ID CVE-2019-0217
Summary In Apache HTTP Server 2.4 release 2.4.38 and prior, a race condition in mod_auth_digest when running in a threaded server could allow a user with valid credentials to authenticate using another username, bypassing configured access control restrictions.
References
Vulnerable Configurations
  • cpe:2.3:a:apache:http_server:2.4.0:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.0:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.1:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.1:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.2:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.2:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.3:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.3:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.4:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.4:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.6:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.6:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.7:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.7:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.8:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.8:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.9:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.9:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.10:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.10:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.12:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.12:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.14:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.14:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.16:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.16:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.17:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.17:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.18:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.18:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.19:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.19:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.20:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.20:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.21:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.21:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.22:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.22:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.23:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.23:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.24:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.24:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.25:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.25:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.26:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.26:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.27:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.27:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.28:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.28:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.29:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.29:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.30:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.30:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.32:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.32:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.33:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.33:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.34:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.34:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.35:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.35:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.36:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.36:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.37:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.37:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.38:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.38:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
  • cpe:2.3:o:fedoraproject:fedora:28:*:*:*:*:*:*:*
    cpe:2.3:o:fedoraproject:fedora:28:*:*:*:*:*:*:*
  • cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:*
    cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:*
  • cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*
    cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux:-:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux:-:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
  • cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*
    cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*
  • cpe:2.3:o:opensuse:leap:42.3:*:*:*:*:*:*:*
    cpe:2.3:o:opensuse:leap:42.3:*:*:*:*:*:*:*
  • cpe:2.3:a:netapp:oncommand_unified_manager:-:*:*:*:*:7-mode:*:*
    cpe:2.3:a:netapp:oncommand_unified_manager:-:*:*:*:*:7-mode:*:*
  • cpe:2.3:o:netapp:clustered_data_ontap:-:*:*:*:*:*:*:*
    cpe:2.3:o:netapp:clustered_data_ontap:-:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:enterprise_manager_ops_center:12.3.3:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:enterprise_manager_ops_center:12.3.3:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:enterprise_manager_ops_center:12.4.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:enterprise_manager_ops_center:12.4.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:http_server:12.2.1.3.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:http_server:12.2.1.3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:retail_xstore_point_of_service:7.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:retail_xstore_point_of_service:7.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:retail_xstore_point_of_service:7.1:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:retail_xstore_point_of_service:7.1:*:*:*:*:*:*:*
CVSS
Base: 6.0 (as of 06-06-2021 - 11:15)
Impact:
Exploitability:
CWE CWE-362
CAPEC
  • Leveraging Race Conditions
    The adversary targets a race condition occurring when multiple processes access and manipulate the same resource concurrently, and the outcome of the execution depends on the particular order in which the access takes place. The adversary can leverage a race condition by "running the race", modifying the resource and modifying the normal execution flow. For instance, a race condition can occur while accessing a file: the adversary can trick the system by replacing the original file with his version and cause the system to read the malicious file.
  • Leveraging Time-of-Check and Time-of-Use (TOCTOU) Race Conditions
    This attack targets a race condition occurring between the time of check (state) for a resource and the time of use of a resource. A typical example is file access. The adversary can leverage a file access race condition by "running the race", meaning that they would modify the resource between the first time the target program accesses the file and the time the target program uses the file. During that period of time, the adversary could replace or modify the file, causing the application to behave unexpectedly.
Access
VectorComplexityAuthentication
NETWORK MEDIUM SINGLE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:M/Au:S/C:P/I:P/A:P
redhat via4
advisories
  • rhsa
    id RHSA-2019:2343
  • rhsa
    id RHSA-2019:3436
  • rhsa
    id RHSA-2019:3932
  • rhsa
    id RHSA-2019:3933
  • rhsa
    id RHSA-2019:3935
  • rhsa
    id RHSA-2019:4126
rpms
  • httpd-0:2.4.6-90.el7
  • httpd-debuginfo-0:2.4.6-90.el7
  • httpd-devel-0:2.4.6-90.el7
  • httpd-manual-0:2.4.6-90.el7
  • httpd-tools-0:2.4.6-90.el7
  • mod_ldap-0:2.4.6-90.el7
  • mod_proxy_html-1:2.4.6-90.el7
  • mod_session-0:2.4.6-90.el7
  • mod_ssl-1:2.4.6-90.el7
  • httpd-0:2.4.37-16.module+el8.1.0+4134+e6bad0ed
  • httpd-debuginfo-0:2.4.37-16.module+el8.1.0+4134+e6bad0ed
  • httpd-debugsource-0:2.4.37-16.module+el8.1.0+4134+e6bad0ed
  • httpd-devel-0:2.4.37-16.module+el8.1.0+4134+e6bad0ed
  • httpd-filesystem-0:2.4.37-16.module+el8.1.0+4134+e6bad0ed
  • httpd-manual-0:2.4.37-16.module+el8.1.0+4134+e6bad0ed
  • httpd-tools-0:2.4.37-16.module+el8.1.0+4134+e6bad0ed
  • httpd-tools-debuginfo-0:2.4.37-16.module+el8.1.0+4134+e6bad0ed
  • mod_http2-0:1.11.3-3.module+el8.1.0+4134+e6bad0ed
  • mod_http2-debuginfo-0:1.11.3-3.module+el8.1.0+4134+e6bad0ed
  • mod_http2-debugsource-0:1.11.3-3.module+el8.1.0+4134+e6bad0ed
  • mod_ldap-0:2.4.37-16.module+el8.1.0+4134+e6bad0ed
  • mod_ldap-debuginfo-0:2.4.37-16.module+el8.1.0+4134+e6bad0ed
  • mod_md-0:2.4.37-16.module+el8.1.0+4134+e6bad0ed
  • mod_md-debuginfo-0:2.4.37-16.module+el8.1.0+4134+e6bad0ed
  • mod_proxy_html-1:2.4.37-16.module+el8.1.0+4134+e6bad0ed
  • mod_proxy_html-debuginfo-1:2.4.37-16.module+el8.1.0+4134+e6bad0ed
  • mod_session-0:2.4.37-16.module+el8.1.0+4134+e6bad0ed
  • mod_session-debuginfo-0:2.4.37-16.module+el8.1.0+4134+e6bad0ed
  • mod_ssl-1:2.4.37-16.module+el8.1.0+4134+e6bad0ed
  • mod_ssl-debuginfo-1:2.4.37-16.module+el8.1.0+4134+e6bad0ed
  • jbcs-httpd24-apr-0:1.6.3-63.jbcs.el6
  • jbcs-httpd24-apr-debuginfo-0:1.6.3-63.jbcs.el6
  • jbcs-httpd24-apr-devel-0:1.6.3-63.jbcs.el6
  • jbcs-httpd24-apr-util-0:1.6.1-48.jbcs.el6
  • jbcs-httpd24-apr-util-debuginfo-0:1.6.1-48.jbcs.el6
  • jbcs-httpd24-apr-util-devel-0:1.6.1-48.jbcs.el6
  • jbcs-httpd24-apr-util-ldap-0:1.6.1-48.jbcs.el6
  • jbcs-httpd24-apr-util-mysql-0:1.6.1-48.jbcs.el6
  • jbcs-httpd24-apr-util-nss-0:1.6.1-48.jbcs.el6
  • jbcs-httpd24-apr-util-odbc-0:1.6.1-48.jbcs.el6
  • jbcs-httpd24-apr-util-openssl-0:1.6.1-48.jbcs.el6
  • jbcs-httpd24-apr-util-pgsql-0:1.6.1-48.jbcs.el6
  • jbcs-httpd24-apr-util-sqlite-0:1.6.1-48.jbcs.el6
  • jbcs-httpd24-brotli-0:1.0.6-7.jbcs.el6
  • jbcs-httpd24-brotli-debuginfo-0:1.0.6-7.jbcs.el6
  • jbcs-httpd24-brotli-devel-0:1.0.6-7.jbcs.el6
  • jbcs-httpd24-curl-0:7.64.1-14.jbcs.el6
  • jbcs-httpd24-curl-debuginfo-0:7.64.1-14.jbcs.el6
  • jbcs-httpd24-httpd-0:2.4.37-33.jbcs.el6
  • jbcs-httpd24-httpd-debuginfo-0:2.4.37-33.jbcs.el6
  • jbcs-httpd24-httpd-devel-0:2.4.37-33.jbcs.el6
  • jbcs-httpd24-httpd-manual-0:2.4.37-33.jbcs.el6
  • jbcs-httpd24-httpd-selinux-0:2.4.37-33.jbcs.el6
  • jbcs-httpd24-httpd-tools-0:2.4.37-33.jbcs.el6
  • jbcs-httpd24-jansson-0:2.11-20.jbcs.el6
  • jbcs-httpd24-jansson-debuginfo-0:2.11-20.jbcs.el6
  • jbcs-httpd24-jansson-devel-0:2.11-20.jbcs.el6
  • jbcs-httpd24-libcurl-0:7.64.1-14.jbcs.el6
  • jbcs-httpd24-libcurl-devel-0:7.64.1-14.jbcs.el6
  • jbcs-httpd24-mod_cluster-native-0:1.3.12-9.Final_redhat_2.jbcs.el6
  • jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.12-9.Final_redhat_2.jbcs.el6
  • jbcs-httpd24-mod_jk-ap24-0:1.2.46-22.redhat_1.jbcs.el6
  • jbcs-httpd24-mod_jk-debuginfo-0:1.2.46-22.redhat_1.jbcs.el6
  • jbcs-httpd24-mod_jk-manual-0:1.2.46-22.redhat_1.jbcs.el6
  • jbcs-httpd24-mod_ldap-0:2.4.37-33.jbcs.el6
  • jbcs-httpd24-mod_md-0:2.4.37-33.jbcs.el6
  • jbcs-httpd24-mod_proxy_html-1:2.4.37-33.jbcs.el6
  • jbcs-httpd24-mod_security-0:2.9.2-16.GA.jbcs.el6
  • jbcs-httpd24-mod_security-debuginfo-0:2.9.2-16.GA.jbcs.el6
  • jbcs-httpd24-mod_session-0:2.4.37-33.jbcs.el6
  • jbcs-httpd24-mod_ssl-1:2.4.37-33.jbcs.el6
  • jbcs-httpd24-nghttp2-0:1.39.2-4.jbcs.el6
  • jbcs-httpd24-nghttp2-debuginfo-0:1.39.2-4.jbcs.el6
  • jbcs-httpd24-nghttp2-devel-0:1.39.2-4.jbcs.el6
  • jbcs-httpd24-openssl-1:1.1.1-25.jbcs.el6
  • jbcs-httpd24-openssl-debuginfo-1:1.1.1-25.jbcs.el6
  • jbcs-httpd24-openssl-devel-1:1.1.1-25.jbcs.el6
  • jbcs-httpd24-openssl-libs-1:1.1.1-25.jbcs.el6
  • jbcs-httpd24-openssl-perl-1:1.1.1-25.jbcs.el6
  • jbcs-httpd24-openssl-static-1:1.1.1-25.jbcs.el6
  • jbcs-httpd24-apr-0:1.6.3-63.jbcs.el7
  • jbcs-httpd24-apr-debuginfo-0:1.6.3-63.jbcs.el7
  • jbcs-httpd24-apr-devel-0:1.6.3-63.jbcs.el7
  • jbcs-httpd24-apr-util-0:1.6.1-48.jbcs.el7
  • jbcs-httpd24-apr-util-debuginfo-0:1.6.1-48.jbcs.el7
  • jbcs-httpd24-apr-util-devel-0:1.6.1-48.jbcs.el7
  • jbcs-httpd24-apr-util-ldap-0:1.6.1-48.jbcs.el7
  • jbcs-httpd24-apr-util-mysql-0:1.6.1-48.jbcs.el7
  • jbcs-httpd24-apr-util-nss-0:1.6.1-48.jbcs.el7
  • jbcs-httpd24-apr-util-odbc-0:1.6.1-48.jbcs.el7
  • jbcs-httpd24-apr-util-openssl-0:1.6.1-48.jbcs.el7
  • jbcs-httpd24-apr-util-pgsql-0:1.6.1-48.jbcs.el7
  • jbcs-httpd24-apr-util-sqlite-0:1.6.1-48.jbcs.el7
  • jbcs-httpd24-brotli-0:1.0.6-7.jbcs.el7
  • jbcs-httpd24-brotli-debuginfo-0:1.0.6-7.jbcs.el7
  • jbcs-httpd24-brotli-devel-0:1.0.6-7.jbcs.el7
  • jbcs-httpd24-curl-0:7.64.1-14.jbcs.el7
  • jbcs-httpd24-curl-debuginfo-0:7.64.1-14.jbcs.el7
  • jbcs-httpd24-httpd-0:2.4.37-33.jbcs.el7
  • jbcs-httpd24-httpd-debuginfo-0:2.4.37-33.jbcs.el7
  • jbcs-httpd24-httpd-devel-0:2.4.37-33.jbcs.el7
  • jbcs-httpd24-httpd-manual-0:2.4.37-33.jbcs.el7
  • jbcs-httpd24-httpd-selinux-0:2.4.37-33.jbcs.el7
  • jbcs-httpd24-httpd-tools-0:2.4.37-33.jbcs.el7
  • jbcs-httpd24-jansson-0:2.11-20.jbcs.el7
  • jbcs-httpd24-jansson-debuginfo-0:2.11-20.jbcs.el7
  • jbcs-httpd24-jansson-devel-0:2.11-20.jbcs.el7
  • jbcs-httpd24-libcurl-0:7.64.1-14.jbcs.el7
  • jbcs-httpd24-libcurl-devel-0:7.64.1-14.jbcs.el7
  • jbcs-httpd24-mod_cluster-native-0:1.3.12-9.Final_redhat_2.jbcs.el7
  • jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.12-9.Final_redhat_2.jbcs.el7
  • jbcs-httpd24-mod_jk-ap24-0:1.2.46-22.redhat_1.jbcs.el7
  • jbcs-httpd24-mod_jk-debuginfo-0:1.2.46-22.redhat_1.jbcs.el7
  • jbcs-httpd24-mod_jk-manual-0:1.2.46-22.redhat_1.jbcs.el7
  • jbcs-httpd24-mod_ldap-0:2.4.37-33.jbcs.el7
  • jbcs-httpd24-mod_md-0:2.4.37-33.jbcs.el7
  • jbcs-httpd24-mod_proxy_html-1:2.4.37-33.jbcs.el7
  • jbcs-httpd24-mod_security-0:2.9.2-16.GA.jbcs.el7
  • jbcs-httpd24-mod_security-debuginfo-0:2.9.2-16.GA.jbcs.el7
  • jbcs-httpd24-mod_session-0:2.4.37-33.jbcs.el7
  • jbcs-httpd24-mod_ssl-1:2.4.37-33.jbcs.el7
  • jbcs-httpd24-nghttp2-0:1.39.2-4.jbcs.el7
  • jbcs-httpd24-nghttp2-debuginfo-0:1.39.2-4.jbcs.el7
  • jbcs-httpd24-nghttp2-devel-0:1.39.2-4.jbcs.el7
  • jbcs-httpd24-openssl-1:1.1.1-25.jbcs.el7
  • jbcs-httpd24-openssl-debuginfo-1:1.1.1-25.jbcs.el7
  • jbcs-httpd24-openssl-devel-1:1.1.1-25.jbcs.el7
  • jbcs-httpd24-openssl-libs-1:1.1.1-25.jbcs.el7
  • jbcs-httpd24-openssl-perl-1:1.1.1-25.jbcs.el7
  • jbcs-httpd24-openssl-static-1:1.1.1-25.jbcs.el7
  • httpd24-0:1.1-19.el6
  • httpd24-0:1.1-19.el7
  • httpd24-build-0:1.1-19.el6
  • httpd24-httpd-0:2.4.34-15.el6
  • httpd24-httpd-0:2.4.34-15.el7
  • httpd24-httpd-debuginfo-0:2.4.34-15.el6
  • httpd24-httpd-debuginfo-0:2.4.34-15.el7
  • httpd24-httpd-devel-0:2.4.34-15.el6
  • httpd24-httpd-devel-0:2.4.34-15.el7
  • httpd24-httpd-manual-0:2.4.34-15.el6
  • httpd24-httpd-manual-0:2.4.34-15.el7
  • httpd24-httpd-tools-0:2.4.34-15.el6
  • httpd24-httpd-tools-0:2.4.34-15.el7
  • httpd24-libnghttp2-0:1.7.1-8.el6
  • httpd24-libnghttp2-0:1.7.1-8.el7
  • httpd24-libnghttp2-devel-0:1.7.1-8.el6
  • httpd24-libnghttp2-devel-0:1.7.1-8.el7
  • httpd24-mod_ldap-0:2.4.34-15.el6
  • httpd24-mod_ldap-0:2.4.34-15.el7
  • httpd24-mod_md-0:2.4.34-15.el7
  • httpd24-mod_proxy_html-1:2.4.34-15.el6
  • httpd24-mod_proxy_html-1:2.4.34-15.el7
  • httpd24-mod_session-0:2.4.34-15.el6
  • httpd24-mod_session-0:2.4.34-15.el7
  • httpd24-mod_ssl-1:2.4.34-15.el6
  • httpd24-mod_ssl-1:2.4.34-15.el7
  • httpd24-nghttp2-0:1.7.1-8.el6
  • httpd24-nghttp2-0:1.7.1-8.el7
  • httpd24-nghttp2-debuginfo-0:1.7.1-8.el6
  • httpd24-nghttp2-debuginfo-0:1.7.1-8.el7
  • httpd24-runtime-0:1.1-19.el6
  • httpd24-runtime-0:1.1-19.el7
  • httpd24-scldevel-0:1.1-19.el6
  • httpd24-scldevel-0:1.1-19.el7
refmap via4
bid 107668
bugtraq 20190403 [SECURITY] [DSA 4422-1] apache2 security update
confirm
debian DSA-4422
fedora
  • EDORA-2019-cf7695b470
  • FEDORA-2019-119b14075a
  • FEDORA-2019-a4ed7400f4
misc
mlist
  • [debian-lts-announce] 20190403 [SECURITY] [DLA 1748-1] apache2 security update
  • [httpd-cvs] 20190815 svn commit: r1048742 [4/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html
  • [httpd-cvs] 20190815 svn commit: r1048743 [4/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html
  • [httpd-cvs] 20200401 svn commit: r1058586 [4/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html
  • [httpd-cvs] 20200401 svn commit: r1058587 [4/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html
  • [httpd-dev] 20190402 re: svn commit: r33393 - /release/httpd/CHANGES_2.4
  • [oss-security] 20190401 CVE-2019-0217: mod_auth_digest access control bypass
suse
  • openSUSE-SU-2019:1190
  • openSUSE-SU-2019:1209
  • openSUSE-SU-2019:1258
ubuntu
  • USN-3937-1
  • USN-3937-2
Last major update 06-06-2021 - 11:15
Published 08-04-2019 - 21:29
Last modified 06-06-2021 - 11:15
Back to Top