA security issue affects the following Ubuntu releases:\n\nUbuntu 6.06 LTS\nUbuntu 8.04 LTS\nUbuntu 8.10\nUbuntu 9.04\n\nThis advisory also applies to the corresponding versions of\nKubuntu, Edubuntu, and Xubuntu. \n\nThe problem can be corrected by upgrading your system to the\nfollowing package versions:\n\nUbuntu 6.06 LTS:\n apache2-common 2.0.55-4ubuntu2.8\n apache2-mpm-perchild 2.0.55-4ubuntu2.8\n apache2-mpm-prefork 2.0.55-4ubuntu2.8\n apache2-mpm-worker 2.0.55-4ubuntu2.8\n libapr0 2.0.55-4ubuntu2.8\n\nUbuntu 8.04 LTS:\n apache2-mpm-event 2.2.8-1ubuntu0.11\n apache2-mpm-perchild 2.2.8-1ubuntu0.11\n apache2-mpm-prefork 2.2.8-1ubuntu0.11\n apache2-mpm-worker 2.2.8-1ubuntu0.11\n apache2.2-common 2.2.8-1ubuntu0.11\n\nUbuntu 8.10:\n apache2-mpm-event 2.2.9-7ubuntu3.3\n apache2-mpm-prefork 2.2.9-7ubuntu3.3\n apache2-mpm-worker 2.2.9-7ubuntu3.3\n apache2.2-common 2.2.9-7ubuntu3.3\n\nUbuntu 9.04:\n apache2-mpm-event 2.2.11-2ubuntu2.3\n apache2-mpm-prefork 2.2.11-2ubuntu2.3\n apache2-mpm-worker 2.2.11-2ubuntu2.3\n apache2.2-common 2.2.11-2ubuntu2.3\n\nIn general, a standard system upgrade is sufficient to effect the\nnecessary changes. \n\nDetails follow:\n\nUSN-802-1 fixed vulnerabilities in Apache. The upstream fix for\nCVE-2009-1891 introduced a regression that would cause Apache children to\noccasionally segfault when mod_deflate is used. \n\nWe apologize for the inconvenience. A remote attacker\n could exploit this and cause a denial of service via memory resource\n consumption. (CVE-2009-1891)\n\n\nUpdated packages for Ubuntu 6.06 LTS:\n\n Source archives:\n\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.0.55-4ubuntu2.8.diff.gz\n Size/MD5: 127052 e56691f9c6c1c770e892f86e33dede82\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.0.55-4ubuntu2.8.dsc\n Size/MD5: 1156 22a32026c506a605bb69d7ab28a26563\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.0.55.orig.tar.gz\n Size/MD5: 6092031 45e32c9432a8e3cf4227f5af91b03622\n\n Architecture independent packages:\n\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-doc_2.0.55-4ubuntu2.8_all.deb\n Size/MD5: 2125586 2233944bc00aa25dbd72bc93ef738183\n\n amd64 architecture (Athlon64, Opteron, EM64T Xeon):\n\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-common_2.0.55-4ubuntu2.8_amd64.deb\n Size/MD5: 833972 88bb905d9aa7851dae34448fd1b061b8\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-perchild_2.0.55-4ubuntu2.8_amd64.deb\n Size/MD5: 229258 fa39c7ccd67e35dec03617f42c415e46\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.0.55-4ubuntu2.8_amd64.deb\n Size/MD5: 224274 7170ff6a66c24a11e0e61c097b4e22bd\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.0.55-4ubuntu2.8_amd64.deb\n Size/MD5: 228808 1889ed8868081abad8315348081d240e\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.0.55-4ubuntu2.8_amd64.deb\n Size/MD5: 172314 102a9cb08adcf694c48c5644f5dfa9bd\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.0.55-4ubuntu2.8_amd64.deb\n Size/MD5: 173102 b1db3ce1c2b498e1385eff16991d76f2\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.0.55-4ubuntu2.8_amd64.deb\n Size/MD5: 95136 ca8a9b4be95a708428e1357a76203121\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.0.55-4ubuntu2.8_amd64.deb\n Size/MD5: 37184 82f98ba24fa9743b67e769f543fbef38\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0-dev_2.0.55-4ubuntu2.8_amd64.deb\n Size/MD5: 286720 d0cd77cac4d75dbb3461e0a0417e2998\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0_2.0.55-4ubuntu2.8_amd64.deb\n Size/MD5: 145314 1ccd490729746bd4128fb1cc448633cd\n\n i386 architecture (x86 compatible Intel/AMD):\n\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-common_2.0.55-4ubuntu2.8_i386.deb\n Size/MD5: 787188 5cd5d00142cf232c546ab0631e58e9b6\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-perchild_2.0.55-4ubuntu2.8_i386.deb\n Size/MD5: 203798 e539450afa6d4f0ec7a0479f291587fc\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.0.55-4ubuntu2.8_i386.deb\n Size/MD5: 199744 9a2545e279ead8f35534341a3316ba1c\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.0.55-4ubuntu2.8_i386.deb\n Size/MD5: 203262 c9779d93d6a9f9f0ebe066818c42103f\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.0.55-4ubuntu2.8_i386.deb\n Size/MD5: 172310 57ca3728f4f086e2e17e188f811c21f3\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.0.55-4ubuntu2.8_i386.deb\n Size/MD5: 173090 130f94933dab36132a1e8a3779fbb8ca\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.0.55-4ubuntu2.8_i386.deb\n Size/MD5: 93090 f54ae3b452f05b5205514c288c130fca\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.0.55-4ubuntu2.8_i386.deb\n Size/MD5: 37190 c08f0779cfda63669127961aa411e378\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0-dev_2.0.55-4ubuntu2.8_i386.deb\n Size/MD5: 262736 3640f5e0e30d41948e49b75370647b95\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0_2.0.55-4ubuntu2.8_i386.deb\n Size/MD5: 133188 8685658926686317c31ac8130072fd25\n\n powerpc architecture (Apple Macintosh G3/G4/G5):\n\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-common_2.0.55-4ubuntu2.8_powerpc.deb\n Size/MD5: 859942 4a84c939e59dcce0c9a36f6d5ddaa0e5\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-perchild_2.0.55-4ubuntu2.8_powerpc.deb\n Size/MD5: 221154 76e50ce0a4dff357a4871281e7366877\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.0.55-4ubuntu2.8_powerpc.deb\n Size/MD5: 216796 2a41eeb79ad6d88c426a4c9175527703\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.0.55-4ubuntu2.8_powerpc.deb\n Size/MD5: 220652 4406f736a6d56d979946811f1b5b2c8b\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.0.55-4ubuntu2.8_powerpc.deb\n Size/MD5: 172302 fe795a18bd8a1388c5eaf73ac826b941\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.0.55-4ubuntu2.8_powerpc.deb\n Size/MD5: 173104 2cfa876dc37c5aa37e740634fc0f7209\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.0.55-4ubuntu2.8_powerpc.deb\n Size/MD5: 104852 0e295939ff34869ad3ff1eb821a3cf3d\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.0.55-4ubuntu2.8_powerpc.deb\n Size/MD5: 37186 eed7ac7da3683b37958b8d42a59118d7\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0-dev_2.0.55-4ubuntu2.8_powerpc.deb\n Size/MD5: 282322 2b8f59ac1d63b421f66d6a3443be213a\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0_2.0.55-4ubuntu2.8_powerpc.deb\n Size/MD5: 142398 d4d0b6ae528de9acf9a19b4b19793577\n\n sparc architecture (Sun SPARC/UltraSPARC):\n\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-common_2.0.55-4ubuntu2.8_sparc.deb\n Size/MD5: 804300 2cbcb92ab0a50a43d4bad4e3860a35d6\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-perchild_2.0.55-4ubuntu2.8_sparc.deb\n Size/MD5: 211356 1dc0eb5e54c2e24c4b3099ad77072253\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.0.55-4ubuntu2.8_sparc.deb\n Size/MD5: 207028 bec5612407c30a06e83492c29ef48f2e\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.0.55-4ubuntu2.8_sparc.deb\n Size/MD5: 210636 7ddc8896d90b60c0e3795023ac0d371b\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.0.55-4ubuntu2.8_sparc.deb\n Size/MD5: 172316 c4f067c1ea9284f06b8e99dfa2305874\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.0.55-4ubuntu2.8_sparc.deb\n Size/MD5: 173106 bf63cd4ee98abcf433460675e3fbd36c\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.0.55-4ubuntu2.8_sparc.deb\n Size/MD5: 94200 7814d4d5c84a5f24fd6c76749dbd77a0\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.0.55-4ubuntu2.8_sparc.deb\n Size/MD5: 37190 9b2e12b238de34f7baae4ef19023bcd9\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0-dev_2.0.55-4ubuntu2.8_sparc.deb\n Size/MD5: 268746 3b64450f30033927a272e06484eb9bb7\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0_2.0.55-4ubuntu2.8_sparc.deb\n Size/MD5: 131142 de275ee796e7443c5191ea788ce6e860\n\nUpdated packages for Ubuntu 8.04 LTS:\n\n Source archives:\n\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.8-1ubuntu0.11.diff.gz\n Size/MD5: 136379 847950faa5d1468ef316b9fd2fac3e33\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.8-1ubuntu0.11.dsc\n Size/MD5: 1381 c37737414f0c28487b5dd20491e585c4\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.8.orig.tar.gz\n Size/MD5: 6125771 39a755eb0f584c279336387b321e3dfc\n\n Architecture independent packages:\n\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-doc_2.2.8-1ubuntu0.11_all.deb\n Size/MD5: 1929084 8323188687165df4ec2f01b543a50671\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-perchild_2.2.8-1ubuntu0.11_all.deb\n Size/MD5: 72628 af9a22aa5d697745aab01ad454798ca9\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-src_2.2.8-1ubuntu0.11_all.deb\n Size/MD5: 6249748 6a94ee55ad750ee450a6dd2b831e1afc\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.8-1ubuntu0.11_all.deb\n Size/MD5: 45558 987ba9930246a975044ff9424381808b\n\n amd64 architecture (Athlon64, Opteron, EM64T Xeon):\n\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-event_2.2.8-1ubuntu0.11_amd64.deb\n Size/MD5: 252802 37033c8149a91189b86c83712cc5b0e7\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.2.8-1ubuntu0.11_amd64.deb\n Size/MD5: 248388 3c38c12f0637b9777a13c93d0423cf15\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.2.8-1ubuntu0.11_amd64.deb\n Size/MD5: 252218 3a233b2a6aa6a1beff2f6f8abbe2ea46\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.2.8-1ubuntu0.11_amd64.deb\n Size/MD5: 205298 b26ee7afa521be9282fde10c5697e4e1\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.2.8-1ubuntu0.11_amd64.deb\n Size/MD5: 206066 f464586d6ea0c41f7856b16ae188a2d8\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.2.8-1ubuntu0.11_amd64.deb\n Size/MD5: 141380 beb45b76a4d8dc4e3472fa65c5b1e476\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2.2-common_2.2.8-1ubuntu0.11_amd64.deb\n Size/MD5: 803388 7ee56c5162d5c9a5c89c9747de61d8f4\n\n i386 architecture (x86 compatible Intel/AMD):\n\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-event_2.2.8-1ubuntu0.11_i386.deb\n Size/MD5: 235760 e71ff6a167b501782ba68abe6c000965\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.2.8-1ubuntu0.11_i386.deb\n Size/MD5: 231278 2aac0d6700970c5485f44fce2b18d52d\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.2.8-1ubuntu0.11_i386.deb\n Size/MD5: 235008 a00153dce46cdb9a940186fb2a6a0e9c\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.2.8-1ubuntu0.11_i386.deb\n Size/MD5: 205300 0f4fdcaab301340be7bad4117129807e\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.2.8-1ubuntu0.11_i386.deb\n Size/MD5: 206064 66c372d50883e8c04cebba586ddd7fb1\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.2.8-1ubuntu0.11_i386.deb\n Size/MD5: 140354 1fd17221003ed2dac219f36fd41373ee\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2.2-common_2.2.8-1ubuntu0.11_i386.deb\n Size/MD5: 755000 abc72912d5d0e609277f1fc67c3e6cc0\n\n lpia architecture (Low Power Intel Architecture):\n\n\nhttp://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.8-1ubuntu0.11_lpia.deb\n Size/MD5: 235294 e4bef53ba1292d6641757e124912052d\n\nhttp://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.8-1ubuntu0.11_lpia.deb\n Size/MD5: 230946 f2b009dab7af190f6561199cf2cf0f99\n\nhttp://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.8-1ubuntu0.11_lpia.deb\n Size/MD5: 234500 c9700ca479f24c86cc446ef5fbf16988\n\nhttp://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.8-1ubuntu0.11_lpia.deb\n Size/MD5: 205306 6e755ec6e4f1527d40da0633435d46e6\n\nhttp://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.8-1ubuntu0.11_lpia.deb\n Size/MD5: 206080 41224a4aefbdf0349404886c340261f0\n\nhttp://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.8-1ubuntu0.11_lpia.deb\n Size/MD5: 140938 1ea4291b555fb11310195bc76b7b1e1f\n\nhttp://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.8-1ubuntu0.11_lpia.deb\n Size/MD5: 749218 e97070c4532a4a399af23f07fe948d15\n\n powerpc architecture (Apple Macintosh G3/G4/G5):\n\n\nhttp://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.8-1ubuntu0.11_powerpc.deb\n Size/MD5: 253854 bde0e44f0a4a2fc797ee46af1f14a53e\n\nhttp://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.8-1ubuntu0.11_powerpc.deb\n Size/MD5: 249312 edd13c6b289626f92491763e92b6d02d\n\nhttp://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.8-1ubuntu0.11_powerpc.deb\n Size/MD5: 253420 4d9bfeaad4e83a4f80745fcae5e592f9\n\nhttp://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.8-1ubuntu0.11_powerpc.deb\n Size/MD5: 205314 e43dac8935e212948b2f1f76cea867fe\n\nhttp://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.8-1ubuntu0.11_powerpc.deb\n Size/MD5: 206082 e81ac9128b7954d144991e0609ab11dd\n\nhttp://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.8-1ubuntu0.11_powerpc.deb\n Size/MD5: 158116 a49b735f70c7aeceaac361f6c3c8b6db\n\nhttp://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.8-1ubuntu0.11_powerpc.deb\n Size/MD5: 905578 38651d0d8a4bee9bc78515f3d96af153\n\n sparc architecture (Sun SPARC/UltraSPARC):\n\n\nhttp://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.8-1ubuntu0.11_sparc.deb\n Size/MD5: 237130 82c43d3c7ad1421a5062eaa662775488\n\nhttp://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.8-1ubuntu0.11_sparc.deb\n Size/MD5: 232882 f5651ed61a09e79a1aed4e7d146ecfe5\n\nhttp://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.8-1ubuntu0.11_sparc.deb\n Size/MD5: 236324 d9643fa3949ac99a40b93cc0c6ffce95\n\nhttp://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.8-1ubuntu0.11_sparc.deb\n Size/MD5: 205302 9d31b8062fec8c6e9ea78cbfb0df391f\n\nhttp://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.8-1ubuntu0.11_sparc.deb\n Size/MD5: 206074 1ea3e304af41fe17c035c511f00e1492\n\nhttp://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.8-1ubuntu0.11_sparc.deb\n Size/MD5: 143566 2cb6ceb23735a89d638e58724d5a531b\n\nhttp://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.8-1ubuntu0.11_sparc.deb\n Size/MD5: 764560 923747c4bbb132741dac7180868034f0\n\nUpdated packages for Ubuntu 8.10:\n\n Source archives:\n\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.9-7ubuntu3.3.diff.gz\n Size/MD5: 132481 54a2ed1764060720eec22c1d077df26f\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.9-7ubuntu3.3.dsc\n Size/MD5: 1788 a937d35bd2ca0ea17c81df728cbd5855\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.9.orig.tar.gz\n Size/MD5: 6396996 80d3754fc278338033296f0d41ef2c04\n\n Architecture independent packages:\n\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-doc_2.2.9-7ubuntu3.3_all.deb\n Size/MD5: 2041876 6d3c0a80c0d8575235903ac1c9ee4219\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-src_2.2.9-7ubuntu3.3_all.deb\n Size/MD5: 6537490 399992028668893381f33b1d107676fd\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.9-7ubuntu3.3_all.deb\n Size/MD5: 45202 b32bc3fdcd32e359c6ad1c260280b7cb\n\n amd64 architecture (Athlon64, Opteron, EM64T Xeon):\n\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-event_2.2.9-7ubuntu3.3_amd64.deb\n Size/MD5: 254708 722a897b3bb0c14be72c528bdc1960d5\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.2.9-7ubuntu3.3_amd64.deb\n Size/MD5: 248934 187ea2e9b445145d390c4b0c12824885\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.2.9-7ubuntu3.3_amd64.deb\n Size/MD5: 254096 5468d2c546413c457dde0efc727f3607\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.2.9-7ubuntu3.3_amd64.deb\n Size/MD5: 208242 e90a1104ff22afd20a688375f1d534e5\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-suexec-custom_2.2.9-7ubuntu3.3_amd64.deb\n Size/MD5: 84210 bde6d33ef4cd6de64fa9bad8b679a953\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-suexec_2.2.9-7ubuntu3.3_amd64.deb\n Size/MD5: 82564 bd7dda3116e8f72359572c0ef3decfae\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.2.9-7ubuntu3.3_amd64.deb\n Size/MD5: 209292 f6ac1f570a8e29cec76c8609f2ded80c\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.2.9-7ubuntu3.3_amd64.deb\n Size/MD5: 147490 62cf8c8d12d6fc3211725cfe23928298\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2.2-common_2.2.9-7ubuntu3.3_amd64.deb\n Size/MD5: 819970 224aac9228243abbc6a60a4e319edff1\n\n i386 architecture (x86 compatible Intel/AMD):\n\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-event_2.2.9-7ubuntu3.3_i386.deb\n Size/MD5: 241110 4771be538f976e83bb0a8fffecab69ab\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.2.9-7ubuntu3.3_i386.deb\n Size/MD5: 235806 115d46195e683f821ac40409f4fdadbe\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.2.9-7ubuntu3.3_i386.deb\n Size/MD5: 240402 b14a6e82d7133751f0543ba11c255d5e\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.2.9-7ubuntu3.3_i386.deb\n Size/MD5: 208258 ea254105da6b1487f9f48c604cb651d8\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-suexec-custom_2.2.9-7ubuntu3.3_i386.deb\n Size/MD5: 83652 72601d91eb074a875907070b4a9ff441\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-suexec_2.2.9-7ubuntu3.3_i386.deb\n Size/MD5: 82052 860ee530f7e277c250fcaed0629b0a85\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.2.9-7ubuntu3.3_i386.deb\n Size/MD5: 209304 ca23329f732479ee248828bdf7f6533a\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.2.9-7ubuntu3.3_i386.deb\n Size/MD5: 146322 ea6fadc2c5a00d9b7d91dea6a33b0337\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2.2-common_2.2.9-7ubuntu3.3_i386.deb\n Size/MD5: 778162 17efe881ca21c4ff133b1b87d27c88b9\n\n lpia architecture (Low Power Intel Architecture):\n\n\nhttp://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.9-7ubuntu3.3_lpia.deb\n Size/MD5: 238092 a97c0cc66a3b22f5ac08ac93ab1f2385\n\nhttp://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.9-7ubuntu3.3_lpia.deb\n Size/MD5: 232684 faae20dce6414721b3716287c5c3a6fe\n\nhttp://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.9-7ubuntu3.3_lpia.deb\n Size/MD5: 237346 e26437b6fc9a3974bb201a8053553264\n\nhttp://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.9-7ubuntu3.3_lpia.deb\n Size/MD5: 208252 e1e4271efb4135b6e55c7c6860bbf620\n\nhttp://ports.ubuntu.com/pool/main/a/apache2/apache2-suexec-custom_2.2.9-7ubuntu3.3_lpia.deb\n Size/MD5: 83592 e2099ef69a8ad8c71726ca778a158f29\n\nhttp://ports.ubuntu.com/pool/main/a/apache2/apache2-suexec_2.2.9-7ubuntu3.3_lpia.deb\n Size/MD5: 82020 c79da773761f5de83dd90aee80f4338e\n\nhttp://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.9-7ubuntu3.3_lpia.deb\n Size/MD5: 209302 f5317836a395ff13621ba4a04aecc5c9\n\nhttp://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.9-7ubuntu3.3_lpia.deb\n Size/MD5: 146006 39343685b81424095204efea52a2f3b7\n\nhttp://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.9-7ubuntu3.3_lpia.deb\n Size/MD5: 766314 7536223d21a1e3eb7a23127657172db1\n\n powerpc architecture (Apple Macintosh G3/G4/G5):\n\n\nhttp://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.9-7ubuntu3.3_powerpc.deb\n Size/MD5: 261244 877a301d4a897a6be9b86a1a015341dd\n\nhttp://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.9-7ubuntu3.3_powerpc.deb\n Size/MD5: 255816 ad550375da76438bae920b917f833df7\n\nhttp://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.9-7ubuntu3.3_powerpc.deb\n Size/MD5: 260584 467733bf21824936200f5c23c8741a4c\n\nhttp://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.9-7ubuntu3.3_powerpc.deb\n Size/MD5: 208264 35b76c877a69f0759e00f58418bf0a3f\n\nhttp://ports.ubuntu.com/pool/main/a/apache2/apache2-suexec-custom_2.2.9-7ubuntu3.3_powerpc.deb\n Size/MD5: 84290 639eb4f7f4f0483ae18b2c1b85282d17\n\nhttp://ports.ubuntu.com/pool/main/a/apache2/apache2-suexec_2.2.9-7ubuntu3.3_powerpc.deb\n Size/MD5: 82636 ed49ede6f7de1307abaa5b1919de9a25\n\nhttp://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.9-7ubuntu3.3_powerpc.deb\n Size/MD5: 209310 7db300d931760da5968a676dca184dfb\n\nhttp://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.9-7ubuntu3.3_powerpc.deb\n Size/MD5: 160752 d6808d5bc9b165b595d9f5a4a48aacb8\n\nhttp://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.9-7ubuntu3.3_powerpc.deb\n Size/MD5: 925906 9c949bb98afa9348a617d24f6f45ab73\n\n sparc architecture (Sun SPARC/UltraSPARC):\n\n\nhttp://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.9-7ubuntu3.3_sparc.deb\n Size/MD5: 246454 22860b45a220cbc12bf9a2fa81f70f12\n\nhttp://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.9-7ubuntu3.3_sparc.deb\n Size/MD5: 241006 e6b6aa64bfca930e9253bc0c8c14577c\n\nhttp://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.9-7ubuntu3.3_sparc.deb\n Size/MD5: 245754 03e64d4f5cd3a0da88f2b47f25d58929\n\nhttp://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.9-7ubuntu3.3_sparc.deb\n Size/MD5: 208262 0712cb83fb9d97a01f21db7918a6be8e\n\nhttp://ports.ubuntu.com/pool/main/a/apache2/apache2-suexec-custom_2.2.9-7ubuntu3.3_sparc.deb\n Size/MD5: 83826 1fbccc9c79d12292f82df780f0330e4d\n\nhttp://ports.ubuntu.com/pool/main/a/apache2/apache2-suexec_2.2.9-7ubuntu3.3_sparc.deb\n Size/MD5: 82202 9c87d9db6826d7cf0eb6be7a4e3b3d42\n\nhttp://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.9-7ubuntu3.3_sparc.deb\n Size/MD5: 209312 f660b6d2b5df8d0285b2d7c3d66dbf90\n\nhttp://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.9-7ubuntu3.3_sparc.deb\n Size/MD5: 150646 9722ee8e0a071514a0515956ef800d71\n\nhttp://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.9-7ubuntu3.3_sparc.deb\n Size/MD5: 783652 3ee09a60e7fb604e03707932407b50cd\n\nUpdated packages for Ubuntu 9.04:\n\n Source archives:\n\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.11-2ubuntu2.3.diff.gz\n Size/MD5: 135583 725e564c7bacc836f00c889eace61055\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.11-2ubuntu2.3.dsc\n Size/MD5: 1795 b28d6e90112c61cf5e3ca799198f5d86\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.11.orig.tar.gz\n Size/MD5: 6806786 03e0a99a5de0f3f568a0087fb9993af9\n\n Architecture independent packages:\n\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-doc_2.2.11-2ubuntu2.3_all.deb\n Size/MD5: 2219058 66314175e4ba3f8aadc3798b38dfff91\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.11-2ubuntu2.3_all.deb\n Size/MD5: 46350 6ba7cb30d390c80580ec89d916f3fbea\n\nhttp://security.ubuntu.com/ubuntu/pool/universe/a/apache2/apache2-src_2.2.11-2ubuntu2.3_all.deb\n Size/MD5: 6946608 d2f5135c4c30c8bf283da73bef14f1d0\n\n amd64 architecture (Athlon64, Opteron, EM64T Xeon):\n\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-event_2.2.11-2ubuntu2.3_amd64.deb\n Size/MD5: 258756 969c27822153f554740c6d68967b3aaa\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.2.11-2ubuntu2.3_amd64.deb\n Size/MD5: 252936 5f3a5019d908ec9140627b820659ef8a\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.2.11-2ubuntu2.3_amd64.deb\n Size/MD5: 258136 859795247c4d3f85e7ba1dab1d131608\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.2.11-2ubuntu2.3_amd64.deb\n Size/MD5: 212994 1f54b0cd877ad3eab7e809cc04641099\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.2.11-2ubuntu2.3_amd64.deb\n Size/MD5: 213956 d5a8cf3ea176d1d736ebd9c450aabd62\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.2.11-2ubuntu2.3_amd64.deb\n Size/MD5: 150856 8327a6e4d36c08749242900a8a2a31b9\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2.2-common_2.2.11-2ubuntu2.3_amd64.deb\n Size/MD5: 826734 43e74c7cd838b664bdea97072f6b295f\n\nhttp://security.ubuntu.com/ubuntu/pool/universe/a/apache2/apache2-suexec-custom_2.2.11-2ubuntu2.3_amd64.deb\n Size/MD5: 87530 3687597f75c717102ba4450dfa357c17\n\nhttp://security.ubuntu.com/ubuntu/pool/universe/a/apache2/apache2-suexec_2.2.11-2ubuntu2.3_amd64.deb\n Size/MD5: 85814 393965395c80fa282fbd337c6026e8c9\n\n i386 architecture (x86 compatible Intel/AMD):\n\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-event_2.2.11-2ubuntu2.3_i386.deb\n Size/MD5: 245256 000813a4bd145e90018e13c618e91132\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.2.11-2ubuntu2.3_i386.deb\n Size/MD5: 239762 d26589895dcefed58de2ed9f8209faa9\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.2.11-2ubuntu2.3_i386.deb\n Size/MD5: 244628 48325576b43d110b78f1b60c6174d012\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.2.11-2ubuntu2.3_i386.deb\n Size/MD5: 213020 941108c49e2fcdf2d74a6d51a1a11d6c\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.2.11-2ubuntu2.3_i386.deb\n Size/MD5: 213982 86e5e3e02aa7145542f5aee915413300\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.2.11-2ubuntu2.3_i386.deb\n Size/MD5: 149760 3cdbf3fd42e96484d6859e0c20c847d0\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2.2-common_2.2.11-2ubuntu2.3_i386.deb\n Size/MD5: 784016 248f0c95e984bba997c70495b73a7ba3\n\nhttp://security.ubuntu.com/ubuntu/pool/universe/a/apache2/apache2-suexec-custom_2.2.11-2ubuntu2.3_i386.deb\n Size/MD5: 86910 a7599c5e97d216b5a55d3db6bff69d9e\n\nhttp://security.ubuntu.com/ubuntu/pool/universe/a/apache2/apache2-suexec_2.2.11-2ubuntu2.3_i386.deb\n Size/MD5: 85304 399fbafd70f247d7ac278133e8efe154\n\n lpia architecture (Low Power Intel Architecture):\n\n\nhttp://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.11-2ubuntu2.3_lpia.deb\n Size/MD5: 242096 e75ad37baef595d14ac0e678b97fa6a8\n\nhttp://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.11-2ubuntu2.3_lpia.deb\n Size/MD5: 236638 3dd29706dc6523c3df20243b281c6ec4\n\nhttp://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.11-2ubuntu2.3_lpia.deb\n Size/MD5: 241542 22784ac36bbe3eda0d0c2ee665704a4a\n\nhttp://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.11-2ubuntu2.3_lpia.deb\n Size/MD5: 213022 8c8325afe8189cdc3eb078ef1e2ea2b4\n\nhttp://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.11-2ubuntu2.3_lpia.deb\n Size/MD5: 213986 d7e6c4faa9a72a25d25476103be9eda1\n\nhttp://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.11-2ubuntu2.3_lpia.deb\n Size/MD5: 149470 7aa159ab0ec8591f2abdf6a421c4f75d\n\nhttp://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.11-2ubuntu2.3_lpia.deb\n Size/MD5: 773186 fe75f0a00403215a16cf6865aacd7557\n\nhttp://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec-custom_2.2.11-2ubuntu2.3_lpia.deb\n Size/MD5: 86858 855eca97ef444980ad880b8cb8e5796a\n\nhttp://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec_2.2.11-2ubuntu2.3_lpia.deb\n Size/MD5: 85280 3eab4fd62ccd765c4bca99eedb812bc1\n\n powerpc architecture (Apple Macintosh G3/G4/G5):\n\n\nhttp://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.11-2ubuntu2.3_powerpc.deb\n Size/MD5: 265222 c36acfa1dc1d6e07d5020272c0d24fc5\n\nhttp://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.11-2ubuntu2.3_powerpc.deb\n Size/MD5: 260194 7ba8f2c77f3176980f77d047bb946bce\n\nhttp://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.11-2ubuntu2.3_powerpc.deb\n Size/MD5: 264870 7cbb55b1a319ab4b6632189ad8b28874\n\nhttp://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.11-2ubuntu2.3_powerpc.deb\n Size/MD5: 213018 cb7d79260c4a9963b347203be6924ee8\n\nhttp://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.11-2ubuntu2.3_powerpc.deb\n Size/MD5: 213986 ee9df67e16d435066c52d0e56e032ca6\n\nhttp://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.11-2ubuntu2.3_powerpc.deb\n Size/MD5: 164168 00dcf33794fc3c059509d2bad5954814\n\nhttp://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.11-2ubuntu2.3_powerpc.deb\n Size/MD5: 932072 e7060593682e2d1c6eb9b739b4325ed8\n\nhttp://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec-custom_2.2.11-2ubuntu2.3_powerpc.deb\n Size/MD5: 87604 49fd82d5cd62c7dbaf7deac2e40bf41e\n\nhttp://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec_2.2.11-2ubuntu2.3_powerpc.deb\n Size/MD5: 85868 ff2e142f4bec57ac84a6d99533f0050d\n\n sparc architecture (Sun SPARC/UltraSPARC):\n\n\nhttp://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.11-2ubuntu2.3_sparc.deb\n Size/MD5: 250498 6668ae072262926132e2cadf080912c1\n\nhttp://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.11-2ubuntu2.3_sparc.deb\n Size/MD5: 244814 2e07fc65fc82f6084031a7e5da832c15\n\nhttp://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.11-2ubuntu2.3_sparc.deb\n Size/MD5: 249828 b6c37d9ea64f78a6e0c8a5c166b1e53f\n\nhttp://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.11-2ubuntu2.3_sparc.deb\n Size/MD5: 213022 32c732e55639e0ecf95d1942dfff2354\n\nhttp://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.11-2ubuntu2.3_sparc.deb\n Size/MD5: 213992 ef695a662e698088d7be98bd46a1ed47\n\nhttp://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.11-2ubuntu2.3_sparc.deb\n Size/MD5: 154012 d38ac0bb14c459a8cf11988eac2b54de\n\nhttp://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.11-2ubuntu2.3_sparc.deb\n Size/MD5: 788982 7349137145c5e2073503a29d83eedc34\n\nhttp://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec-custom_2.2.11-2ubuntu2.3_sparc.deb\n Size/MD5: 87096 6afcc865217351b5a807c9d890aa1241\n\nhttp://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec_2.2.11-2ubuntu2.3_sparc.deb\n Size/MD5: 85400 bdaed811ea342b3ef9144bd89d17860d\n. \n\nAffected packages\n=================\n\n -------------------------------------------------------------------\n Package / Vulnerable / Unaffected\n -------------------------------------------------------------------\n 1 www-servers/apache \u003c 2.2.11-r2 \u003e= 2.2.11-r2\n\nDescription\n===========\n\nMultiple vulnerabilities have been discovered in the Apache HTTP\nserver:\n\n* Jonathan Peatfield reported that the \"Options=IncludesNoEXEC\"\n argument to the \"AllowOverride\" directive is not processed properly\n (CVE-2009-1195). \n\n* Sander de Boer discovered that the AJP proxy module (mod_proxy_ajp)\n does not correctly handle POST requests that do not contain a request\n body (CVE-2009-1191). \n\nImpact\n======\n\nA local attacker could circumvent restrictions put up by the server\nadministrator and execute arbitrary commands with the privileges of the\nuser running the Apache server. \n\nWorkaround\n==========\n\nRemove \"include\", \"mod_proxy_ajp\", \"mod_proxy_http\" and \"deflate\" from\nAPACHE2_MODULES in make.conf and rebuild Apache, or disable the\naforementioned modules in the Apache configuration. \n\nResolution\n==========\n\nAll Apache users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=www-servers/apache-2.2.11-r2\"\n\nReferences\n==========\n\n [ 1 ] CVE-2009-1195\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1195\n [ 2 ] CVE-2009-1191\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1191\n [ 3 ] CVE-2009-1890\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1890\n [ 4 ] CVE-2009-1891\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1891\n\nAvailability\n============\n\nThis GLSA and any updates to it are available for viewing at\nthe Gentoo Security Website:\n\n http://security.gentoo.org/glsa/glsa-200907-04.xml\n\nConcerns?\n=========\n\nSecurity is a primary focus of Gentoo Linux and ensuring the\nconfidentiality and security of our users machines is of utmost\nimportance to us. Any security concerns should be addressed to\nsecurity@gentoo.org or alternatively, you may file a bug at\nhttp://bugs.gentoo.org. \n\nLicense\n=======\n\nCopyright 2009 Gentoo Foundation, Inc; referenced text\nbelongs to its owner(s). \n\nThe contents of this document are licensed under the\nCreative Commons - Attribution / Share Alike license. \n\nhttp://creativecommons.org/licenses/by-sa/2.5\n. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\nSUPPORT COMMUNICATION - SECURITY BULLETIN\n\nDocument ID: c02579879\nVersion: 1\n\nHPSBUX02612 SSRT100345 rev.1 - HP-UX Apache-based Web Server, Local Information Disclosure, Increase of Privilege, Remote Denial of Service (DoS)\n\nNOTICE: The information in this Security Bulletin should be acted upon as soon as possible. \n\nRelease Date: 2010-12-07\nLast Updated: 2010-12-06\n\n ------------------------------------------------------------------------------\n\nPotential Security Impact: Local information disclosure, increase of privilege, remote Denial of Service (DoS)\n\nSource: Hewlett-Packard Company, HP Software Security Response Team\n\nVULNERABILITY SUMMARY\nPotential security vulnerabilities have been identified with HP-UX Apache-based Web Server. These vulnerabilities could be exploited locally to disclose information, increase privilege or remotely create a Denial of Service (DoS). \n\nReferences: CVE-2010-1452, CVE-2009-1956, CVE-2009-1955, CVE-2009-1891, CVE-2009-1890, CVE-2009-1195, CVE-2009-0023, CVE-2007-6203, CVE-2006-3918\n\nSUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. \nHP-UX B.11.11, B.11.23 and B.11.31 running Apache-based Web Server prior to v2.0.63.01\nNote: HP-UX Apache-based Web Server v2.0.63.01 is contained in HP-UX Web Server Suite v.2.32\n\nBACKGROUND\n\nCVSS 2.0 Base Metrics\n===========================================================\n Reference Base Vector Base Score\nCVE-2010-1452 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0\nCVE-2009-1956 (AV:N/AC:L/Au:N/C:P/I:N/A:P) 6.4\nCVE-2009-1955 (AV:N/AC:L/Au:N/C:N/I:N/A:C) 7.8\nCVE-2009-1891 (AV:N/AC:M/Au:N/C:N/I:N/A:P) 4.3\nCVE-2009-1890 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0\nCVE-2009-1195 (AV:L/AC:L/Au:N/C:N/I:N/A:C) 4.9\nCVE-2009-0023 (AV:N/AC:M/Au:N/C:N/I:N/A:P) 4.3\nCVE-2007-6203 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3\nCVE-2006-3918 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3\n===========================================================\n Information on CVSS is documented\n in HP Customer Notice: HPSN-2008-002\n\nRESOLUTION\n\nHP has provided the following software updates to resolve the vulnerabilities. \nThe updates are available for download from http://software.hp.com\nNote: HP-UX Web Server Suite v.2.32 contains HP-UX Apache-based Web Server v2.0.63.01\n\nWeb Server Suite Version / Apache Depot name\n\nHP-UX Web Server Suite v.2.32\n HP-UX 11i PA-RISC with IPv6\n\n HP-UX 11i version 2 PA-RISC/IPF 64-bit\n\n HP-UX 11i version 2 PA-RISC/IPF 32-bit\n\n HP-UX 11i version 3 PA-RISC/IPF 64-bit\n\n HP-UX 11i version 3 PA-RISC/IPF 32-bit\n\nMANUAL ACTIONS: Yes - Update\nInstall Apache-based Web Server v2.0.63.01 or subsequent. \n\nPRODUCT SPECIFIC INFORMATION\n\nHP-UX Software Assistant: HP-UX Software Assistant is an enhanced application that replaces HP-UX Security Patch Check. It analyzes all Security Bulletins issued by HP and lists recommended actions that may apply to a specific HP-UX system. It can also download patches and create a depot automatically. For more information see https://www.hp.com/go/swa\n\nThe following text is for use by the HP-UX Software Assistant. \n\nAFFECTED VERSIONS\n\nHP-UX Web Server Suite v2.32\nHP-UX B.11.11\n==================\nhpuxwsAPACHE.APACHE\nhpuxwsAPACHE.APACHE2\nhpuxwsAPACHE.AUTH_LDAP\nhpuxwsAPACHE.AUTH_LDAP2\nhpuxwsAPACHE.MOD_JK\nhpuxwsAPACHE.MOD_JK2\nhpuxwsAPACHE.MOD_PERL\nhpuxwsAPACHE.MOD_PERL2\nhpuxwsAPACHE.PHP\nhpuxwsAPACHE.PHP2\nhpuxwsAPACHE.WEBPROXY\naction: install revision B.2.0.63.01 or subsequent\n\nHP-UX B.11.23\n==================\nhpuxwsAPCH32.APACHE\nhpuxwsAPCH32.APACHE2\nhpuxwsAPCH32.AUTH_LDAP\nhpuxwsAPCH32.AUTH_LDAP2\nhpuxwsAPCH32.MOD_JK\nhpuxwsAPCH32.MOD_JK2\nhpuxwsAPCH32.MOD_PERL\nhpuxwsAPCH32.MOD_PERL2\nhpuxwsAPCH32.PHP\nhpuxwsAPCH32.PHP2\nhpuxwsAPCH32.WEBPROXY\nhpuxwsAPACHE.APACHE\nhpuxwsAPACHE.APACHE2\nhpuxwsAPACHE.AUTH_LDAP\nhpuxwsAPACHE.AUTH_LDAP2\nhpuxwsAPACHE.MOD_JK\nhpuxwsAPACHE.MOD_JK2\nhpuxwsAPACHE.MOD_PERL\nhpuxwsAPACHE.MOD_PERL2\nhpuxwsAPACHE.PHP\nhpuxwsAPACHE.PHP2\nhpuxwsAPACHE.WEBPROXY\naction: install revision B.2.0.63.01 or subsequent\n\nHP-UX B.11.31\n==================\nhpuxwsAPCH32.APACHE\nhpuxwsAPCH32.APACHE2\nhpuxwsAPCH32.AUTH_LDAP\nhpuxwsAPCH32.AUTH_LDAP2\nhpuxwsAPCH32.MOD_JK\nhpuxwsAPCH32.MOD_JK2\nhpuxwsAPCH32.MOD_PERL\nhpuxwsAPCH32.MOD_PERL2\nhpuxwsAPCH32.PHP\nhpuxwsAPCH32.PHP2\nhpuxwsAPCH32.WEBPROXY\nhpuxwsAPACHE.APACHE\nhpuxwsAPACHE.APACHE2\nhpuxwsAPACHE.AUTH_LDAP\nhpuxwsAPACHE.AUTH_LDAP2\nhpuxwsAPACHE.MOD_JK\nhpuxwsAPACHE.MOD_JK2\nhpuxwsAPACHE.MOD_PERL\nhpuxwsAPACHE.MOD_PERL2\nhpuxwsAPACHE.PHP\nhpuxwsAPACHE.PHP2\nhpuxwsAPACHE.WEBPROXY\naction: install revision B.2.0.63.01 or subsequent\n\nEND AFFECTED VERSIONS\n\nHISTORY\nVersion:1 (rev.1) - 7 December 2010 Initial release\n\nThird Party Security Patches: Third party security patches that are to be installed on systems running HP software products should be applied in accordance with the customer\u0027s patch management policy. \n\nSupport: For further information, contact normal HP Services support channel. \n\nReport: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com\nIt is strongly recommended that security related information being communicated to HP be encrypted using PGP, especially exploit information. \nTo get the security-alert PGP key, please send an e-mail message as follows:\n To: security-alert@hp.com\n Subject: get key\nSubscribe: To initiate a subscription to receive future HP Security Bulletins via Email:\nhttp://h30046.www3.hp.com/driverAlertProfile.php?regioncode=NA\u0026langcode=USENG\u0026jumpid=in_SC-GEN__driverITRC\u0026topiccode=ITRC\nOn the web page: ITRC security bulletins and patch sign-up\nUnder Step1: your ITRC security bulletins and patches\n -check ALL categories for which alerts are required and continue. \nUnder Step2: your ITRC operating systems\n -verify your operating system selections are checked and save. \n\nTo update an existing subscription: http://h30046.www3.hp.com/subSignIn.php\nLog in on the web page: Subscriber\u0027s choice for Business: sign-in. \nOn the web page: Subscriber\u0027s Choice: your profile summary - use Edit Profile to update appropriate sections. \n\nTo review previously published Security Bulletins visit: http://www.itrc.hp.com/service/cki/secBullArchive.do\n\n* The Software Product Category that this Security Bulletin\nrelates to is represented by the 5th and 6th characters\nof the Bulletin number in the title:\n\nGN = HP General SW\nMA = HP Management Agents\nMI = Misc. 3rd Party SW\nMP = HP MPE/iX\nNS = HP NonStop Servers\nOV = HP OpenVMS\nPI = HP Printing \u0026 Imaging\nST = HP Storage SW\nTL = HP Trusted Linux\nTU = HP Tru64 UNIX\nUX = HP-UX\nVV = HP VirtualVault\n\nSystem management and security procedures must be reviewed frequently to maintain system integrity. HP is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions. \n\n\"HP is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected HP products the important security information contained in this Bulletin. HP recommends that all users determine the applicability of this information to their individual situations and take appropriate action. HP does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, HP will not be responsible for any damages resulting from user\u0027s use or disregard of the information provided in this Bulletin. To the extent permitted by law, HP disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement.\"\n\nCopyright 2009 Hewlett-Packard Development Company, L.P. \nHewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided \"as is\" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental,special or consequential damages including downtime cost; lost profits;damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.10 (GNU/Linux)\n\niEYEARECAAYFAkz+xL4ACgkQ4B86/C0qfVmhiwCg8wrmupoKQCwiB89Wb3dQtBUe\no2EAoOcrw8fBt6Tx5ep61P+YjJaHV+ZU\n=fFig\n-----END PGP SIGNATURE-----\n. \nHP Secure Web Server (SWS) for OpenVMS (based on Apache) V2.1-1 and earlier. \n\nKit Name\n Location\n\nHP SWS V2.2 for OpenVMS Alpha and OpenVMS Integrity servers. Using mod_deflate together with mod_php could cause segfaults\nwhen a client aborts a connection. This update corrects this flaw. \nFor reference the original advisory text is below. A remote attacker could use this flaw\nto force a proxy process to consume large amounts of CPU time. This\nissue did not affect Debian 4.0 \"etch\". This would cause mod_deflate\nto consume large amounts of CPU if mod_deflate was enabled for a large\nfile. A similar flaw related to HEAD requests for compressed content\nwas also fixed. (CVE-2009-1891)\n\n\nThe oldstable distribution (etch), this problem has been fixed in\nversion 2.2.3-4+etch10. \n\nThe other distributions stable (lenny), testing (squeeze) and\nunstable (sid) were not affected by the regression. \n\nThis advisory also provides updated apache2-mpm-itk packages which\nhave been recompiled against the new apache2 packages. \n\nUpdated packages for apache2-mpm-itk for the s390 architecture are\nnot included yet. They will be released as soon as they become\navailable. \n\nWe recommend that you upgrade your apache2 (2.2.3-4+etch10), apache2-mpm-itk\n(2.2.3-01-2+etch4) package. \n\nUpgrade instructions\n- --------------------\n\nwget url\n will fetch the file for you\ndpkg -i file.deb\n will install the referenced file. \n\nIf you are using the apt-get package manager, use the line for\nsources.list as given below:\n\napt-get update\n will update the internal database\napt-get upgrade\n will install corrected packages\n\nYou may use an automated update by adding the resources from the\nfooter to the proper configuration. \n\n\nDebian GNU/Linux 4.0 alias etch\n- -------------------------------\n\nDebian (oldstable)\n- ------------------\n\nOldstable updates are available for alpha, amd64, arm, hppa, i386, ia64, mips, mipsel, powerpc, s390 and sparc. \n\nSource archives:\n\n http://security.debian.org/pool/updates/main/a/apache2/apache2_2.2.3-4+etch10.diff.gz\n Size/MD5 checksum: 127383 f93c44605a130b89c93b967c6e6bb32f\n http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.3-01.orig.tar.gz\n Size/MD5 checksum: 29071 63daaf8812777aacfd5a31ead4ff0061\n http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.3-01-2+etch4.diff.gz\n Size/MD5 checksum: 12732 f46b409815f523fb15fc2b013bece3b2\n http://security.debian.org/pool/updates/main/a/apache2/apache2_2.2.3-4+etch10.dsc\n Size/MD5 checksum: 1070 4baefcb4c6ec1f2d146f1387a5240026\n http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.3-01-2+etch4.dsc\n Size/MD5 checksum: 676 b385d6a3a328371323c79c7906deb5bf\n http://security.debian.org/pool/updates/main/a/apache2/apache2_2.2.3.orig.tar.gz\n Size/MD5 checksum: 6342475 f72ffb176e2dc7b322be16508c09f63c\n\nArchitecture independent packages:\n\n http://security.debian.org/pool/updates/main/a/apache2/apache2-src_2.2.3-4+etch10_all.deb\n Size/MD5 checksum: 6673900 95cf69a8148a93569f183e417753226d\n http://security.debian.org/pool/updates/main/a/apache2/apache2_2.2.3-4+etch10_all.deb\n Size/MD5 checksum: 41480 dc99f23beb96a0a743d3d61d6c8d941d\n http://security.debian.org/pool/updates/main/a/apache2/apache2-doc_2.2.3-4+etch10_all.deb\n Size/MD5 checksum: 2243464 1239e372d92afb5551cfa6018e509797\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-perchild_2.2.3-4+etch10_all.deb\n Size/MD5 checksum: 274332 5ac8887f0d4b5e46a2d6461a1c75234d\n\nalpha architecture (DEC Alpha)\n\n http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.3-4+etch10_alpha.deb\n Size/MD5 checksum: 345878 09b90c946e6bfab4df70096345b73753\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.3-4+etch10_alpha.deb\n Size/MD5 checksum: 445144 c578da017ebba196a95e148b22f45e0f\n http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.3-4+etch10_alpha.deb\n Size/MD5 checksum: 409542 7a2897d2effa66ce0e8125e81c12d98e\n http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.3-4+etch10_alpha.deb\n Size/MD5 checksum: 410448 f6b3abb4d3f7e58f5439969bacdcd693\n http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.3-01-2+etch4_alpha.deb\n Size/MD5 checksum: 185014 699e45fb31514a058a69fb6c6e7bc7ae\n http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.3-4+etch10_alpha.deb\n Size/MD5 checksum: 1043540 f438e482259956a7e0f110dc28ac868a\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.3-4+etch10_alpha.deb\n Size/MD5 checksum: 449444 f0b040f783a19ea83aa7fc195dfd5b95\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.3-4+etch10_alpha.deb\n Size/MD5 checksum: 450050 9fe6f4b3f9006c9932161272a78c6fdf\n\namd64 architecture (AMD x86_64 (AMD64))\n\n http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.3-4+etch10_amd64.deb\n Size/MD5 checksum: 999344 76762c4b207fc51a41ba2352a830de5b\n http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.3-4+etch10_amd64.deb\n Size/MD5 checksum: 408140 8c7838b3bdb58da06e2d1b38ac108c5d\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.3-4+etch10_amd64.deb\n Size/MD5 checksum: 436052 ee0c8c2b7f68310c638797ddb17e63d4\n http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.3-01-2+etch4_amd64.deb\n Size/MD5 checksum: 172670 95a2ae134db345fa0d511c8195c975da\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.3-4+etch10_amd64.deb\n Size/MD5 checksum: 436550 93036fabc3c61c162386e8d60be0b748\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.3-4+etch10_amd64.deb\n Size/MD5 checksum: 432066 a9135049fd176e5110c8835d735ac37c\n http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.3-4+etch10_amd64.deb\n Size/MD5 checksum: 341944 b95dffeda21dd8e9e57f95d7dcf2c6db\n http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.3-4+etch10_amd64.deb\n Size/MD5 checksum: 408854 e57b29deda62fd0a7166058c9714a4af\n\narm architecture (ARM)\n\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.3-4+etch10_arm.deb\n Size/MD5 checksum: 421544 318e056fc1eba12581f8cd68a58a2efe\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.3-4+etch10_arm.deb\n Size/MD5 checksum: 420848 855526f42acaf33e10f39156c0ef86a7\n http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.3-4+etch10_arm.deb\n Size/MD5 checksum: 967868 1d5b37c9e9b43447c09d859f48e3db08\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.3-4+etch10_arm.deb\n Size/MD5 checksum: 416808 98bf5d67c2c5c1a0bcdaf5dd0e4a84b4\n http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.3-4+etch10_arm.deb\n Size/MD5 checksum: 346016 b8ebca72754f2a5c060fd0707dae0b48\n http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.3-01-2+etch4_arm.deb\n Size/MD5 checksum: 157494 0699661a334ce691bee31bda2b5aea13\n http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.3-4+etch10_arm.deb\n Size/MD5 checksum: 407924 169a45721a2a2348b9d4fd9ca4018638\n http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.3-4+etch10_arm.deb\n Size/MD5 checksum: 408736 3e3285544b775977559a7b5a667e9467\n\nhppa architecture (HP PA RISC)\n\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.3-4+etch10_hppa.deb\n Size/MD5 checksum: 439794 ae3ee116b4f6734d19e2608c986f20a7\n http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.3-4+etch10_hppa.deb\n Size/MD5 checksum: 410668 0332975eef0ca8914493434c81a3b57c\n http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.3-4+etch10_hppa.deb\n Size/MD5 checksum: 351926 aba7da336587d20e3472c42399a60cbb\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.3-4+etch10_hppa.deb\n Size/MD5 checksum: 443764 94b899d6e77c0a1138a1adca32e964d4\n http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.3-4+etch10_hppa.deb\n Size/MD5 checksum: 409798 87358d3a8d78ae38b43147ffc005dbea\n http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.3-4+etch10_hppa.deb\n Size/MD5 checksum: 1078344 5c5df848f29a6b94edd74aaa1938339d\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.3-4+etch10_hppa.deb\n Size/MD5 checksum: 443176 a3418d816ee5814bf8e4e1782ebf1a13\n http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.3-01-2+etch4_hppa.deb\n Size/MD5 checksum: 179290 76bada2a7c0b4ce41781da02bc1d6854\n\ni386 architecture (Intel ia32)\n\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.3-4+etch10_i386.deb\n Size/MD5 checksum: 424296 1ac7e4c1b706756a3c68373994eee40d\n http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.3-01-2+etch4_i386.deb\n Size/MD5 checksum: 160986 f072fe639f1ecfd54c308854f2bf835e\n http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.3-4+etch10_i386.deb\n Size/MD5 checksum: 342538 0cde1185cf0ad60b108a1495920279bb\n http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.3-4+etch10_i386.deb\n Size/MD5 checksum: 410152 fff23ec5be34b4bb737b82193027d1f5\n http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.3-4+etch10_i386.deb\n Size/MD5 checksum: 409140 41ab1d141fc82da6ae31151cc4fbf9cd\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.3-4+etch10_i386.deb\n Size/MD5 checksum: 419960 ad49cd170aa024b5675824bc7ad7f5a9\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.3-4+etch10_i386.deb\n Size/MD5 checksum: 423772 7d65eb2f244037796be8a002b2c5a8aa\n http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.3-4+etch10_i386.deb\n Size/MD5 checksum: 962518 0c15eacb1a69d8a4c1fe8b51357355ca\n\nia64 architecture (Intel ia64)\n\n http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.3-4+etch10_ia64.deb\n Size/MD5 checksum: 360442 5390c02c0408fd09da0c80dcbe64213f\n http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.3-4+etch10_ia64.deb\n Size/MD5 checksum: 407446 c36f9d80cd0797b87350bf6143e9ee73\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.3-4+etch10_ia64.deb\n Size/MD5 checksum: 490906 9a344d49dc0ec7520d0f643fc3146aa6\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.3-4+etch10_ia64.deb\n Size/MD5 checksum: 497976 7317cb12cb6221de213560ded3b70d23\n http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.3-4+etch10_ia64.deb\n Size/MD5 checksum: 1204042 68ebaec425c18cccc50de59cf02a4299\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.3-4+etch10_ia64.deb\n Size/MD5 checksum: 497164 f9b49290d914a08bde04dfbb7fe8e08c\n http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.3-4+etch10_ia64.deb\n Size/MD5 checksum: 406794 fc9a49dd15f1b4ff329eaa1c34a42010\n http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.3-01-2+etch4_ia64.deb\n Size/MD5 checksum: 231680 3c7bef395cd12838a2558a283de92b36\n\nmips architecture (MIPS (Big Endian))\n\n http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.3-4+etch10_mips.deb\n Size/MD5 checksum: 407450 0b4e8f985961199ab4544d7473c97fb8\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.3-4+etch10_mips.deb\n Size/MD5 checksum: 429886 8187f9ba100e7c0888e380d550fc0a9f\n http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.3-4+etch10_mips.deb\n Size/MD5 checksum: 349856 0af264b2e9786b205f41bd98178bd57c\n http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.3-01-2+etch4_mips.deb\n Size/MD5 checksum: 170252 1231b6309bcf7bdf0e0da6056b5f476a\n http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.3-4+etch10_mips.deb\n Size/MD5 checksum: 951382 10a60cd2f5b966e57b978e02c55d579b\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.3-4+etch10_mips.deb\n Size/MD5 checksum: 433908 da8b85f735da139c1f1c7518d3ddf044\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.3-4+etch10_mips.deb\n Size/MD5 checksum: 434564 e0ef1472f70fe37b0ba922c56100f934\n http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.3-4+etch10_mips.deb\n Size/MD5 checksum: 406790 d8805ca4ccb44dd6df20a99f75fcae56\n\nmipsel architecture (MIPS (Little Endian))\n\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.3-4+etch10_mipsel.deb\n Size/MD5 checksum: 433410 03caef7359294827ca37daf9e12eca88\n http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.3-4+etch10_mipsel.deb\n Size/MD5 checksum: 406794 2eb44e4936c0d66460f128bacc64d6a2\n http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.3-01-2+etch4_mipsel.deb\n Size/MD5 checksum: 168612 d9bf709f9c8e6c3bd1a0b610e2c14997\n http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.3-4+etch10_mipsel.deb\n Size/MD5 checksum: 350096 e9171305fd5073da24561a594a0e7ce7\n http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.3-4+etch10_mipsel.deb\n Size/MD5 checksum: 407444 afd60533d6769b415ed72160009599f0\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.3-4+etch10_mipsel.deb\n Size/MD5 checksum: 428732 694d06725c3f3069c5474a1eba8bc5d8\n http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.3-4+etch10_mipsel.deb\n Size/MD5 checksum: 951118 40581cf551d7e6ef3daff28b15d27b43\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.3-4+etch10_mipsel.deb\n Size/MD5 checksum: 434082 4e6d114481480983ebe412e59f3144a1\n\npowerpc architecture (PowerPC)\n\n http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.3-4+etch10_powerpc.deb\n Size/MD5 checksum: 409238 ee52afe172a6adff0fb2189527feb1ab\n http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.3-01-2+etch4_powerpc.deb\n Size/MD5 checksum: 167606 5c94bb438e858477696f14f9e8c4ddd6\n http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.3-4+etch10_powerpc.deb\n Size/MD5 checksum: 354700 91bec57127d987f81063f403eb135aed\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.3-4+etch10_powerpc.deb\n Size/MD5 checksum: 428560 d4e4f84b31105d642438a98d1cd77115\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.3-4+etch10_powerpc.deb\n Size/MD5 checksum: 433126 8eebf2551b490b17446d3d32d0260387\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.3-4+etch10_powerpc.deb\n Size/MD5 checksum: 432548 dbe2d1e2911315057ca5abde7ed6cbb8\n http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.3-4+etch10_powerpc.deb\n Size/MD5 checksum: 409992 9371af946dc7a6f4155dc3003de1177b\n http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.3-4+etch10_powerpc.deb\n Size/MD5 checksum: 1060574 b7fec9b18fd7df2cf136ca125c12e4b6\n\ns390 architecture (IBM S/390)\n\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.3-4+etch10_s390.deb\n Size/MD5 checksum: 437110 aa86e0b23b46beeaaa5438336fe04552\n http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.3-4+etch10_s390.deb\n Size/MD5 checksum: 406788 d5e931d2fdf36c7fb983e7e1f710653c\n http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.3-4+etch10_s390.deb\n Size/MD5 checksum: 407450 932daa00b0a6d967b1af613ea0930034\n http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.3-4+etch10_s390.deb\n Size/MD5 checksum: 348416 70b8e219b4c86095065b11875ec83b01\n http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.3-4+etch10_s390.deb\n Size/MD5 checksum: 993986 0dd64eb40ee4a89fd3fbff4d1997d30e\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.3-4+etch10_s390.deb\n Size/MD5 checksum: 442014 ccb9c5a6ca257e10305cd3772b1d83ff\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.3-4+etch10_s390.deb\n Size/MD5 checksum: 443016 4b986bfae8d89f66e8482632d528a449\n\nsparc architecture (Sun SPARC/UltraSPARC)\n\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.3-4+etch10_sparc.deb\n Size/MD5 checksum: 422172 ffb5cc475c8c9773b588afee5cf2e516\n http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.3-4+etch10_sparc.deb\n Size/MD5 checksum: 959208 3122892629c49a09287803c4f0298281\n http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.3-4+etch10_sparc.deb\n Size/MD5 checksum: 409556 a32ab93bcc5458fa0a6d98634075c6e6\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.3-4+etch10_sparc.deb\n Size/MD5 checksum: 422568 8e9b179b70d757b411e76e5b7005ba6e\n http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.3-01-2+etch4_sparc.deb\n Size/MD5 checksum: 157826 bdc36b078bd4f6cb2a5ed6ea7714a74c\n http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.3-4+etch10_sparc.deb\n Size/MD5 checksum: 408632 a834c57ec1d4022e335f7438038ae042\n http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.3-4+etch10_sparc.deb\n Size/MD5 checksum: 343696 db40b0d4b164b8490009aa110621db9c\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.3-4+etch10_sparc.deb\n Size/MD5 checksum: 418790 6e51c4c6412d868e5e55808fd4f6865a\n\n\n These files will probably be moved into the stable distribution on\n its next update", "sources": [ { "db": "NVD", "id": "CVE-2009-1891" }, { "db": "BID", "id": "35623" }, { "db": "VULMON", "id": "CVE-2009-1891" }, { "db": "PACKETSTORM", "id": "83521" }, { "db": "PACKETSTORM", "id": "80531" }, { "db": "PACKETSTORM", "id": "79108" }, { "db": "PACKETSTORM", "id": "79738" }, { "db": "PACKETSTORM", "id": "96536" }, { "db": "PACKETSTORM", "id": "101257" }, { "db": "PACKETSTORM", "id": "79042" }, { "db": "PACKETSTORM", "id": "79283" }, { "db": "PACKETSTORM", "id": "79142" }, { "db": "PACKETSTORM", "id": "79851" } ], "trust": 2.16 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2009-1891", "trust": 3.0 }, { "db": "SECUNIA", "id": "35793", "trust": 1.7 }, { "db": "SECUNIA", "id": "37152", "trust": 1.7 }, { "db": "SECUNIA", "id": "35781", "trust": 1.7 }, { "db": "SECUNIA", "id": "35865", "trust": 1.7 }, { "db": "SECUNIA", "id": "37221", "trust": 1.7 }, { "db": "SECUNIA", "id": "35721", "trust": 1.7 }, { "db": "VUPEN", "id": "ADV-2009-1841", "trust": 1.7 }, { "db": "VUPEN", "id": "ADV-2009-3184", "trust": 1.7 }, { "db": "OSVDB", "id": "55782", "trust": 1.7 }, { "db": "SECTRACK", "id": "1022529", "trust": 1.7 }, { "db": "CNNVD", "id": "CNNVD-200907-157", "trust": 0.6 }, { "db": "BID", "id": "35623", "trust": 0.4 }, { "db": "VULMON", "id": "CVE-2009-1891", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "83521", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "80531", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "79108", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "79738", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "96536", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "101257", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "79042", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "79283", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "79142", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "79851", "trust": 0.1 } ], "sources": [ { "db": "VULMON", "id": "CVE-2009-1891" }, { "db": "BID", "id": "35623" }, { "db": "PACKETSTORM", "id": "83521" }, { "db": "PACKETSTORM", "id": "80531" }, { "db": "PACKETSTORM", "id": "79108" }, { "db": "PACKETSTORM", "id": "79738" }, { "db": "PACKETSTORM", "id": "96536" }, { "db": "PACKETSTORM", "id": "101257" }, { "db": "PACKETSTORM", "id": "79042" }, { "db": "PACKETSTORM", "id": "79283" }, { "db": "PACKETSTORM", "id": "79142" }, { "db": "PACKETSTORM", "id": "79851" }, { "db": "CNNVD", "id": "CNNVD-200907-157" }, { "db": "NVD", "id": "CVE-2009-1891" } ] }, "id": "VAR-200907-0693", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.17203079500000001 }, "last_update_date": "2024-11-29T19:43:01.969000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Red Hat: Important: httpd security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20091148 - Security Advisory" }, { "title": "Red Hat: Important: httpd security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20091155 - Security Advisory" }, { "title": "Ubuntu Security Notice: apache2 vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=USN-802-1" }, { "title": "Debian CVElist Bug Report Logs: apache2: CVE-2009-1890 denial-of-service vulnerability", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs\u0026qid=27a7857086782f39f384e64ef1dfc6c9" }, { "title": "Debian CVElist Bug Report Logs: apache2.2-common: DOS possible with mod_deflate", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs\u0026qid=45d0900970e283827439fe57bcc6422e" }, { "title": "Ubuntu Security Notice: apache2 regression", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=USN-802-2" }, { "title": "Debian Security Advisories: DSA-1834-1 apache2 -- denial of service", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=f2b1dcd1a5ecefb05e999469ada4023a" }, { "title": "Debian CVElist Bug Report Logs: CVE-2009-3094, CVE-2009-3095: mod_proxy_ftp DoS", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs\u0026qid=a36c9e7334a243cf3d9e15331467e21c" }, { "title": "Symantec Security Advisories: SA61 : Director multiple Apache vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=symantec_security_advisories\u0026qid=508649a9a651b4fb32a5cc0f1310d652" }, { "title": "", "trust": 0.1, "url": "https://github.com/Live-Hack-CVE/CVE-2009-1891 " }, { "title": "ReconScan", "trust": 0.1, "url": "https://github.com/RoliSoft/ReconScan " }, { "title": "ReconScan", "trust": 0.1, "url": "https://github.com/GiJ03/ReconScan " }, { "title": "test", "trust": 0.1, "url": "https://github.com/issdp/test " }, { "title": "ReconScan", "trust": 0.1, "url": "https://github.com/kira1111/ReconScan " }, { "title": "", "trust": 0.1, "url": "https://github.com/SecureAxom/strike " }, { "title": "", "trust": 0.1, "url": "https://github.com/DButter/whitehat_public " } ], "sources": [ { "db": "VULMON", "id": "CVE-2009-1891" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-400", "trust": 1.0 } ], "sources": [ { "db": "NVD", "id": "CVE-2009-1891" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.0, "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=534712" }, { "trust": 1.8, "url": "http://security.gentoo.org/glsa/glsa-200907-04.xml" }, { "trust": 1.7, "url": "http://www.mandriva.com/security/advisories?name=mdvsa-2009:149" }, { "trust": 1.7, "url": "https://bugzilla.redhat.com/show_bug.cgi?id=509125" }, { "trust": 1.7, "url": "https://rhn.redhat.com/errata/rhsa-2009-1148.html" }, { "trust": 1.7, "url": "http://secunia.com/advisories/35865" }, { "trust": 1.7, "url": "http://www.debian.org/security/2009/dsa-1834" }, { "trust": 1.7, "url": "http://www.redhat.com/support/errata/rhsa-2009-1156.html" }, { "trust": 1.7, "url": "http://www.securitytracker.com/id?1022529" }, { "trust": 1.7, "url": "http://secunia.com/advisories/35781" }, { "trust": 1.7, "url": "http://secunia.com/advisories/35793" }, { "trust": 1.7, "url": "http://secunia.com/advisories/35721" }, { "trust": 1.7, "url": "http://www.vupen.com/english/advisories/2009/1841" }, { "trust": 1.7, "url": "http://osvdb.org/55782" }, { "trust": 1.7, "url": "http://www.ubuntu.com/usn/usn-802-1" }, { "trust": 1.7, "url": "https://www.redhat.com/archives/fedora-package-announce/2009-august/msg01363.html" }, { "trust": 1.7, "url": "http://secunia.com/advisories/37152" }, { "trust": 1.7, "url": "http://lists.opensuse.org/opensuse-security-announce/2009-10/msg00006.html" }, { "trust": 1.7, "url": "http://support.apple.com/kb/ht3937" }, { "trust": 1.7, "url": "http://lists.apple.com/archives/security-announce/2009/nov/msg00000.html" }, { "trust": 1.7, "url": "http://www.vupen.com/english/advisories/2009/3184" }, { "trust": 1.7, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1pk91361" }, { "trust": 1.7, "url": "http://secunia.com/advisories/37221" }, { "trust": 1.7, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1pk99480" }, { "trust": 1.7, "url": "http://wiki.rpath.com/wiki/advisories:rpsa-2009-0142" }, { "trust": 1.7, "url": "http://wiki.rpath.com/advisories:rpsa-2009-0142" }, { "trust": 1.7, "url": "http://marc.info/?l=bugtraq\u0026m=129190899612998\u0026w=2" }, { "trust": 1.7, "url": "http://marc.info/?l=bugtraq\u0026m=130497311408250\u0026w=2" }, { "trust": 1.7, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a9248" }, { "trust": 1.7, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a8632" }, { "trust": 1.7, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a12361" }, { "trust": 1.7, "url": "http://www.securityfocus.com/archive/1/507857/100/0/threaded" }, { "trust": 1.1, "url": "http://marc.info/?l=apache-httpd-dev\u0026m=124661528519546\u0026w=2" }, { "trust": 1.1, "url": "http://marc.info/?l=apache-httpd-dev\u0026m=124621326524824\u0026w=2" }, { "trust": 1.1, "url": "https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.1, "url": "https://lists.apache.org/thread.html/r0276683d8e1e07153fc8642618830ac0ade85b9ae0dc7b07f63bb8fc%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.1, "url": "https://lists.apache.org/thread.html/r9e8622254184645bc963a1d47c5d47f6d5a36d6f080d8d2c43b2b142%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.1, "url": "https://lists.apache.org/thread.html/5df9bfb86a3b054bb985a45ff9250b0332c9ecc181eec232489e7f79%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.1, "url": "https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.1, "url": "https://lists.apache.org/thread.html/54a42d4b01968df1117cea77fc53d6beb931c0e05936ad02af93e9ac%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.1, "url": "https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.1, "url": "https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.1, "url": "https://lists.apache.org/thread.html/r5f9c22f9c28adbd9f00556059edc7b03a5d5bb71d4bb80257c0d34e4%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.1, "url": "https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.1, "url": "https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.1, "url": "https://lists.apache.org/thread.html/rb9c9f42dafa25d2f669dac2a536a03f2575bc5ec1be6f480618aee10%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.1, "url": "https://lists.apache.org/thread.html/r7dd6be4dc38148704f2edafb44a8712abaa3a2be120d6c3314d55919%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.1, "url": "https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.1, "url": "https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.1, "url": "https://lists.apache.org/thread.html/r2cb985de917e7da0848c440535f65a247754db8b2154a10089e4247b%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.1, "url": "https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.1, "url": "https://lists.apache.org/thread.html/r84d043c2115176958562133d96d851495d712aa49da155d81f6733be%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.1, "url": "https://lists.apache.org/thread.html/r8828e649175df56f1f9e3919938ac7826128525426e2748f0ab62feb%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.1, "url": "https://lists.apache.org/thread.html/rc4c53a0d57b2771ecd4b965010580db355e38137c8711311ee1073a8%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.1, "url": "https://lists.apache.org/thread.html/rad01d817195e6cc871cb1d73b207ca326379a20a6e7f30febaf56d24%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.0, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-1891" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-1890" }, { "trust": 0.6, "url": "http://blogs.sun.com/security/entry/multiple_vulnerabilities_in_the_apache" }, { "trust": 0.6, "url": "httpd.apache.org%3e" }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f@%3ccvs." }, { "trust": 0.6, "url": "httpd-dev\u0026m=124621326524824\u0026w=2" }, { "trust": 0.6, "url": "http://marc.info/?l=apache-" }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/5df9bfb86a3b054bb985a45ff9250b0332c9ecc181eec232489e7f79@%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/r9e8622254184645bc963a1d47c5d47f6d5a36d6f080d8d2c43b2b142%40%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/54a42d4b01968df1117cea77fc53d6beb931c0e05936ad02af93e9ac@%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/r2cb985de917e7da0848c440535f65a247754db8b2154a10089e4247b@%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/r5f9c22f9c28adbd9f00556059edc7b03a5d5bb71d4bb80257c0d34e4@%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/54a42d4b01968df1117cea77fc53d6beb931c0e05936ad02af93e9ac%40%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/r5f9c22f9c28adbd9f00556059edc7b03a5d5bb71d4bb80257c0d34e4%40%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7@%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/5df9bfb86a3b054bb985a45ff9250b0332c9ecc181eec232489e7f79%40%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/r0276683d8e1e07153fc8642618830ac0ade85b9ae0dc7b07f63bb8fc%40%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/r0276683d8e1e07153fc8642618830ac0ade85b9ae0dc7b07f63bb8fc@%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/r7dd6be4dc38148704f2edafb44a8712abaa3a2be120d6c3314d55919@%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/r84d043c2115176958562133d96d851495d712aa49da155d81f6733be@%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f%40%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064%40%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/rad01d817195e6cc871cb1d73b207ca326379a20a6e7f30febaf56d24%40%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/r8828e649175df56f1f9e3919938ac7826128525426e2748f0ab62feb@%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/r8828e649175df56f1f9e3919938ac7826128525426e2748f0ab62feb%40%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/r84d043c2115176958562133d96d851495d712aa49da155d81f6733be%40%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/rc4c53a0d57b2771ecd4b965010580db355e38137c8711311ee1073a8@%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/rb9c9f42dafa25d2f669dac2a536a03f2575bc5ec1be6f480618aee10@%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7%40%3ccvs." }, { "trust": 0.6, "url": "httpd-dev\u0026m=124661528519546\u0026w=2" }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b@%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53@%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/rb9c9f42dafa25d2f669dac2a536a03f2575bc5ec1be6f480618aee10%40%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/rad01d817195e6cc871cb1d73b207ca326379a20a6e7f30febaf56d24@%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/r7dd6be4dc38148704f2edafb44a8712abaa3a2be120d6c3314d55919%40%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/r9e8622254184645bc963a1d47c5d47f6d5a36d6f080d8d2c43b2b142@%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b@%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b%40%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b%40%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f@%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/rc4c53a0d57b2771ecd4b965010580db355e38137c8711311ee1073a8%40%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53%40%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064@%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f%40%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/r2cb985de917e7da0848c440535f65a247754db8b2154a10089e4247b%40%3ccvs." }, { "trust": 0.4, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-1890" }, { "trust": 0.4, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-1891" }, { "trust": 0.3, "url": "http://httpd.apache.org/" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1pk96157" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1pm10658" }, { "trust": 0.3, "url": "http://svn.apache.org/viewvc?view=rev\u0026revision=791454" }, { "trust": 0.3, "url": "http://support.avaya.com/css/p8/documents/100071565" }, { "trust": 0.3, "url": "http://www.fujitsu.com/global/support/software/security/products-f/interstage-201103e.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2009-1160.html" }, { "trust": 0.3, "url": "https://kb.bluecoat.com/index?page=content\u0026id=sa61\u0026actp=list" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-1195" }, { "trust": 0.3, "url": "http://www.mandriva.com/security/" }, { "trust": 0.3, "url": "http://www.mandriva.com/security/advisories" }, { "trust": 0.2, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-1195" }, { "trust": 0.2, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-1191" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-1191" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3095" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3555" }, { "trust": 0.2, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.0.55.orig.tar.gz" }, { "trust": 0.2, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.9.orig.tar.gz" }, { "trust": 0.2, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.11.orig.tar.gz" }, { "trust": 0.2, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.8.orig.tar.gz" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-3918" }, { "trust": 0.2, "url": "http://www.itrc.hp.com/service/cki/secbullarchive.do" }, { "trust": 0.2, "url": "http://h30046.www3.hp.com/driveralertprofile.php?regioncode=na\u0026langcode=useng\u0026jumpid=in_sc-gen__driveritrc\u0026topiccode=itrc" }, { "trust": 0.2, "url": "http://h30046.www3.hp.com/subsignin.php" }, { "trust": 0.2, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2_2.2.3.orig.tar.gz" }, { "trust": 0.2, "url": "http://www.debian.org/security/faq" }, { "trust": 0.2, "url": "http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.3-01.orig.tar.gz" }, { "trust": 0.2, "url": "http://security.debian.org/" }, { "trust": 0.2, "url": "http://www.debian.org/security/" }, { "trust": 0.2, "url": "http://packages.debian.org/\u003cpkg\u003e" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/400.html" }, { "trust": 0.1, "url": "https://github.com/live-hack-cve/cve-2009-1891" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2009:1148" }, { "trust": 0.1, "url": "https://usn.ubuntu.com/802-1/" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "http://tools.cisco.com/security/center/viewalert.x?alertid=20215" }, { "trust": 0.1, "url": "https://www.securityfocus.com/bid/35623" }, { "trust": 0.1, "url": "http://marc.info/?l=apache-httpd-announce\u0026m=125755783724966\u0026w=2" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-2939" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3094" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-1678" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-2939" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3095" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3555" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1678" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3094" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.11-2ubuntu2.3.dsc" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.2.11-2ubuntu2.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-event_2.2.8-1ubuntu0.11_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.9-7ubuntu3.3_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/a/apache2/apache2-suexec_2.2.11-2ubuntu2.3_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec-custom_2.2.11-2ubuntu2.3_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-common_2.0.55-4ubuntu2.8_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/a/apache2/apache2-suexec_2.2.11-2ubuntu2.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.2.8-1ubuntu0.11_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.11-2ubuntu2.3_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.8-1ubuntu0.11_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.8-1ubuntu0.11_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/a/apache2/apache2-suexec-custom_2.2.11-2ubuntu2.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.0.55-4ubuntu2.8_sparc.deb" }, { "trust": 0.1, "url": "https://launchpad.net/bugs/409987" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-suexec_2.2.9-7ubuntu3.3_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-suexec-custom_2.2.9-7ubuntu3.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-perchild_2.0.55-4ubuntu2.8_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-event_2.2.11-2ubuntu2.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-event_2.2.8-1ubuntu0.11_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.11-2ubuntu2.3_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.2.9-7ubuntu3.3_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.9-7ubuntu3.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.0.55-4ubuntu2.8.diff.gz" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.2.8-1ubuntu0.11_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.8-1ubuntu0.11.dsc" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.11-2ubuntu2.3_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.8-1ubuntu0.11_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.11-2ubuntu2.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.0.55-4ubuntu2.8_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.9-7ubuntu3.3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-perchild_2.2.8-1ubuntu0.11_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.2.9-7ubuntu3.3_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.9-7ubuntu3.3_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.11-2ubuntu2.3_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.2.8-1ubuntu0.11_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.2.9-7ubuntu3.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.2.8-1ubuntu0.11_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0_2.0.55-4ubuntu2.8_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-src_2.2.9-7ubuntu3.3_all.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.8-1ubuntu0.11_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.2.9-7ubuntu3.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2.2-common_2.2.11-2ubuntu2.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2.2-common_2.2.9-7ubuntu3.3_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.9-7ubuntu3.3_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.8-1ubuntu0.11_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.2.11-2ubuntu2.3_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.8-1ubuntu0.11_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.0.55-4ubuntu2.8_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0_2.0.55-4ubuntu2.8_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.8-1ubuntu0.11_lpia.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.9-7ubuntu3.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.2.8-1ubuntu0.11_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.0.55-4ubuntu2.8_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-suexec-custom_2.2.9-7ubuntu3.3_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.2.9-7ubuntu3.3_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.8-1ubuntu0.11_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.11-2ubuntu2.3_lpia.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec_2.2.11-2ubuntu2.3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-doc_2.0.55-4ubuntu2.8_all.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.11-2ubuntu2.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.0.55-4ubuntu2.8_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.0.55-4ubuntu2.8_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.9-7ubuntu3.3_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.11-2ubuntu2.3_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.0.55-4ubuntu2.8_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-common_2.0.55-4ubuntu2.8_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.2.9-7ubuntu3.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-doc_2.2.9-7ubuntu3.3_all.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.9-7ubuntu3.3_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.8-1ubuntu0.11_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.0.55-4ubuntu2.8_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.11-2ubuntu2.3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/a/apache2/apache2-src_2.2.11-2ubuntu2.3_all.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.11-2ubuntu2.3_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-suexec_2.2.9-7ubuntu3.3_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.9-7ubuntu3.3_lpia.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.11-2ubuntu2.3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-src_2.2.8-1ubuntu0.11_all.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.11-2ubuntu2.3_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-suexec_2.2.9-7ubuntu3.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0-dev_2.0.55-4ubuntu2.8_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.11-2ubuntu2.3_lpia.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.11-2ubuntu2.3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-perchild_2.0.55-4ubuntu2.8_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.0.55-4ubuntu2.8_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.9-7ubuntu3.3_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.11-2ubuntu2.3_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec_2.2.11-2ubuntu2.3_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.11-2ubuntu2.3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.2.8-1ubuntu0.11_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec_2.2.11-2ubuntu2.3_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0_2.0.55-4ubuntu2.8_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-perchild_2.0.55-4ubuntu2.8_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.11-2ubuntu2.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0-dev_2.0.55-4ubuntu2.8_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.9-7ubuntu3.3_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.0.55-4ubuntu2.8_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.2.8-1ubuntu0.11_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.2.11-2ubuntu2.3_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.9-7ubuntu3.3_lpia.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.9-7ubuntu3.3_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-suexec-custom_2.2.9-7ubuntu3.3_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.8-1ubuntu0.11_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0-dev_2.0.55-4ubuntu2.8_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.0.55-4ubuntu2.8_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.8-1ubuntu0.11_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2.2-common_2.2.8-1ubuntu0.11_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.8-1ubuntu0.11_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.9-7ubuntu3.3_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.9-7ubuntu3.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.2.8-1ubuntu0.11_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.11-2ubuntu2.3_lpia.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec-custom_2.2.11-2ubuntu2.3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.2.11-2ubuntu2.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-doc_2.2.8-1ubuntu0.11_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-perchild_2.0.55-4ubuntu2.8_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.9-7ubuntu3.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.2.8-1ubuntu0.11_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.11-2ubuntu2.3.diff.gz" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.8-1ubuntu0.11.diff.gz" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.8-1ubuntu0.11_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.2.11-2ubuntu2.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.0.55-4ubuntu2.8_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.8-1ubuntu0.11_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.2.11-2ubuntu2.3_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.9-7ubuntu3.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.0.55-4ubuntu2.8_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-doc_2.2.11-2ubuntu2.3_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.0.55-4ubuntu2.8.dsc" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-suexec_2.2.9-7ubuntu3.3_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-suexec-custom_2.2.9-7ubuntu3.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.2.11-2ubuntu2.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.0.55-4ubuntu2.8_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-common_2.0.55-4ubuntu2.8_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.2.9-7ubuntu3.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.0.55-4ubuntu2.8_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.0.55-4ubuntu2.8_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.8-1ubuntu0.11_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.2.11-2ubuntu2.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-common_2.0.55-4ubuntu2.8_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-suexec-custom_2.2.9-7ubuntu3.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.0.55-4ubuntu2.8_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.11-2ubuntu2.3_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.11-2ubuntu2.3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.0.55-4ubuntu2.8_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2.2-common_2.2.9-7ubuntu3.3_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.11-2ubuntu2.3_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.8-1ubuntu0.11_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.9-7ubuntu3.3.dsc" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.2.11-2ubuntu2.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.0.55-4ubuntu2.8_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.2.9-7ubuntu3.3_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.8-1ubuntu0.11_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2.2-common_2.2.11-2ubuntu2.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.0.55-4ubuntu2.8_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.9-7ubuntu3.3_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2.2-common_2.2.8-1ubuntu0.11_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.2.11-2ubuntu2.3_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.8-1ubuntu0.11_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.9-7ubuntu3.3_lpia.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.9-7ubuntu3.3_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.9-7ubuntu3.3.diff.gz" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.0.55-4ubuntu2.8_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.0.55-4ubuntu2.8_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-suexec_2.2.9-7ubuntu3.3_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.11-2ubuntu2.3_lpia.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.9-7ubuntu3.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0-dev_2.0.55-4ubuntu2.8_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.0.55-4ubuntu2.8_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.8-1ubuntu0.11_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.8-1ubuntu0.11_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/a/apache2/apache2-suexec-custom_2.2.11-2ubuntu2.3_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec-custom_2.2.11-2ubuntu2.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.2.8-1ubuntu0.11_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0_2.0.55-4ubuntu2.8_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.2.9-7ubuntu3.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.0.55-4ubuntu2.8_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.8-1ubuntu0.11_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.8-1ubuntu0.11_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-event_2.2.9-7ubuntu3.3_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.9-7ubuntu3.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-event_2.2.9-7ubuntu3.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-event_2.2.11-2ubuntu2.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.2.9-7ubuntu3.3_amd64.deb" }, { "trust": 0.1, "url": "http://bugs.gentoo.org." }, { "trust": 0.1, "url": "http://creativecommons.org/licenses/by-sa/2.5" }, { "trust": 0.1, "url": "http://security.gentoo.org/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-0023" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-1452" }, { "trust": 0.1, "url": "http://software.hp.com" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-1956" }, { "trust": 0.1, "url": "https://www.hp.com/go/swa" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-6203" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-1955" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-4339" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2002-0840" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3293" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2004-0492" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-2937" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3292" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-4343" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-0005" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0010" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2003-0542" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-3747" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3291" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2002-0839" }, { "trust": 0.1, "url": "http://h71000.www7.hp.com/openvms/products/ips/apache/csws_php.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-2940" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2005-3357" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2005-3352" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-3738" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2005-2491" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-5000" }, { "trust": 0.1, "url": "http://h71000.www7.hp.com/openvms/products/ips/apache/csws.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-6388" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.9-10+lenny4_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.9-10+lenny4_armel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.3-4+etch9_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.9-10+lenny4_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.9-10+lenny4_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.9-10+lenny4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.3-4+etch9_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-dbg_2.2.9-10+lenny4_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.9-10+lenny4_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.9-10+lenny4_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.6-02-1+lenny2_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.9-10+lenny4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.9-10+lenny4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2_2.2.9-10+lenny4.diff.gz" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.3-4+etch9_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec_2.2.9-10+lenny4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.3-4+etch9_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.9-10+lenny4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.9-10+lenny4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.3-4+etch9_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.9-10+lenny4_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec_2.2.9-10+lenny4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.3-4+etch9_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.3-4+etch9_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.3-4+etch9_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.3-4+etch9_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec_2.2.9-10+lenny4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-dbg_2.2.9-10+lenny4_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec-custom_2.2.9-10+lenny4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.3-4+etch9_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.9-10+lenny4_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.9-10+lenny4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.3-4+etch9_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.3-01-2+etch3_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.6-02-1+lenny2_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2_2.2.9-10+lenny4.dsc" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.9-10+lenny4_armel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec-custom_2.2.9-10+lenny4_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.9-10+lenny4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.9-10+lenny4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.9-10+lenny4_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.3-4+etch9_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.9-10+lenny4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.3-4+etch9_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec_2.2.9-10+lenny4_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.6-02.orig.tar.gz" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.9-10+lenny4_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.9-10+lenny4_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.9-10+lenny4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2_2.2.9.orig.tar.gz" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.9-10+lenny4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.3-4+etch9_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.3-4+etch9_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec-custom_2.2.9-10+lenny4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.9-10+lenny4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.9-10+lenny4_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.9-10+lenny4_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec_2.2.9-10+lenny4_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.3-4+etch9_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.9-10+lenny4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.9-10+lenny4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec_2.2.9-10+lenny4_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec-custom_2.2.9-10+lenny4_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.3-4+etch9_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec-custom_2.2.9-10+lenny4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.3-4+etch9_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.3-4+etch9_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.3-4+etch9_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.9-10+lenny4_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2_2.2.3-4+etch9.diff.gz" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.3-01-2+etch3_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.9-10+lenny4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.9-10+lenny4_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.9-10+lenny4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.9-10+lenny4_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.3-01-2+etch3_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.9-10+lenny4_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.6-02-1+lenny2.diff.gz" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.3-4+etch9_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.6-02-1+lenny2_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.9-10+lenny4_armel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.3-01-2+etch3.diff.gz" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-src_2.2.3-4+etch9_all.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2_2.2.9-10+lenny4_all.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.3-4+etch9_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-dbg_2.2.9-10+lenny4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.9-10+lenny4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.3-4+etch9_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.9-10+lenny4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.3-4+etch9_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec_2.2.9-10+lenny4_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec-custom_2.2.9-10+lenny4_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.3-4+etch9_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.6-02-1+lenny2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-src_2.2.9-10+lenny4_all.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.6-02-1+lenny2_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.9-10+lenny4_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.3-4+etch9_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.3-01-2+etch3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.9-10+lenny4_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.9-10+lenny4_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.9-10+lenny4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.3-01-2+etch3_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.9-10+lenny4_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.9-10+lenny4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.3-4+etch9_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.9-10+lenny4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.3-01-2+etch3_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.3-4+etch9_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec_2.2.9-10+lenny4_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.6-02-1+lenny2_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.3-4+etch9_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.3-4+etch9_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.3-4+etch9_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.9-10+lenny4_armel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec_2.2.9-10+lenny4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.9-10+lenny4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.3-4+etch9_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-dbg_2.2.9-10+lenny4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-dbg_2.2.9-10+lenny4_armel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.9-10+lenny4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.3-4+etch9_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.3-4+etch9_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-perchild_2.2.3-4+etch9_all.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.3-4+etch9_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.3-4+etch9_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.3-01-2+etch3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec-custom_2.2.9-10+lenny4_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.3-4+etch9_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.9-10+lenny4_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.3-01-2+etch3_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.9-10+lenny4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.9-10+lenny4_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-dbg_2.2.9-10+lenny4_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.3-01-2+etch3_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.9-10+lenny4_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-doc_2.2.3-4+etch9_all.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.3-4+etch9_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec-custom_2.2.9-10+lenny4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.9-10+lenny4_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.3-4+etch9_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.9-10+lenny4_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.3-4+etch9_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.9-10+lenny4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.9-10+lenny4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-dbg_2.2.9-10+lenny4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.3-4+etch9_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.6-02-1+lenny2_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.3-4+etch9_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.9-10+lenny4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.9-10+lenny4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.3-4+etch9_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.9-10+lenny4_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-doc_2.2.9-10+lenny4_all.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-dbg_2.2.9-10+lenny4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.3-4+etch9_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.3-4+etch9_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.3-4+etch9_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.9-10+lenny4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.3-4+etch9_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.9-10+lenny4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-dbg_2.2.9-10+lenny4_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.3-4+etch9_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.3-4+etch9_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.3-4+etch9_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.3-4+etch9_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.9-10+lenny4_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec-custom_2.2.9-10+lenny4_armel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-dbg_2.2.9-10+lenny4_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.3-4+etch9_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.6-02-1+lenny2.dsc" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-dbg_2.2.9-10+lenny4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.9-10+lenny4_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.3-4+etch9_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.3-4+etch9_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.6-02-1+lenny2_armel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.9-10+lenny4_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.6-02-1+lenny2_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.3-4+etch9_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.3-4+etch9_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2_2.2.3-4+etch9.dsc" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.9-10+lenny4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.3-4+etch9_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.9-10+lenny4_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.9-10+lenny4_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.3-01-2+etch3.dsc" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.9-10+lenny4_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.3-4+etch9_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.6-02-1+lenny2_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec_2.2.9-10+lenny4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.9-10+lenny4_armel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.3-4+etch9_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.9-10+lenny4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec_2.2.9-10+lenny4_armel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.9-10+lenny4_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.3-4+etch9_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.9-10+lenny4_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec-custom_2.2.9-10+lenny4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.9-10+lenny4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.9-10+lenny4_armel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.9-10+lenny4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.9-10+lenny4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2_2.2.3-4+etch9_all.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.3-4+etch9_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.9-10+lenny4_armel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.9-10+lenny4_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.3-4+etch9_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec-custom_2.2.9-10+lenny4_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.3-4+etch9_alpha.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2.2-common_2.2.8-1ubuntu0.10_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.2.8-1ubuntu0.10_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.11-2ubuntu2.2.diff.gz" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-suexec_2.2.9-7ubuntu3.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.2.9-7ubuntu3.2_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec-custom_2.2.11-2ubuntu2.2_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.0.55-4ubuntu2.6.dsc" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.9-7ubuntu3.2_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.11-2ubuntu2.2_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-perchild_2.0.55-4ubuntu2.6_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.0.55-4ubuntu2.6_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.2.9-7ubuntu3.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-perchild_2.2.8-1ubuntu0.10_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.0.55-4ubuntu2.6_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.9-7ubuntu3.2_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/a/apache2/apache2-suexec_2.2.11-2ubuntu2.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.2.11-2ubuntu2.2_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.2.9-7ubuntu3.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.0.55-4ubuntu2.6_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec_2.2.11-2ubuntu2.2_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.11-2ubuntu2.2_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.9-7ubuntu3.2_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.0.55-4ubuntu2.6_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.8-1ubuntu0.10_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.0.55-4ubuntu2.6_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.2.8-1ubuntu0.10_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.9-7ubuntu3.2_lpia.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.9-7ubuntu3.2_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.11-2ubuntu2.2_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-common_2.0.55-4ubuntu2.6_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.9-7ubuntu3.2_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.11-2ubuntu2.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.8-1ubuntu0.10.dsc" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-suexec-custom_2.2.9-7ubuntu3.2_lpia.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.8-1ubuntu0.10_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/a/apache2/apache2-suexec-custom_2.2.11-2ubuntu2.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.11-2ubuntu2.2.dsc" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-event_2.2.8-1ubuntu0.10_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.0.55-4ubuntu2.6_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.11-2ubuntu2.2_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.8-1ubuntu0.10_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.0.55-4ubuntu2.6_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-event_2.2.9-7ubuntu3.2_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.9-7ubuntu3.2_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.8-1ubuntu0.10_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.0.55-4ubuntu2.6_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.11-2ubuntu2.2_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.8-1ubuntu0.10_lpia.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.9-7ubuntu3.2_lpia.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.11-2ubuntu2.2_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-perchild_2.0.55-4ubuntu2.6_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-event_2.2.9-7ubuntu3.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0_2.0.55-4ubuntu2.6_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.11-2ubuntu2.2_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.9-7ubuntu3.2_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.11-2ubuntu2.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-src_2.2.8-1ubuntu0.10_all.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.9-7ubuntu3.2_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2.2-common_2.2.11-2ubuntu2.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.0.55-4ubuntu2.6_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0_2.0.55-4ubuntu2.6_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.9-7ubuntu3.2_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.9-7ubuntu3.2_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.0.55-4ubuntu2.6_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.8-1ubuntu0.10_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.2.9-7ubuntu3.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.0.55-4ubuntu2.6_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.11-2ubuntu2.2_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.8-1ubuntu0.10_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.2.11-2ubuntu2.2_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.11-2ubuntu2.2_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.8-1ubuntu0.10_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.8-1ubuntu0.10_lpia.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.9-7ubuntu3.2_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.2.9-7ubuntu3.2_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0-dev_2.0.55-4ubuntu2.6_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.9-7ubuntu3.2_lpia.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.8-1ubuntu0.10_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-event_2.2.8-1ubuntu0.10_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0_2.0.55-4ubuntu2.6_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.11-2ubuntu2.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.8-1ubuntu0.10_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.2.11-2ubuntu2.2_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.8-1ubuntu0.10_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.2.11-2ubuntu2.2_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.2.11-2ubuntu2.2_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec-custom_2.2.11-2ubuntu2.2_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0_2.0.55-4ubuntu2.6_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.2.8-1ubuntu0.10_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.0.55-4ubuntu2.6_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-src_2.2.9-7ubuntu3.2_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-common_2.0.55-4ubuntu2.6_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.2.11-2ubuntu2.2_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.9-7ubuntu3.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.0.55-4ubuntu2.6_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/a/apache2/apache2-suexec-custom_2.2.11-2ubuntu2.2_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.8-1ubuntu0.10_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.0.55-4ubuntu2.6_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.0.55-4ubuntu2.6_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.8-1ubuntu0.10_lpia.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-suexec-custom_2.2.9-7ubuntu3.2_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.2.8-1ubuntu0.10_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2.2-common_2.2.8-1ubuntu0.10_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-suexec_2.2.9-7ubuntu3.2_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec_2.2.11-2ubuntu2.2_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-doc_2.2.8-1ubuntu0.10_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.0.55-4ubuntu2.6_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.9-7ubuntu3.2_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.9-7ubuntu3.2_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.2.11-2ubuntu2.2_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.11-2ubuntu2.2_lpia.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.9-7ubuntu3.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.0.55-4ubuntu2.6_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.11-2ubuntu2.2_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0-dev_2.0.55-4ubuntu2.6_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.2.9-7ubuntu3.2_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-doc_2.2.9-7ubuntu3.2_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.2.8-1ubuntu0.10_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.2.11-2ubuntu2.2_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.11-2ubuntu2.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-doc_2.2.11-2ubuntu2.2_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-event_2.2.11-2ubuntu2.2_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.11-2ubuntu2.2_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.8-1ubuntu0.10_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2.2-common_2.2.9-7ubuntu3.2_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.2.11-2ubuntu2.2_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.0.55-4ubuntu2.6_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.11-2ubuntu2.2_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.2.8-1ubuntu0.10_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.11-2ubuntu2.2_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.0.55-4ubuntu2.6_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.8-1ubuntu0.10_lpia.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.9-7ubuntu3.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/a/apache2/apache2-suexec_2.2.11-2ubuntu2.2_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.11-2ubuntu2.2_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.8-1ubuntu0.10_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.11-2ubuntu2.2_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-doc_2.0.55-4ubuntu2.6_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.0.55-4ubuntu2.6_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2.2-common_2.2.9-7ubuntu3.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.2.8-1ubuntu0.10_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.9-7ubuntu3.2_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-suexec_2.2.9-7ubuntu3.2_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.8-1ubuntu0.10_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-common_2.0.55-4ubuntu2.6_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec_2.2.11-2ubuntu2.2_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-perchild_2.0.55-4ubuntu2.6_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-suexec_2.2.9-7ubuntu3.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.9-7ubuntu3.2.dsc" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0-dev_2.0.55-4ubuntu2.6_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.8-1ubuntu0.10_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.2.11-2ubuntu2.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.2.9-7ubuntu3.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.0.55-4ubuntu2.6_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-suexec_2.2.9-7ubuntu3.2_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-event_2.2.11-2ubuntu2.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-suexec-custom_2.2.9-7ubuntu3.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.2.8-1ubuntu0.10_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.2.8-1ubuntu0.10_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.8-1ubuntu0.10.diff.gz" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-suexec-custom_2.2.9-7ubuntu3.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.0.55-4ubuntu2.6_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/a/apache2/apache2-src_2.2.11-2ubuntu2.2_all.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.11-2ubuntu2.2_lpia.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.9-7ubuntu3.2_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.11-2ubuntu2.2_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-common_2.0.55-4ubuntu2.6_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0-dev_2.0.55-4ubuntu2.6_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.9-7ubuntu3.2.diff.gz" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-suexec-custom_2.2.9-7ubuntu3.2_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.2.8-1ubuntu0.10_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.2.9-7ubuntu3.2_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.2.9-7ubuntu3.2_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec-custom_2.2.11-2ubuntu2.2_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.8-1ubuntu0.10_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2.2-common_2.2.11-2ubuntu2.2_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.0.55-4ubuntu2.6_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.8-1ubuntu0.10_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.9-7ubuntu3.2_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.8-1ubuntu0.10_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.0.55-4ubuntu2.6_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.0.55-4ubuntu2.6.diff.gz" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-perchild_2.0.55-4ubuntu2.6_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.2.9-7ubuntu3.2_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.3-01-2+etch4_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.3-4+etch10_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.3-4+etch10_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.3-4+etch10_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.3-4+etch10_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.3-4+etch10_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.3-4+etch10_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.3-4+etch10_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.3-01-2+etch4_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.3-4+etch10_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.3-4+etch10_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.3-01-2+etch4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.3-4+etch10_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.3-01-2+etch4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.3-4+etch10_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.3-4+etch10_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.3-01-2+etch4_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.3-4+etch10_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2_2.2.3-4+etch10.dsc" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.3-4+etch10_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.3-4+etch10_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.3-4+etch10_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.3-01-2+etch4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.3-4+etch10_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.3-4+etch10_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.3-4+etch10_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.3-4+etch10_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.3-4+etch10_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.3-4+etch10_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.3-4+etch10_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.3-4+etch10_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.3-4+etch10_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.3-4+etch10_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.3-4+etch10_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.3-4+etch10_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.3-4+etch10_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.3-4+etch10_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.3-4+etch10_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.3-4+etch10_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.3-4+etch10_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.3-4+etch10_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.3-4+etch10_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.3-4+etch10_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-perchild_2.2.3-4+etch10_all.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.3-4+etch10_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.3-4+etch10_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.3-4+etch10_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.3-4+etch10_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.3-4+etch10_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-doc_2.2.3-4+etch10_all.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2_2.2.3-4+etch10.diff.gz" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.3-4+etch10_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.3-4+etch10_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.3-4+etch10_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.3-4+etch10_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.3-01-2+etch4_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.3-4+etch10_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.3-4+etch10_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.3-01-2+etch4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.3-4+etch10_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.3-4+etch10_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-src_2.2.3-4+etch10_all.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.3-4+etch10_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.3-4+etch10_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.3-4+etch10_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2_2.2.3-4+etch10_all.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.3-4+etch10_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.3-4+etch10_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.3-01-2+etch4.diff.gz" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.3-4+etch10_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.3-4+etch10_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.3-01-2+etch4.dsc" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.3-4+etch10_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.3-4+etch10_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.3-01-2+etch4_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.3-4+etch10_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.3-4+etch10_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.3-4+etch10_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.3-4+etch10_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.3-4+etch10_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.3-01-2+etch4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.3-4+etch10_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.3-4+etch10_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.3-4+etch10_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.3-4+etch10_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.3-4+etch10_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.3-4+etch10_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.3-4+etch10_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.3-4+etch10_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.3-4+etch10_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.3-4+etch10_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.3-4+etch10_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.3-4+etch10_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.3-4+etch10_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.3-4+etch10_alpha.deb" } ], "sources": [ { "db": "VULMON", "id": "CVE-2009-1891" }, { "db": "BID", "id": "35623" }, { "db": "PACKETSTORM", "id": "83521" }, { "db": "PACKETSTORM", "id": "80531" }, { "db": "PACKETSTORM", "id": "79108" }, { "db": "PACKETSTORM", "id": "79738" }, { "db": "PACKETSTORM", "id": "96536" }, { "db": "PACKETSTORM", "id": "101257" }, { "db": "PACKETSTORM", "id": "79042" }, { "db": "PACKETSTORM", "id": "79283" }, { "db": "PACKETSTORM", "id": "79142" }, { "db": "PACKETSTORM", "id": "79851" }, { "db": "CNNVD", "id": "CNNVD-200907-157" }, { "db": "NVD", "id": "CVE-2009-1891" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULMON", "id": "CVE-2009-1891" }, { "db": "BID", "id": "35623" }, { "db": "PACKETSTORM", "id": "83521" }, { "db": "PACKETSTORM", "id": "80531" }, { "db": "PACKETSTORM", "id": "79108" }, { "db": "PACKETSTORM", "id": "79738" }, { "db": "PACKETSTORM", "id": "96536" }, { "db": "PACKETSTORM", "id": "101257" }, { "db": "PACKETSTORM", "id": "79042" }, { "db": "PACKETSTORM", "id": "79283" }, { "db": "PACKETSTORM", "id": "79142" }, { "db": "PACKETSTORM", "id": "79851" }, { "db": "CNNVD", "id": "CNNVD-200907-157" }, { "db": "NVD", "id": "CVE-2009-1891" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2009-07-10T00:00:00", "db": "VULMON", "id": "CVE-2009-1891" }, { "date": "2009-07-06T00:00:00", "db": "BID", "id": "35623" }, { "date": "2009-12-07T21:57:59", "db": "PACKETSTORM", "id": "83521" }, { "date": "2009-08-23T16:27:29", "db": "PACKETSTORM", "id": "80531" }, { "date": "2009-07-13T15:46:56", "db": "PACKETSTORM", "id": "79108" }, { "date": "2009-07-28T22:40:34", "db": "PACKETSTORM", "id": "79738" }, { "date": "2010-12-09T12:11:11", "db": "PACKETSTORM", "id": "96536" }, { "date": "2011-05-10T00:45:11", "db": "PACKETSTORM", "id": "101257" }, { "date": "2009-07-09T18:00:52", "db": "PACKETSTORM", "id": "79042" }, { "date": "2009-07-16T21:19:17", "db": "PACKETSTORM", "id": "79283" }, { "date": "2009-07-13T21:16:00", "db": "PACKETSTORM", "id": "79142" }, { "date": "2009-07-30T22:11:42", "db": "PACKETSTORM", "id": "79851" }, { "date": "2009-07-10T00:00:00", "db": "CNNVD", "id": "CNNVD-200907-157" }, { "date": "2009-07-10T15:30:00.187000", "db": "NVD", "id": "CVE-2009-1891" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2023-02-13T00:00:00", "db": "VULMON", "id": "CVE-2009-1891" }, { "date": "2015-05-07T17:17:00", "db": "BID", "id": "35623" }, { "date": "2023-02-14T00:00:00", "db": "CNNVD", "id": "CNNVD-200907-157" }, { "date": "2024-11-21T01:03:38.237000", "db": "NVD", "id": "CVE-2009-1891" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "PACKETSTORM", "id": "80531" }, { "db": "PACKETSTORM", "id": "79738" }, { "db": "PACKETSTORM", "id": "79042" }, { "db": "PACKETSTORM", "id": "79283" }, { "db": "PACKETSTORM", "id": "79142" }, { "db": "PACKETSTORM", "id": "79851" }, { "db": "CNNVD", "id": "CNNVD-200907-157" } ], "trust": 1.2 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Apache Resource Management Error Vulnerability", "sources": [ { "db": "CNNVD", "id": "CNNVD-200907-157" } ], "trust": 0.6 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "resource management error", "sources": [ { "db": "CNNVD", "id": "CNNVD-200907-157" } ], "trust": 0.6 } }
ghsa-hwvh-jv6j-6p3p
Vulnerability from github
The mod_deflate module in Apache httpd 2.2.11 and earlier compresses large files until completion even after the associated network connection is closed, which allows remote attackers to cause a denial of service (CPU consumption).
{ "affected": [], "aliases": [ "CVE-2009-1891" ], "database_specific": { "cwe_ids": [ "CWE-400" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2009-07-10T15:30:00Z", "severity": "HIGH" }, "details": "The mod_deflate module in Apache httpd 2.2.11 and earlier compresses large files until completion even after the associated network connection is closed, which allows remote attackers to cause a denial of service (CPU consumption).", "id": "GHSA-hwvh-jv6j-6p3p", "modified": "2022-05-02T03:29:37Z", "published": "2022-05-02T03:29:37Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1891" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=509125" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/r9e8622254184645bc963a1d47c5d47f6d5a36d6f080d8d2c43b2b142%40%3Ccvs.httpd.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/r9e8622254184645bc963a1d47c5d47f6d5a36d6f080d8d2c43b2b142@%3Ccvs.httpd.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b%40%3Ccvs.httpd.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b@%3Ccvs.httpd.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3Ccvs.httpd.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/rad01d817195e6cc871cb1d73b207ca326379a20a6e7f30febaf56d24%40%3Ccvs.httpd.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/rad01d817195e6cc871cb1d73b207ca326379a20a6e7f30febaf56d24@%3Ccvs.httpd.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/rb9c9f42dafa25d2f669dac2a536a03f2575bc5ec1be6f480618aee10%40%3Ccvs.httpd.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/rb9c9f42dafa25d2f669dac2a536a03f2575bc5ec1be6f480618aee10@%3Ccvs.httpd.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/rc4c53a0d57b2771ecd4b965010580db355e38137c8711311ee1073a8%40%3Ccvs.httpd.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/rc4c53a0d57b2771ecd4b965010580db355e38137c8711311ee1073a8@%3Ccvs.httpd.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064%40%3Ccvs.httpd.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064@%3Ccvs.httpd.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b%40%3Ccvs.httpd.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b@%3Ccvs.httpd.apache.org%3E" }, { "type": "WEB", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12361" }, { "type": "WEB", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8632" }, { "type": "WEB", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9248" }, { "type": "WEB", "url": "https://rhn.redhat.com/errata/RHSA-2009-1148.html" }, { "type": "WEB", "url": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg01363.html" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/54a42d4b01968df1117cea77fc53d6beb931c0e05936ad02af93e9ac%40%3Ccvs.httpd.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/54a42d4b01968df1117cea77fc53d6beb931c0e05936ad02af93e9ac@%3Ccvs.httpd.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/5df9bfb86a3b054bb985a45ff9250b0332c9ecc181eec232489e7f79%40%3Ccvs.httpd.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/5df9bfb86a3b054bb985a45ff9250b0332c9ecc181eec232489e7f79@%3Ccvs.httpd.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f%40%3Ccvs.httpd.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f@%3Ccvs.httpd.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53%40%3Ccvs.httpd.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53@%3Ccvs.httpd.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/r0276683d8e1e07153fc8642618830ac0ade85b9ae0dc7b07f63bb8fc%40%3Ccvs.httpd.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/r0276683d8e1e07153fc8642618830ac0ade85b9ae0dc7b07f63bb8fc@%3Ccvs.httpd.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/r2cb985de917e7da0848c440535f65a247754db8b2154a10089e4247b%40%3Ccvs.httpd.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/r2cb985de917e7da0848c440535f65a247754db8b2154a10089e4247b@%3Ccvs.httpd.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7%40%3Ccvs.httpd.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7@%3Ccvs.httpd.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/r5f9c22f9c28adbd9f00556059edc7b03a5d5bb71d4bb80257c0d34e4%40%3Ccvs.httpd.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/r5f9c22f9c28adbd9f00556059edc7b03a5d5bb71d4bb80257c0d34e4@%3Ccvs.httpd.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f%40%3Ccvs.httpd.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f@%3Ccvs.httpd.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/r7dd6be4dc38148704f2edafb44a8712abaa3a2be120d6c3314d55919%40%3Ccvs.httpd.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/r7dd6be4dc38148704f2edafb44a8712abaa3a2be120d6c3314d55919@%3Ccvs.httpd.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/r84d043c2115176958562133d96d851495d712aa49da155d81f6733be%40%3Ccvs.httpd.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/r84d043c2115176958562133d96d851495d712aa49da155d81f6733be@%3Ccvs.httpd.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/r8828e649175df56f1f9e3919938ac7826128525426e2748f0ab62feb%40%3Ccvs.httpd.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/r8828e649175df56f1f9e3919938ac7826128525426e2748f0ab62feb@%3Ccvs.httpd.apache.org%3E" }, { "type": "WEB", "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=534712" }, { "type": "WEB", "url": "http://lists.apple.com/archives/security-announce/2009/Nov/msg00000.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2009-10/msg00006.html" }, { "type": "WEB", "url": "http://marc.info/?l=apache-httpd-dev\u0026m=124621326524824\u0026w=2" }, { "type": "WEB", "url": "http://marc.info/?l=apache-httpd-dev\u0026m=124661528519546\u0026w=2" }, { "type": "WEB", "url": "http://marc.info/?l=bugtraq\u0026m=129190899612998\u0026w=2" }, { "type": "WEB", "url": "http://marc.info/?l=bugtraq\u0026m=130497311408250\u0026w=2" }, { "type": "WEB", "url": "http://osvdb.org/55782" }, { "type": "WEB", "url": "http://secunia.com/advisories/35721" }, { "type": "WEB", "url": "http://secunia.com/advisories/35781" }, { "type": "WEB", "url": "http://secunia.com/advisories/35793" }, { "type": "WEB", "url": "http://secunia.com/advisories/35865" }, { "type": "WEB", "url": "http://secunia.com/advisories/37152" }, { "type": "WEB", "url": "http://secunia.com/advisories/37221" }, { "type": "WEB", "url": "http://security.gentoo.org/glsa/glsa-200907-04.xml" }, { "type": "WEB", "url": "http://support.apple.com/kb/HT3937" }, { "type": "WEB", "url": "http://wiki.rpath.com/Advisories:rPSA-2009-0142" }, { "type": "WEB", "url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2009-0142" }, { "type": "WEB", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1PK91361" }, { "type": "WEB", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1PK99480" }, { "type": "WEB", "url": "http://www.debian.org/security/2009/dsa-1834" }, { "type": "WEB", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:149" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2009-1156.html" }, { "type": "WEB", "url": "http://www.securityfocus.com/archive/1/507857/100/0/threaded" }, { "type": "WEB", "url": "http://www.securitytracker.com/id?1022529" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/USN-802-1" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2009/1841" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2009/3184" } ], "schema_version": "1.4.0", "severity": [] }
gsd-2009-1891
Vulnerability from gsd
{ "GSD": { "alias": "CVE-2009-1891", "description": "The mod_deflate module in Apache httpd 2.2.11 and earlier compresses large files until completion even after the associated network connection is closed, which allows remote attackers to cause a denial of service (CPU consumption).", "id": "GSD-2009-1891", "references": [ "https://www.suse.com/security/cve/CVE-2009-1891.html", "https://www.debian.org/security/2009/dsa-1834", "https://access.redhat.com/errata/RHSA-2010:0602", "https://access.redhat.com/errata/RHSA-2009:1580", "https://access.redhat.com/errata/RHSA-2009:1205", "https://access.redhat.com/errata/RHSA-2009:1160", "https://access.redhat.com/errata/RHSA-2009:1156", "https://access.redhat.com/errata/RHSA-2009:1155", "https://access.redhat.com/errata/RHSA-2009:1148", "https://linux.oracle.com/cve/CVE-2009-1891.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2009-1891" ], "details": "The mod_deflate module in Apache httpd 2.2.11 and earlier compresses large files until completion even after the associated network connection is closed, which allows remote attackers to cause a denial of service (CPU consumption).", "id": "GSD-2009-1891", "modified": "2023-12-13T01:19:47.921157Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2009-1891", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_affected": "=", "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The mod_deflate module in Apache httpd 2.2.11 and earlier compresses large files until completion even after the associated network connection is closed, which allows remote attackers to cause a denial of service (CPU consumption)." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://marc.info/?l=bugtraq\u0026m=129190899612998\u0026w=2", "refsource": "MISC", "url": "http://marc.info/?l=bugtraq\u0026m=129190899612998\u0026w=2" }, { "name": "https://lists.apache.org/thread.html/54a42d4b01968df1117cea77fc53d6beb931c0e05936ad02af93e9ac%40%3Ccvs.httpd.apache.org%3E", "refsource": "MISC", "url": "https://lists.apache.org/thread.html/54a42d4b01968df1117cea77fc53d6beb931c0e05936ad02af93e9ac%40%3Ccvs.httpd.apache.org%3E" }, { "name": "https://lists.apache.org/thread.html/5df9bfb86a3b054bb985a45ff9250b0332c9ecc181eec232489e7f79%40%3Ccvs.httpd.apache.org%3E", "refsource": "MISC", "url": "https://lists.apache.org/thread.html/5df9bfb86a3b054bb985a45ff9250b0332c9ecc181eec232489e7f79%40%3Ccvs.httpd.apache.org%3E" }, { "name": "https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f%40%3Ccvs.httpd.apache.org%3E", "refsource": "MISC", "url": "https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f%40%3Ccvs.httpd.apache.org%3E" }, { "name": "https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53%40%3Ccvs.httpd.apache.org%3E", "refsource": "MISC", "url": "https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53%40%3Ccvs.httpd.apache.org%3E" }, { "name": "https://lists.apache.org/thread.html/r0276683d8e1e07153fc8642618830ac0ade85b9ae0dc7b07f63bb8fc%40%3Ccvs.httpd.apache.org%3E", "refsource": "MISC", "url": "https://lists.apache.org/thread.html/r0276683d8e1e07153fc8642618830ac0ade85b9ae0dc7b07f63bb8fc%40%3Ccvs.httpd.apache.org%3E" }, { "name": "https://lists.apache.org/thread.html/r2cb985de917e7da0848c440535f65a247754db8b2154a10089e4247b%40%3Ccvs.httpd.apache.org%3E", "refsource": "MISC", "url": "https://lists.apache.org/thread.html/r2cb985de917e7da0848c440535f65a247754db8b2154a10089e4247b%40%3Ccvs.httpd.apache.org%3E" }, { "name": "https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7%40%3Ccvs.httpd.apache.org%3E", "refsource": "MISC", "url": "https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7%40%3Ccvs.httpd.apache.org%3E" }, { "name": "https://lists.apache.org/thread.html/r5f9c22f9c28adbd9f00556059edc7b03a5d5bb71d4bb80257c0d34e4%40%3Ccvs.httpd.apache.org%3E", "refsource": "MISC", "url": "https://lists.apache.org/thread.html/r5f9c22f9c28adbd9f00556059edc7b03a5d5bb71d4bb80257c0d34e4%40%3Ccvs.httpd.apache.org%3E" }, { "name": "https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f%40%3Ccvs.httpd.apache.org%3E", "refsource": "MISC", "url": "https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f%40%3Ccvs.httpd.apache.org%3E" }, { "name": "https://lists.apache.org/thread.html/r8828e649175df56f1f9e3919938ac7826128525426e2748f0ab62feb%40%3Ccvs.httpd.apache.org%3E", "refsource": "MISC", "url": "https://lists.apache.org/thread.html/r8828e649175df56f1f9e3919938ac7826128525426e2748f0ab62feb%40%3Ccvs.httpd.apache.org%3E" }, { "name": "https://lists.apache.org/thread.html/r9e8622254184645bc963a1d47c5d47f6d5a36d6f080d8d2c43b2b142%40%3Ccvs.httpd.apache.org%3E", "refsource": "MISC", "url": "https://lists.apache.org/thread.html/r9e8622254184645bc963a1d47c5d47f6d5a36d6f080d8d2c43b2b142%40%3Ccvs.httpd.apache.org%3E" }, { "name": "https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b%40%3Ccvs.httpd.apache.org%3E", "refsource": "MISC", "url": "https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b%40%3Ccvs.httpd.apache.org%3E" }, { "name": "https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3Ccvs.httpd.apache.org%3E", "refsource": "MISC", "url": "https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3Ccvs.httpd.apache.org%3E" }, { "name": "https://lists.apache.org/thread.html/rb9c9f42dafa25d2f669dac2a536a03f2575bc5ec1be6f480618aee10%40%3Ccvs.httpd.apache.org%3E", "refsource": "MISC", "url": "https://lists.apache.org/thread.html/rb9c9f42dafa25d2f669dac2a536a03f2575bc5ec1be6f480618aee10%40%3Ccvs.httpd.apache.org%3E" }, { "name": "https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064%40%3Ccvs.httpd.apache.org%3E", "refsource": "MISC", "url": "https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064%40%3Ccvs.httpd.apache.org%3E" }, { "name": "https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3E", "refsource": "MISC", "url": "https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3E" }, { "name": "https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b%40%3Ccvs.httpd.apache.org%3E", "refsource": "MISC", "url": "https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b%40%3Ccvs.httpd.apache.org%3E" }, { "name": "http://marc.info/?l=bugtraq\u0026m=130497311408250\u0026w=2", "refsource": "MISC", "url": "http://marc.info/?l=bugtraq\u0026m=130497311408250\u0026w=2" }, { "name": "http://lists.apple.com/archives/security-announce/2009/Nov/msg00000.html", "refsource": "MISC", "url": "http://lists.apple.com/archives/security-announce/2009/Nov/msg00000.html" }, { "name": "http://lists.opensuse.org/opensuse-security-announce/2009-10/msg00006.html", "refsource": "MISC", "url": "http://lists.opensuse.org/opensuse-security-announce/2009-10/msg00006.html" }, { "name": "http://secunia.com/advisories/37152", "refsource": "MISC", "url": "http://secunia.com/advisories/37152" }, { "name": "http://secunia.com/advisories/37221", "refsource": "MISC", "url": "http://secunia.com/advisories/37221" }, { "name": "http://support.apple.com/kb/HT3937", "refsource": "MISC", "url": "http://support.apple.com/kb/HT3937" }, { "name": "http://www.vupen.com/english/advisories/2009/3184", "refsource": "MISC", "url": "http://www.vupen.com/english/advisories/2009/3184" }, { "name": "https://lists.apache.org/thread.html/rad01d817195e6cc871cb1d73b207ca326379a20a6e7f30febaf56d24%40%3Ccvs.httpd.apache.org%3E", "refsource": "MISC", "url": "https://lists.apache.org/thread.html/rad01d817195e6cc871cb1d73b207ca326379a20a6e7f30febaf56d24%40%3Ccvs.httpd.apache.org%3E" }, { "name": "https://lists.apache.org/thread.html/r7dd6be4dc38148704f2edafb44a8712abaa3a2be120d6c3314d55919%40%3Ccvs.httpd.apache.org%3E", "refsource": "MISC", "url": "https://lists.apache.org/thread.html/r7dd6be4dc38148704f2edafb44a8712abaa3a2be120d6c3314d55919%40%3Ccvs.httpd.apache.org%3E" }, { "name": "https://lists.apache.org/thread.html/r84d043c2115176958562133d96d851495d712aa49da155d81f6733be%40%3Ccvs.httpd.apache.org%3E", "refsource": "MISC", "url": "https://lists.apache.org/thread.html/r84d043c2115176958562133d96d851495d712aa49da155d81f6733be%40%3Ccvs.httpd.apache.org%3E" }, { "name": "https://lists.apache.org/thread.html/rc4c53a0d57b2771ecd4b965010580db355e38137c8711311ee1073a8%40%3Ccvs.httpd.apache.org%3E", "refsource": "MISC", "url": "https://lists.apache.org/thread.html/rc4c53a0d57b2771ecd4b965010580db355e38137c8711311ee1073a8%40%3Ccvs.httpd.apache.org%3E" }, { "name": "http://secunia.com/advisories/35721", "refsource": "MISC", "url": "http://secunia.com/advisories/35721" }, { "name": "http://security.gentoo.org/glsa/glsa-200907-04.xml", "refsource": "MISC", "url": "http://security.gentoo.org/glsa/glsa-200907-04.xml" }, { "name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=534712", "refsource": "MISC", "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=534712" }, { "name": "http://marc.info/?l=apache-httpd-dev\u0026m=124621326524824\u0026w=2", "refsource": "MISC", "url": "http://marc.info/?l=apache-httpd-dev\u0026m=124621326524824\u0026w=2" }, { "name": "http://marc.info/?l=apache-httpd-dev\u0026m=124661528519546\u0026w=2", "refsource": "MISC", "url": "http://marc.info/?l=apache-httpd-dev\u0026m=124661528519546\u0026w=2" }, { "name": "http://osvdb.org/55782", "refsource": "MISC", "url": "http://osvdb.org/55782" }, { "name": "http://secunia.com/advisories/35781", "refsource": "MISC", "url": "http://secunia.com/advisories/35781" }, { "name": "http://secunia.com/advisories/35793", "refsource": "MISC", "url": "http://secunia.com/advisories/35793" }, { "name": "http://secunia.com/advisories/35865", "refsource": "MISC", "url": "http://secunia.com/advisories/35865" }, { "name": "http://wiki.rpath.com/Advisories:rPSA-2009-0142", "refsource": "MISC", "url": "http://wiki.rpath.com/Advisories:rPSA-2009-0142" }, { "name": "http://wiki.rpath.com/wiki/Advisories:rPSA-2009-0142", "refsource": "MISC", "url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2009-0142" }, { "name": "http://www-01.ibm.com/support/docview.wss?uid=swg1PK91361", "refsource": "MISC", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1PK91361" }, { "name": "http://www-01.ibm.com/support/docview.wss?uid=swg1PK99480", "refsource": "MISC", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1PK99480" }, { "name": "http://www.debian.org/security/2009/dsa-1834", "refsource": "MISC", "url": "http://www.debian.org/security/2009/dsa-1834" }, { "name": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:149", "refsource": "MISC", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:149" }, { "name": "http://www.redhat.com/support/errata/RHSA-2009-1156.html", "refsource": "MISC", "url": "http://www.redhat.com/support/errata/RHSA-2009-1156.html" }, { "name": "http://www.securityfocus.com/archive/1/507857/100/0/threaded", "refsource": "MISC", "url": "http://www.securityfocus.com/archive/1/507857/100/0/threaded" }, { "name": "http://www.securitytracker.com/id?1022529", "refsource": "MISC", "url": "http://www.securitytracker.com/id?1022529" }, { "name": "http://www.ubuntu.com/usn/USN-802-1", "refsource": "MISC", "url": "http://www.ubuntu.com/usn/USN-802-1" }, { "name": "http://www.vupen.com/english/advisories/2009/1841", "refsource": "MISC", "url": "http://www.vupen.com/english/advisories/2009/1841" }, { "name": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12361", "refsource": "MISC", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12361" }, { "name": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8632", "refsource": "MISC", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8632" }, { "name": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9248", "refsource": "MISC", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9248" }, { "name": "https://rhn.redhat.com/errata/RHSA-2009-1148.html", "refsource": "MISC", "url": "https://rhn.redhat.com/errata/RHSA-2009-1148.html" }, { "name": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg01363.html", "refsource": "MISC", "url": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg01363.html" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=509125", "refsource": "MISC", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=509125" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.0.64", "versionStartIncluding": "2.0.35", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.2.12", "versionStartIncluding": "2.2.0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:4.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:9.04:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:8.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:-:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_workstation:5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_desktop:5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_aus:5.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_eus:5.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2009-1891" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "The mod_deflate module in Apache httpd 2.2.11 and earlier compresses large files until completion even after the associated network connection is closed, which allows remote attackers to cause a denial of service (CPU consumption)." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-400" } ] } ] }, "references": { "reference_data": [ { "name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=534712", "refsource": "MISC", "tags": [ "Exploit" ], "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=534712" }, { "name": "MDVSA-2009:149", "refsource": "MANDRIVA", "tags": [ "Broken Link", "Patch" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:149" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=509125", "refsource": "CONFIRM", "tags": [ "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=509125" }, { "name": "[apache-httpd-dev] 20090703 Re: mod_deflate DoS", "refsource": "MLIST", "tags": [ "Issue Tracking", "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=apache-httpd-dev\u0026m=124661528519546\u0026w=2" }, { "name": "RHSA-2009:1148", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "https://rhn.redhat.com/errata/RHSA-2009-1148.html" }, { "name": "[apache-httpd-dev] 20090628 mod_deflate DoS", "refsource": "MLIST", "tags": [ "Exploit", "Issue Tracking", "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=apache-httpd-dev\u0026m=124621326524824\u0026w=2" }, { "name": "35865", "refsource": "SECUNIA", "tags": [ "Not Applicable", "Vendor Advisory" ], "url": "http://secunia.com/advisories/35865" }, { "name": "DSA-1834", "refsource": "DEBIAN", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2009/dsa-1834" }, { "name": "RHSA-2009:1156", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2009-1156.html" }, { "name": "1022529", "refsource": "SECTRACK", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id?1022529" }, { "name": "35781", "refsource": "SECUNIA", "tags": [ "Not Applicable", "Vendor Advisory" ], "url": "http://secunia.com/advisories/35781" }, { "name": "35793", "refsource": "SECUNIA", "tags": [ "Not Applicable", "Vendor Advisory" ], "url": "http://secunia.com/advisories/35793" }, { "name": "35721", "refsource": "SECUNIA", "tags": [ "Not Applicable", "Vendor Advisory" ], "url": "http://secunia.com/advisories/35721" }, { "name": "ADV-2009-1841", "refsource": "VUPEN", "tags": [ "Permissions Required", "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2009/1841" }, { "name": "GLSA-200907-04", "refsource": "GENTOO", "tags": [ "Third Party Advisory" ], "url": "http://security.gentoo.org/glsa/glsa-200907-04.xml" }, { "name": "55782", "refsource": "OSVDB", "tags": [ "Broken Link" ], "url": "http://osvdb.org/55782" }, { "name": "USN-802-1", "refsource": "UBUNTU", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-802-1" }, { "name": "FEDORA-2009-8812", "refsource": "FEDORA", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg01363.html" }, { "name": "37152", "refsource": "SECUNIA", "tags": [ "Not Applicable", "Vendor Advisory" ], "url": "http://secunia.com/advisories/37152" }, { "name": "SUSE-SA:2009:050", "refsource": "SUSE", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-10/msg00006.html" }, { "name": "http://support.apple.com/kb/HT3937", "refsource": "CONFIRM", "tags": [ "Broken Link" ], "url": "http://support.apple.com/kb/HT3937" }, { "name": "APPLE-SA-2009-11-09-1", "refsource": "APPLE", "tags": [ "Broken Link", "Mailing List" ], "url": "http://lists.apple.com/archives/security-announce/2009/Nov/msg00000.html" }, { "name": "ADV-2009-3184", "refsource": "VUPEN", "tags": [ "Permissions Required", "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2009/3184" }, { "name": "PK91361", "refsource": "AIXAPAR", "tags": [ "Third Party Advisory" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1PK91361" }, { "name": "37221", "refsource": "SECUNIA", "tags": [ "Not Applicable", "Vendor Advisory" ], "url": "http://secunia.com/advisories/37221" }, { "name": "PK99480", "refsource": "AIXAPAR", "tags": [ "Third Party Advisory" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1PK99480" }, { "name": "http://wiki.rpath.com/wiki/Advisories:rPSA-2009-0142", "refsource": "CONFIRM", "tags": [ "Broken Link" ], "url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2009-0142" }, { "name": "http://wiki.rpath.com/Advisories:rPSA-2009-0142", "refsource": "CONFIRM", "tags": [ "Broken Link" ], "url": "http://wiki.rpath.com/Advisories:rPSA-2009-0142" }, { "name": "HPSBUX02612", "refsource": "HP", "tags": [ "Issue Tracking", "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=129190899612998\u0026w=2" }, { "name": "SSRT090208", "refsource": "HP", "tags": [ "Issue Tracking", "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=130497311408250\u0026w=2" }, { "name": "oval:org.mitre.oval:def:9248", "refsource": "OVAL", "tags": [ "Third Party Advisory" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9248" }, { "name": "oval:org.mitre.oval:def:8632", "refsource": "OVAL", "tags": [ "Third Party Advisory" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8632" }, { "name": "oval:org.mitre.oval:def:12361", "refsource": "OVAL", "tags": [ "Third Party Advisory" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12361" }, { "name": "20091113 rPSA-2009-0142-2 httpd mod_ssl", "refsource": "BUGTRAQ", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/archive/1/507857/100/0/threaded" }, { "name": "https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3Ccvs.httpd.apache.org%3E", "refsource": "MISC", "tags": [], "url": "https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3Ccvs.httpd.apache.org%3E" }, { "name": "https://lists.apache.org/thread.html/r0276683d8e1e07153fc8642618830ac0ade85b9ae0dc7b07f63bb8fc%40%3Ccvs.httpd.apache.org%3E", "refsource": "MISC", "tags": [], "url": "https://lists.apache.org/thread.html/r0276683d8e1e07153fc8642618830ac0ade85b9ae0dc7b07f63bb8fc%40%3Ccvs.httpd.apache.org%3E" }, { "name": "https://lists.apache.org/thread.html/r9e8622254184645bc963a1d47c5d47f6d5a36d6f080d8d2c43b2b142%40%3Ccvs.httpd.apache.org%3E", "refsource": "MISC", "tags": [], "url": "https://lists.apache.org/thread.html/r9e8622254184645bc963a1d47c5d47f6d5a36d6f080d8d2c43b2b142%40%3Ccvs.httpd.apache.org%3E" }, { "name": "https://lists.apache.org/thread.html/5df9bfb86a3b054bb985a45ff9250b0332c9ecc181eec232489e7f79%40%3Ccvs.httpd.apache.org%3E", "refsource": "MISC", "tags": [], "url": "https://lists.apache.org/thread.html/5df9bfb86a3b054bb985a45ff9250b0332c9ecc181eec232489e7f79%40%3Ccvs.httpd.apache.org%3E" }, { "name": "https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53%40%3Ccvs.httpd.apache.org%3E", "refsource": "MISC", "tags": [], "url": "https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53%40%3Ccvs.httpd.apache.org%3E" }, { "name": "https://lists.apache.org/thread.html/54a42d4b01968df1117cea77fc53d6beb931c0e05936ad02af93e9ac%40%3Ccvs.httpd.apache.org%3E", "refsource": "MISC", "tags": [], "url": "https://lists.apache.org/thread.html/54a42d4b01968df1117cea77fc53d6beb931c0e05936ad02af93e9ac%40%3Ccvs.httpd.apache.org%3E" }, { "name": "https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f%40%3Ccvs.httpd.apache.org%3E", "refsource": "MISC", "tags": [], "url": "https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f%40%3Ccvs.httpd.apache.org%3E" }, { "name": "https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f%40%3Ccvs.httpd.apache.org%3E", "refsource": "MISC", "tags": [], "url": "https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f%40%3Ccvs.httpd.apache.org%3E" }, { "name": "https://lists.apache.org/thread.html/r5f9c22f9c28adbd9f00556059edc7b03a5d5bb71d4bb80257c0d34e4%40%3Ccvs.httpd.apache.org%3E", "refsource": "MISC", "tags": [], "url": "https://lists.apache.org/thread.html/r5f9c22f9c28adbd9f00556059edc7b03a5d5bb71d4bb80257c0d34e4%40%3Ccvs.httpd.apache.org%3E" }, { "name": "https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7%40%3Ccvs.httpd.apache.org%3E", "refsource": "MISC", "tags": [], "url": "https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7%40%3Ccvs.httpd.apache.org%3E" }, { "name": "https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b%40%3Ccvs.httpd.apache.org%3E", "refsource": "MISC", "tags": [], "url": "https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b%40%3Ccvs.httpd.apache.org%3E" }, { "name": "https://lists.apache.org/thread.html/rb9c9f42dafa25d2f669dac2a536a03f2575bc5ec1be6f480618aee10%40%3Ccvs.httpd.apache.org%3E", "refsource": "MISC", "tags": [], "url": "https://lists.apache.org/thread.html/rb9c9f42dafa25d2f669dac2a536a03f2575bc5ec1be6f480618aee10%40%3Ccvs.httpd.apache.org%3E" }, { "name": "https://lists.apache.org/thread.html/r7dd6be4dc38148704f2edafb44a8712abaa3a2be120d6c3314d55919%40%3Ccvs.httpd.apache.org%3E", "refsource": "MISC", "tags": [], "url": "https://lists.apache.org/thread.html/r7dd6be4dc38148704f2edafb44a8712abaa3a2be120d6c3314d55919%40%3Ccvs.httpd.apache.org%3E" }, { "name": "https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3E", "refsource": "MISC", "tags": [], "url": "https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3E" }, { "name": "https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b%40%3Ccvs.httpd.apache.org%3E", "refsource": "MISC", "tags": [], "url": "https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b%40%3Ccvs.httpd.apache.org%3E" }, { "name": "https://lists.apache.org/thread.html/r2cb985de917e7da0848c440535f65a247754db8b2154a10089e4247b%40%3Ccvs.httpd.apache.org%3E", "refsource": "MISC", "tags": [], "url": "https://lists.apache.org/thread.html/r2cb985de917e7da0848c440535f65a247754db8b2154a10089e4247b%40%3Ccvs.httpd.apache.org%3E" }, { "name": "https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064%40%3Ccvs.httpd.apache.org%3E", "refsource": "MISC", "tags": [], "url": "https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064%40%3Ccvs.httpd.apache.org%3E" }, { "name": "https://lists.apache.org/thread.html/r84d043c2115176958562133d96d851495d712aa49da155d81f6733be%40%3Ccvs.httpd.apache.org%3E", "refsource": "MISC", "tags": [], "url": "https://lists.apache.org/thread.html/r84d043c2115176958562133d96d851495d712aa49da155d81f6733be%40%3Ccvs.httpd.apache.org%3E" }, { "name": "https://lists.apache.org/thread.html/r8828e649175df56f1f9e3919938ac7826128525426e2748f0ab62feb%40%3Ccvs.httpd.apache.org%3E", "refsource": "MISC", "tags": [], "url": "https://lists.apache.org/thread.html/r8828e649175df56f1f9e3919938ac7826128525426e2748f0ab62feb%40%3Ccvs.httpd.apache.org%3E" }, { "name": "https://lists.apache.org/thread.html/rc4c53a0d57b2771ecd4b965010580db355e38137c8711311ee1073a8%40%3Ccvs.httpd.apache.org%3E", "refsource": "MISC", "tags": [], "url": "https://lists.apache.org/thread.html/rc4c53a0d57b2771ecd4b965010580db355e38137c8711311ee1073a8%40%3Ccvs.httpd.apache.org%3E" }, { "name": "https://lists.apache.org/thread.html/rad01d817195e6cc871cb1d73b207ca326379a20a6e7f30febaf56d24%40%3Ccvs.httpd.apache.org%3E", "refsource": "MISC", "tags": [], "url": "https://lists.apache.org/thread.html/rad01d817195e6cc871cb1d73b207ca326379a20a6e7f30febaf56d24%40%3Ccvs.httpd.apache.org%3E" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "userInteractionRequired": false } }, "lastModifiedDate": "2023-02-13T02:20Z", "publishedDate": "2009-07-10T15:30Z" } } }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.