{"result": {"cve": [{"id": "CVE-2007-3304", "type": "cve", "title": "CVE-2007-3304", "description": "Apache httpd 1.3.37, 2.0.59, and 2.2.4 with the Prefork MPM module, allows local users to cause a denial of service by modifying the worker_score and process_score arrays to reference an arbitrary process ID, which is sent a SIGUSR1 signal from the master process, aka \"SIGUSR1 killer.\"", "published": "2007-06-20T18:30:00", "cvss": {"score": 4.7, "vector": "AV:LOCAL/AC:MEDIUM/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}, "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2007-3304", "cvelist": ["CVE-2007-3304"], "lastseen": "2017-10-11T11:07:12"}], "centos": [{"id": "CESA-2007:0662", "type": "centos", "title": "httpd, mod_ssl security update", "description": "**CentOS Errata and Security Advisory** CESA-2007:0662\n\n\nThe Apache HTTP Server is a popular Web server. \r\n\r\nThe Apache HTTP Server did not verify that a process was an Apache child\r\nprocess before sending it signals. A local attacker with the ability to run\r\nscripts on the Apache HTTP Server could manipulate the scoreboard and cause\r\narbitrary processes to be terminated which could lead to a denial of\r\nservice. (CVE-2007-3304).\r\n\r\nUsers of httpd should upgrade to these updated packages, which contain\r\nbackported patches to correct this issue. Users should restart Apache\r\nafter installing this update.\n\n**Merged security bulletin from advisories:**\nhttp://lists.centos.org/pipermail/centos-announce/2007-July/014033.html\nhttp://lists.centos.org/pipermail/centos-announce/2007-July/014034.html\nhttp://lists.centos.org/pipermail/centos-announce/2007-July/014036.html\nhttp://lists.centos.org/pipermail/centos-announce/2007-July/014037.html\nhttp://lists.centos.org/pipermail/centos-announce/2007-July/014042.html\nhttp://lists.centos.org/pipermail/centos-announce/2007-July/014043.html\nhttp://lists.centos.org/pipermail/centos-announce/2007-July/014044.html\nhttp://lists.centos.org/pipermail/centos-announce/2007-July/014045.html\n\n**Affected packages:**\nhttpd\nhttpd-devel\nhttpd-manual\nhttpd-suexec\nmod_ssl\n\n**Upstream details at:**\nhttps://rhn.redhat.com/errata/RHSA-2007-0662.html", "published": "2007-07-13T09:59:54", "cvss": {"score": 4.7, "vector": "AV:LOCAL/AC:MEDIUM/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}, "href": "http://lists.centos.org/pipermail/centos-announce/2007-July/014033.html", "cvelist": ["CVE-2007-3304"], "lastseen": "2017-10-12T14:44:42"}, {"id": "CESA-2007:0532-01", "type": "centos", "title": "apache security update", "description": "**CentOS Errata and Security Advisory** CESA-2007:0532-01\n\n\nThe Apache HTTP Server is a popular Web server.\r\n\r\nThe Apache HTTP Server did not verify that a process was an Apache child\r\nprocess before sending it signals. A local attacker who has the ability to\r\nrun scripts on the Apache HTTP Server could manipulate the scoreboard and\r\ncause arbitrary processes to be terminated, which could lead to a denial of\r\nservice. (CVE-2007-3304) \r\n\r\nA flaw was found in the Apache HTTP Server mod_status module. Sites with\r\nthe server-status page publicly accessible and ExtendedStatus enabled were\r\nvulnerable to a cross-site scripting attack. On Red Hat Enterprise Linux\r\nthe server-status page is not enabled by default and it is best practice to\r\nnot make this publicly available. (CVE-2006-5752)\r\n\r\nUsers of Apache should upgrade to these updated packages, which contain\r\nbackported patches to correct these issues. Users should restart Apache\r\nafter installing this update.\n\n**Merged security bulletin from advisories:**\nhttp://lists.centos.org/pipermail/centos-announce/2007-June/013976.html\n\n**Affected packages:**\napache\napache-devel\napache-manual\n\n**Upstream details at:**\nhttps://rhn.redhat.com/errata/rh21as-errata.html", "published": "2007-06-26T23:35:19", "cvss": {"score": 4.7, "vector": "AV:LOCAL/AC:MEDIUM/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}, "href": "http://lists.centos.org/pipermail/centos-announce/2007-June/013976.html", "cvelist": ["CVE-2007-3304", "CVE-2006-5752"], "lastseen": "2018-01-25T09:03:02"}, {"id": "CESA-2007:0556", "type": "centos", "title": "httpd, mod_ssl security update", "description": "**CentOS Errata and Security Advisory** CESA-2007:0556\n\n\nThe Apache HTTP Server is a popular Web server.\r\n\r\nThe Apache HTTP Server did not verify that a process was an Apache child\r\nprocess before sending it signals. A local attacker with the ability to run\r\nscripts on the Apache HTTP Server could manipulate the scoreboard and cause\r\narbitrary processes to be terminated which could lead to a denial of\r\nservice (CVE-2007-3304). This issue is not exploitable on Red Hat\r\nEnterprise Linux 5 if using the default SELinux targeted policy.\r\n\r\nA flaw was found in the Apache HTTP Server mod_status module. On sites\r\nwhere the server-status page is publicly accessible and ExtendedStatus is\r\nenabled this could lead to a cross-site scripting attack. On Red Hat\r\nEnterprise Linux the server-status page is not enabled by default and it is\r\nbest practice to not make this publicly available. (CVE-2006-5752)\r\n\r\nA bug was found in the Apache HTTP Server mod_cache module. On sites where\r\ncaching is enabled, a remote attacker could send a carefully crafted\r\nrequest that would cause the Apache child process handling that request to\r\ncrash. This could lead to a denial of service if using a threaded\r\nMulti-Processing Module. (CVE-2007-1863)\r\n\r\nUsers of httpd should upgrade to these updated packages, which contain\r\nbackported patches to correct these issues. Users should restart Apache\r\nafter installing this update.\n\n**Merged security bulletin from advisories:**\nhttp://lists.centos.org/pipermail/centos-announce/2007-June/013990.html\nhttp://lists.centos.org/pipermail/centos-announce/2007-June/013991.html\n\n**Affected packages:**\nhttpd\nhttpd-devel\nhttpd-manual\nmod_ssl\n\n**Upstream details at:**\nhttps://rhn.redhat.com/errata/RHSA-2007-0556.html", "published": "2007-06-27T11:06:14", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}, "href": "http://lists.centos.org/pipermail/centos-announce/2007-June/013990.html", "cvelist": ["CVE-2007-3304", "CVE-2006-5752", "CVE-2007-1863"], "lastseen": "2017-10-03T18:24:59"}], "httpd": [{"id": "HTTPD:F530D75F8856ACC4F8157FC2A041822A", "type": "httpd", "title": "Apache Httpd < 1.3.39: Signals to arbitrary processes", "description": "The Apache HTTP server did not verify that a process\nwas an Apache child process before sending it signals. A local\nattacker with the ability to run scripts on the HTTP server could\nmanipulate the scoreboard and cause arbitrary processes to be\nterminated which could lead to a denial of service.", "published": "2006-05-15T00:00:00", "cvss": {"score": 4.7, "vector": "AV:LOCAL/AC:MEDIUM/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}, "href": "https://httpd.apache.org/security_report.html", "cvelist": ["CVE-2007-3304"], "lastseen": "2016-09-26T21:39:37"}, {"id": "HTTPD:DE2DCBB7F497C546416A82A8C580176E", "type": "httpd", "title": "Apache Httpd < 2.0.61: Signals to arbitrary processes", "description": "The Apache HTTP server did not verify that a process\nwas an Apache child process before sending it signals. A local\nattacker with the ability to run scripts on the HTTP server could\nmanipulate the scoreboard and cause arbitrary processes to be\nterminated which could lead to a denial of service.", "published": "2006-05-15T00:00:00", "cvss": {"score": 4.7, "vector": "AV:LOCAL/AC:MEDIUM/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}, "href": "https://httpd.apache.org/security_report.html", "cvelist": ["CVE-2007-3304"], "lastseen": "2016-09-26T21:39:37"}, {"id": "HTTPD:40D3FE87B71DE5DE61C248550CCA14BC", "type": "httpd", "title": "Apache Httpd < None: Signals to arbitrary processes", "description": "The Apache HTTP server did not verify that a process\nwas an Apache child process before sending it signals. A local\nattacker with the ability to run scripts on the HTTP server could\nmanipulate the scoreboard and cause arbitrary processes to be\nterminated which could lead to a denial of service.", "published": "2006-05-15T00:00:00", "cvss": {"score": 4.7, "vector": "AV:LOCAL/AC:MEDIUM/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}, "href": "https://httpd.apache.org/security_report.html", "cvelist": ["CVE-2007-3304"], "lastseen": "2018-04-11T18:10:29"}, {"id": "HTTPD:E64DD2992869E3B570507A803F6B61DC", "type": "httpd", "title": "Apache Httpd < 2.2.6: Signals to arbitrary processes", "description": "The Apache HTTP server did not verify that a process\nwas an Apache child process before sending it signals. A local\nattacker with the ability to run scripts on the HTTP server could\nmanipulate the scoreboard and cause arbitrary processes to be\nterminated which could lead to a denial of service.", "published": "2006-05-15T00:00:00", "cvss": {"score": 4.7, "vector": "AV:LOCAL/AC:MEDIUM/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}, "href": "https://httpd.apache.org/security_report.html", "cvelist": ["CVE-2007-3304"], "lastseen": "2016-09-26T21:39:37"}], "nessus": [{"id": "SL_20070713_HTTPD_ON_SL4_X.NASL", "type": "nessus", "title": "Scientific Linux Security Update : httpd on SL4.x, SL3.x i386/x86_64", "description": "The Apache HTTP Server did not verify that a process was an Apache child process before sending it signals. A local attacker with the ability to run scripts on the Apache HTTP Server could manipulate the scoreboard and cause arbitrary processes to be terminated which could lead to a denial of service. (CVE-2007-3304).", "published": "2012-08-01T00:00:00", "cvss": {"score": 4.7, "vector": "AV:LOCAL/AC:MEDIUM/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}, "href": "https://www.tenable.com/plugins/index.php?view=single&id=60226", "cvelist": ["CVE-2007-3304"], "lastseen": "2017-10-29T13:44:18"}, {"id": "CENTOS_RHSA-2007-0662.NASL", "type": "nessus", "title": "CentOS 3 / 4 : httpd (CESA-2007:0662)", "description": "Updated Apache httpd packages that correct a security issue are now available for Red Hat Enterprise Linux 3 and 4.\n\nThis update has been rated as having moderate security impact by the Red Hat Security Response Team.\n\nThe Apache HTTP Server is a popular Web server.\n\nThe Apache HTTP Server did not verify that a process was an Apache child process before sending it signals. A local attacker with the ability to run scripts on the Apache HTTP Server could manipulate the scoreboard and cause arbitrary processes to be terminated which could lead to a denial of service. (CVE-2007-3304).\n\nUsers of httpd should upgrade to these updated packages, which contain backported patches to correct this issue. Users should restart Apache after installing this update.", "published": "2007-07-18T00:00:00", "cvss": {"score": 4.7, "vector": "AV:LOCAL/AC:MEDIUM/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}, "href": "https://www.tenable.com/plugins/index.php?view=single&id=25713", "cvelist": ["CVE-2007-3304"], "lastseen": "2017-10-29T13:38:12"}, {"id": "REDHAT-RHSA-2007-0662.NASL", "type": "nessus", "title": "RHEL 3 / 4 : httpd (RHSA-2007:0662)", "description": "Updated Apache httpd packages that correct a security issue are now available for Red Hat Enterprise Linux 3 and 4.\n\nThis update has been rated as having moderate security impact by the Red Hat Security Response Team.\n\nThe Apache HTTP Server is a popular Web server.\n\nThe Apache HTTP Server did not verify that a process was an Apache child process before sending it signals. A local attacker with the ability to run scripts on the Apache HTTP Server could manipulate the scoreboard and cause arbitrary processes to be terminated which could lead to a denial of service. (CVE-2007-3304).\n\nUsers of httpd should upgrade to these updated packages, which contain backported patches to correct this issue. Users should restart Apache after installing this update.", "published": "2007-07-18T00:00:00", "cvss": {"score": 4.7, "vector": "AV:LOCAL/AC:MEDIUM/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}, "href": "https://www.tenable.com/plugins/index.php?view=single&id=25725", "cvelist": ["CVE-2007-3304"], "lastseen": "2017-10-29T13:44:33"}, {"id": "ORACLELINUX_ELSA-2007-0662.NASL", "type": "nessus", "title": "Oracle Linux 3 / 4 : httpd (ELSA-2007-0662)", "description": "From Red Hat Security Advisory 2007:0662 :\n\nUpdated Apache httpd packages that correct a security issue are now available for Red Hat Enterprise Linux 3 and 4.\n\nThis update has been rated as having moderate security impact by the Red Hat Security Response Team.\n\nThe Apache HTTP Server is a popular Web server.\n\nThe Apache HTTP Server did not verify that a process was an Apache child process before sending it signals. A local attacker with the ability to run scripts on the Apache HTTP Server could manipulate the scoreboard and cause arbitrary processes to be terminated which could lead to a denial of service. (CVE-2007-3304).\n\nUsers of httpd should upgrade to these updated packages, which contain backported patches to correct this issue. Users should restart Apache after installing this update.", "published": "2013-07-12T00:00:00", "cvss": {"score": 4.7, "vector": "AV:LOCAL/AC:MEDIUM/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}, "href": "https://www.tenable.com/plugins/index.php?view=single&id=67539", "cvelist": ["CVE-2007-3304"], "lastseen": "2017-10-29T13:35:46"}, {"id": "REDHAT-RHSA-2007-0532.NASL", "type": "nessus", "title": "RHEL 2.1 : apache (RHSA-2007:0532)", "description": "Updated Apache httpd packages that correct two security issues are now available for Red Hat Enterprise Linux 2.1.\n\nThis update has been rated as having moderate security impact by the Red Hat Security Response Team.\n\nThe Apache HTTP Server is a popular Web server.\n\nThe Apache HTTP Server did not verify that a process was an Apache child process before sending it signals. A local attacker who has the ability to run scripts on the Apache HTTP Server could manipulate the scoreboard and cause arbitrary processes to be terminated, which could lead to a denial of service. (CVE-2007-3304)\n\nA flaw was found in the Apache HTTP Server mod_status module. Sites with the server-status page publicly accessible and ExtendedStatus enabled were vulnerable to a cross-site scripting attack. On Red Hat Enterprise Linux the server-status page is not enabled by default and it is best practice to not make this publicly available.\n(CVE-2006-5752)\n\nUsers of Apache should upgrade to these updated packages, which contain backported patches to correct these issues. Users should restart Apache after installing this update.", "published": "2007-06-27T00:00:00", "cvss": {"score": 4.7, "vector": "AV:LOCAL/AC:MEDIUM/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}, "href": "https://www.tenable.com/plugins/index.php?view=single&id=25608", "cvelist": ["CVE-2007-3304", "CVE-2006-5752"], "lastseen": "2017-10-29T13:42:29"}, {"id": "REDHAT-RHSA-2007-0556.NASL", "type": "nessus", "title": "RHEL 5 : httpd (RHSA-2007:0556)", "description": "Updated Apache httpd packages that correct three security issues are now available for Red Hat Enterprise Linux 5.\n\nThis update has been rated as having moderate security impact by the Red Hat Security Response Team.\n\nThe Apache HTTP Server is a popular Web server.\n\nThe Apache HTTP Server did not verify that a process was an Apache child process before sending it signals. A local attacker with the ability to run scripts on the Apache HTTP Server could manipulate the scoreboard and cause arbitrary processes to be terminated which could lead to a denial of service (CVE-2007-3304). This issue is not exploitable on Red Hat Enterprise Linux 5 if using the default SELinux targeted policy.\n\nA flaw was found in the Apache HTTP Server mod_status module. On sites where the server-status page is publicly accessible and ExtendedStatus is enabled this could lead to a cross-site scripting attack. On Red Hat Enterprise Linux the server-status page is not enabled by default and it is best practice to not make this publicly available.\n(CVE-2006-5752)\n\nA bug was found in the Apache HTTP Server mod_cache module. On sites where caching is enabled, a remote attacker could send a carefully crafted request that would cause the Apache child process handling that request to crash. This could lead to a denial of service if using a threaded Multi-Processing Module. (CVE-2007-1863)\n\nUsers of httpd should upgrade to these updated packages, which contain backported patches to correct these issues. Users should restart Apache after installing this update.", "published": "2007-06-27T00:00:00", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}, "href": "https://www.tenable.com/plugins/index.php?view=single&id=25610", "cvelist": ["CVE-2007-3304", "CVE-2006-5752", "CVE-2007-1863"], "lastseen": "2017-10-29T13:44:29"}, {"id": "SL_20070626_HTTPD_ON_SL5_X.NASL", "type": "nessus", "title": "Scientific Linux Security Update : httpd on SL5.x, SL4.x i386/x86_64", "description": "The Apache HTTP Server did not verify that a process was an Apache child process before sending it signals. A local attacker with the ability to run scripts on the Apache HTTP Server could manipulate the scoreboard and cause arbitrary processes to be terminated which could lead to a denial of service (CVE-2007-3304). This issue is not exploitable on Scientific Linux 5 if using the default SELinux targeted policy.\n\nA flaw was found in the Apache HTTP Server mod_status module. On sites where the server-status page is publicly accessible and ExtendedStatus is enabled this could lead to a cross-site scripting attack. On Scientific Linux the server-status page is not enabled by default and it is best practice to not make this publicly available.\n(CVE-2006-5752)\n\nA bug was found in the Apache HTTP Server mod_cache module. On sites where caching is enabled, a remote attacker could send a carefully crafted request that would cause the Apache child process handling that request to crash. This could lead to a denial of service if using a threaded Multi-Processing Module. (CVE-2007-1863)", "published": "2012-08-01T00:00:00", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}, "href": "https://www.tenable.com/plugins/index.php?view=single&id=60217", "cvelist": ["CVE-2007-3304", "CVE-2006-5752", "CVE-2007-1863"], "lastseen": "2017-10-29T13:36:06"}, {"id": "CENTOS_RHSA-2007-0556.NASL", "type": "nessus", "title": "CentOS 5 : httpd (CESA-2007:0556)", "description": "Updated Apache httpd packages that correct three security issues are now available for Red Hat Enterprise Linux 5.\n\nThis update has been rated as having moderate security impact by the Red Hat Security Response Team.\n\nThe Apache HTTP Server is a popular Web server.\n\nThe Apache HTTP Server did not verify that a process was an Apache child process before sending it signals. A local attacker with the ability to run scripts on the Apache HTTP Server could manipulate the scoreboard and cause arbitrary processes to be terminated which could lead to a denial of service (CVE-2007-3304). This issue is not exploitable on Red Hat Enterprise Linux 5 if using the default SELinux targeted policy.\n\nA flaw was found in the Apache HTTP Server mod_status module. On sites where the server-status page is publicly accessible and ExtendedStatus is enabled this could lead to a cross-site scripting attack. On Red Hat Enterprise Linux the server-status page is not enabled by default and it is best practice to not make this publicly available.\n(CVE-2006-5752)\n\nA bug was found in the Apache HTTP Server mod_cache module. On sites where caching is enabled, a remote attacker could send a carefully crafted request that would cause the Apache child process handling that request to crash. This could lead to a denial of service if using a threaded Multi-Processing Module. (CVE-2007-1863)\n\nUsers of httpd should upgrade to these updated packages, which contain backported patches to correct these issues. Users should restart Apache after installing this update.", "published": "2007-06-27T00:00:00", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}, "href": "https://www.tenable.com/plugins/index.php?view=single&id=25579", "cvelist": ["CVE-2007-3304", "CVE-2006-5752", "CVE-2007-1863"], "lastseen": "2017-10-29T13:45:47"}, {"id": "ORACLELINUX_ELSA-2007-0556.NASL", "type": "nessus", "title": "Oracle Linux 5 : httpd (ELSA-2007-0556)", "description": "From Red Hat Security Advisory 2007:0556 :\n\nUpdated Apache httpd packages that correct three security issues are now available for Red Hat Enterprise Linux 5.\n\nThis update has been rated as having moderate security impact by the Red Hat Security Response Team.\n\nThe Apache HTTP Server is a popular Web server.\n\nThe Apache HTTP Server did not verify that a process was an Apache child process before sending it signals. A local attacker with the ability to run scripts on the Apache HTTP Server could manipulate the scoreboard and cause arbitrary processes to be terminated which could lead to a denial of service (CVE-2007-3304). This issue is not exploitable on Red Hat Enterprise Linux 5 if using the default SELinux targeted policy.\n\nA flaw was found in the Apache HTTP Server mod_status module. On sites where the server-status page is publicly accessible and ExtendedStatus is enabled this could lead to a cross-site scripting attack. On Red Hat Enterprise Linux the server-status page is not enabled by default and it is best practice to not make this publicly available.\n(CVE-2006-5752)\n\nA bug was found in the Apache HTTP Server mod_cache module. On sites where caching is enabled, a remote attacker could send a carefully crafted request that would cause the Apache child process handling that request to crash. This could lead to a denial of service if using a threaded Multi-Processing Module. (CVE-2007-1863)\n\nUsers of httpd should upgrade to these updated packages, which contain backported patches to correct these issues. Users should restart Apache after installing this update.", "published": "2013-07-12T00:00:00", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}, "href": "https://www.tenable.com/plugins/index.php?view=single&id=67533", "cvelist": ["CVE-2007-3304", "CVE-2006-5752", "CVE-2007-1863"], "lastseen": "2017-10-29T13:42:07"}, {"id": "UBUNTU_USN-499-1.NASL", "type": "nessus", "title": "Ubuntu 6.06 LTS / 6.10 / 7.04 : apache2 vulnerabilities (USN-499-1)", "description": "Stefan Esser discovered that mod_status did not force a character set, which could result in browsers becoming vulnerable to XSS attacks when processing the output. If a user were tricked into viewing server status output during a crafted server request, a remote attacker could exploit this to modify the contents, or steal confidential data (such as passwords), within the same domain. By default, mod_status is disabled in Ubuntu. (CVE-2006-5752)\n\nNiklas Edmundsson discovered that the mod_cache module could be made to crash using a specially crafted request. A remote user could use this to cause a denial of service if Apache was configured to use a threaded worker. By default, mod_cache is disabled in Ubuntu.\n(CVE-2007-1863)\n\nA flaw was discovered in the signal handling of Apache. A local attacker could trick Apache into sending SIGUSR1 to other processes.\nThe vulnerable code was only present in Ubuntu Feisty. (CVE-2007-3304).\n\nNote that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.", "published": "2007-11-10T00:00:00", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}, "href": "https://www.tenable.com/plugins/index.php?view=single&id=28102", "cvelist": ["CVE-2007-3303", "CVE-2007-3304", "CVE-2006-5752", "CVE-2007-1863"], "lastseen": "2017-10-29T13:44:38"}], "seebug": [{"id": "SSV:2174", "type": "seebug", "title": "Apache HTTP Server Worker\u8fdb\u7a0b\u591a\u4e2a\u672c\u5730\u62d2\u7edd\u670d\u52a1\u6f0f\u6d1e", "description": "BUGTRAQ ID: 24215\r\nCVE(CAN) ID: CVE-2007-3304\r\n\r\nApache HTTP Server\u662f\u4e00\u6b3e\u6d41\u884c\u7684Web\u670d\u52a1\u5668\u3002\r\n\r\nApache HTTP Server Worker\u8fdb\u7a0b\u5b9e\u73b0\u4e0a\u5b58\u5728\u591a\u4e2a\u6f0f\u6d1e\uff0c\u672c\u5730\u653b\u51fb\u8005\u53ef\u80fd\u5229\u7528\u8fd9\u4e9b\u6f0f\u6d1e\u5bfc\u81f4\u670d\u52a1\u4e0d\u53ef\u7528\u3002\r\n\r\n\u5728\u53d1\u9001\u4fe1\u53f7\u4e4b\u524dApache HTTP Server\u6ca1\u6709\u9a8c\u8bc1\u8fdb\u7a0b\u4e3aApache\u5b50\u8fdb\u7a0b\u3002\u80fd\u591f\u5728Apache HTTP Server\u4e0a\u8fd0\u884c\u811a\u672c\u7684\u672c\u5730\u653b\u51fb\u8005\u53ef\u4ee5\u63a7\u5236\u8bb0\u5206\u677f\u5e76\u7ec8\u6b62\u4efb\u610f\u8fdb\u7a0b\uff0c\u5bfc\u81f4\u62d2\u7edd\u670d\u52a1\u3002\r\n\r\n\u5982\u679cApache httpd\u5b89\u88c5\u4e86Prefork MPM\u6a21\u5757\u7684\u8bdd\uff0c\u672c\u5730\u653b\u51fb\u8005\u5c31\u53ef\u4ee5\u4fee\u6539worker_score\u548cprocess_score\u6570\u7ec4\u4f7f\u5176\u5f15\u7528\u4efb\u610f\u8fdb\u7a0bID\uff0c\u4e3b\u8fdb\u7a0b\u5411\u5176\u53d1\u9001\u4e86SIGUSR1\u4fe1\u53f7\u7684\u8bdd\u5c31\u4f1a\u5bfc\u81f4\u62d2\u7edd\u670d\u52a1\u3002\r\n\n\nApache Group Apache 2.2.4\r\nApache Group Apache 2.0.59\r\nApache Group Apache 1.3.37\n \u5382\u5546\u8865\u4e01\uff1a\r\n\r\nApache Group\r\n------------\r\n\u76ee\u524d\u5382\u5546\u5df2\u7ecf\u53d1\u5e03\u4e86\u5347\u7ea7\u8865\u4e01\u4ee5\u4fee\u590d\u8fd9\u4e2a\u5b89\u5168\u95ee\u9898\uff0c\u8bf7\u5230\u5382\u5546\u7684\u4e3b\u9875\u4e0b\u8f7d\uff1a\r\n\r\n<a href=\"http://svn.apache.org/viewvc?view=rev&revision=547987\" target=\"_blank\">http://svn.apache.org/viewvc?view=rev&revision=547987</a>\r\n\r\nRedHat\r\n------\r\nRedHat\u5df2\u7ecf\u4e3a\u6b64\u53d1\u5e03\u4e86\u4e00\u4e2a\u5b89\u5168\u516c\u544a\uff08RHSA-2007:0662-01\uff09\u4ee5\u53ca\u76f8\u5e94\u8865\u4e01:\r\nRHSA-2007:0662-01\uff1aModerate: httpd security update\r\n\u94fe\u63a5\uff1a<a href=\"https://www.redhat.com/support/errata/RHSA-2007-0662.html\" target=\"_blank\">https://www.redhat.com/support/errata/RHSA-2007-0662.html</a>\r\n\r\nSGI\r\n---\r\nSGI\u5df2\u7ecf\u4e3a\u6b64\u53d1\u5e03\u4e86\u4e00\u4e2a\u5b89\u5168\u516c\u544a\uff0820070701-01-P\uff09\u4ee5\u53ca\u76f8\u5e94\u8865\u4e01:\r\n20070701-01-P\uff1aSGI Advanced Linux Environment 3 Security Update #78\r\n\u94fe\u63a5\uff1a<a href=\"ftp://patches.sgi.com/support/free/security/advisories/20070701-01-P.asc\" target=\"_blank\">ftp://patches.sgi.com/support/free/security/advisories/20070701-01-P.asc</a>", "published": "2007-08-29T00:00:00", "cvss": {"score": 4.7, "vector": "AV:LOCAL/AC:MEDIUM/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}, "href": "https://www.seebug.org/vuldb/ssvid-2174", "cvelist": ["CVE-2007-3304"], "lastseen": "2017-11-19T21:57:59"}], "redhat": [{"id": "RHSA-2007:0662", "type": "redhat", "title": "(RHSA-2007:0662) Moderate: httpd security update", "description": "The Apache HTTP Server is a popular Web server. \r\n\r\nThe Apache HTTP Server did not verify that a process was an Apache child\r\nprocess before sending it signals. A local attacker with the ability to run\r\nscripts on the Apache HTTP Server could manipulate the scoreboard and cause\r\narbitrary processes to be terminated which could lead to a denial of\r\nservice. (CVE-2007-3304).\r\n\r\nUsers of httpd should upgrade to these updated packages, which contain\r\nbackported patches to correct this issue. Users should restart Apache\r\nafter installing this update.", "published": "2007-07-13T04:00:00", "cvss": {"score": 4.7, "vector": "AV:LOCAL/AC:MEDIUM/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}, "href": "https://access.redhat.com/errata/RHSA-2007:0662", "cvelist": ["CVE-2007-3304"], "lastseen": "2017-09-09T07:20:11"}, {"id": "RHSA-2007:0532", "type": "redhat", "title": "(RHSA-2007:0532) Moderate: apache security update", "description": "The Apache HTTP Server is a popular Web server.\r\n\r\nThe Apache HTTP Server did not verify that a process was an Apache child\r\nprocess before sending it signals. A local attacker who has the ability to\r\nrun scripts on the Apache HTTP Server could manipulate the scoreboard and\r\ncause arbitrary processes to be terminated, which could lead to a denial of\r\nservice. (CVE-2007-3304) \r\n\r\nA flaw was found in the Apache HTTP Server mod_status module. Sites with\r\nthe server-status page publicly accessible and ExtendedStatus enabled were\r\nvulnerable to a cross-site scripting attack. On Red Hat Enterprise Linux\r\nthe server-status page is not enabled by default and it is best practice to\r\nnot make this publicly available. (CVE-2006-5752)\r\n\r\nUsers of Apache should upgrade to these updated packages, which contain\r\nbackported patches to correct these issues. Users should restart Apache\r\nafter installing this update.", "published": "2007-06-26T04:00:00", "cvss": {"score": 4.7, "vector": "AV:LOCAL/AC:MEDIUM/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}, "href": "https://access.redhat.com/errata/RHSA-2007:0532", "cvelist": ["CVE-2006-5752", "CVE-2007-3304"], "lastseen": "2018-03-15T06:36:51"}, {"id": "RHSA-2007:0556", "type": "redhat", "title": "(RHSA-2007:0556) Moderate: httpd security update", "description": "The Apache HTTP Server is a popular Web server.\r\n\r\nThe Apache HTTP Server did not verify that a process was an Apache child\r\nprocess before sending it signals. A local attacker with the ability to run\r\nscripts on the Apache HTTP Server could manipulate the scoreboard and cause\r\narbitrary processes to be terminated which could lead to a denial of\r\nservice (CVE-2007-3304). This issue is not exploitable on Red Hat\r\nEnterprise Linux 5 if using the default SELinux targeted policy.\r\n\r\nA flaw was found in the Apache HTTP Server mod_status module. On sites\r\nwhere the server-status page is publicly accessible and ExtendedStatus is\r\nenabled this could lead to a cross-site scripting attack. On Red Hat\r\nEnterprise Linux the server-status page is not enabled by default and it is\r\nbest practice to not make this publicly available. (CVE-2006-5752)\r\n\r\nA bug was found in the Apache HTTP Server mod_cache module. On sites where\r\ncaching is enabled, a remote attacker could send a carefully crafted\r\nrequest that would cause the Apache child process handling that request to\r\ncrash. This could lead to a denial of service if using a threaded\r\nMulti-Processing Module. (CVE-2007-1863)\r\n\r\nUsers of httpd should upgrade to these updated packages, which contain\r\nbackported patches to correct these issues. Users should restart Apache\r\nafter installing this update.", "published": "2007-06-26T04:00:00", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}, "href": "https://access.redhat.com/errata/RHSA-2007:0556", "cvelist": ["CVE-2006-5752", "CVE-2007-1863", "CVE-2007-3304"], "lastseen": "2017-09-09T07:19:34"}], "osvdb": [{"id": "OSVDB:38939", "type": "osvdb", "title": "Apache HTTP Server Prefork MPM Module Array Modification Local DoS", "description": "# No description provided by the source\n\n## References:\nVendor Specific Solution URL: ftp://patches.sgi.com/support/free/security/advisories/20070701-01-P.asc\nVendor Specific News/Changelog Entry: http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=245111\nVendor Specific News/Changelog Entry: http://svn.apache.org/viewvc?view=rev&revision=547987\nVendor Specific News/Changelog Entry: http://httpd.apache.org/security/vulnerabilities_20.html\nVendor Specific News/Changelog Entry: http://httpd.apache.org/security/vulnerabilities_22.html\nVendor Specific News/Changelog Entry: http://httpd.apache.org/security/vulnerabilities_13.html\nSecurity Tracker: 1018304\n[Secunia Advisory ID:26273](https://secuniaresearch.flexerasoftware.com/advisories/26273/)\n[Secunia Advisory ID:26790](https://secuniaresearch.flexerasoftware.com/advisories/26790/)\n[Secunia Advisory ID:27209](https://secuniaresearch.flexerasoftware.com/advisories/27209/)\n[Secunia Advisory ID:25830](https://secuniaresearch.flexerasoftware.com/advisories/25830/)\n[Secunia Advisory ID:26211](https://secuniaresearch.flexerasoftware.com/advisories/26211/)\n[Secunia Advisory ID:26443](https://secuniaresearch.flexerasoftware.com/advisories/26443/)\n[Secunia Advisory ID:26611](https://secuniaresearch.flexerasoftware.com/advisories/26611/)\n[Secunia Advisory ID:27563](https://secuniaresearch.flexerasoftware.com/advisories/27563/)\n[Secunia Advisory ID:27732](https://secuniaresearch.flexerasoftware.com/advisories/27732/)\n[Secunia Advisory ID:25827](https://secuniaresearch.flexerasoftware.com/advisories/25827/)\n[Secunia Advisory ID:25920](https://secuniaresearch.flexerasoftware.com/advisories/25920/)\n[Secunia Advisory ID:26508](https://secuniaresearch.flexerasoftware.com/advisories/26508/)\n[Secunia Advisory ID:26759](https://secuniaresearch.flexerasoftware.com/advisories/26759/)\n[Secunia Advisory ID:26822](https://secuniaresearch.flexerasoftware.com/advisories/26822/)\n[Secunia Advisory ID:28224](https://secuniaresearch.flexerasoftware.com/advisories/28224/)\n[Related OSVDB ID: 37050](https://vulners.com/osvdb/OSVDB:37050)\nRedHat RHSA: RHSA-2007:0532\nRedHat RHSA: RHSA-2007:0557\nRedHat RHSA: RHSA-2007:0662\nRedHat RHSA: RHSA-2007:0556\nOther Advisory URL: ftp://patches.sgi.com/support/free/security/advisories/20070701-01-P.asc\nOther Advisory URL: http://lists.rpath.com/pipermail/security-announce/2007-September/000241.html\nOther Advisory URL: http://support.avaya.com/elmodocs2/security/ASA-2007-351.htm\nOther Advisory URL: http://www.redhat.com/support/errata/RHSA-2007-0662.html\nOther Advisory URL: HPSBUX02273 SSRT071476:\nOther Advisory URL: http://support.avaya.com/elmodocs2/security/ASA-2007-363.htm\nOther Advisory URL: http://www.ubuntu.com/usn/usn-499-1\nOther Advisory URL: http://sunsolve.sun.com/search/document.do?assetkey=1-26-103179-1\nOther Advisory URL: http://frontal2.mandriva.com/security/advisories?name=MDKSA-2007:140\nOther Advisory URL: http://frontal2.mandriva.com/security/advisories?name=MDKSA-2007:142\nOther Advisory URL: http://support.avaya.com/elmodocs2/security/ASA-2007-353.htm\nOther Advisory URL: http://www-1.ibm.com/support/docview.wss?uid=swg1PK50467\nOther Advisory URL: http://www.trustix.org/errata/2007/0026/\nOther Advisory URL: http://lists.opensuse.org/opensuse-security-announce/2007-11/msg00002.html\nOther Advisory URL: http://security.psnc.pl/files/apache_report.pdf\nOther Advisory URL: http://securityreason.com/securityalert/2814\nOther Advisory URL: http://www-1.ibm.com/support/search.wss?rs=0&q=PK50467&apar=only\nOther Advisory URL: http://www.gentoo.org/security/en/glsa/glsa-200711-06.xml\nOther Advisory URL: http://www.mandriva.com/security/advisories?name=MDKSA-2007:140\nOther Advisory URL: http://www.redhat.com/errata/RHSA-2007-0532.html\nOther Advisory URL: http://www.redhat.com/support/errata/RHSA-2007-0557.html\nMail List Post: http://mail-archives.apache.org/mod_mbox/httpd-dev/200706.mbox/%3c20070629141032.GA15192@redhat.com%3e\nMail List Post: http://archives.neohapsis.com/archives/bugtraq/2007-05/0415.html\nMail List Post: http://archives.neohapsis.com/archives/bugtraq/2007-06/0251.html\nMail List Post: http://marc.info/?l=apache-httpd-dev&m=118252946632447&w=2\nKeyword: aka \"SIGUSR1 killer.\"\nKeyword: SSRT071476\nKeyword: HPSBUX02273\nFrSIRT Advisory: ADV-2007-2727\nFrSIRT Advisory: ADV-2007-3100\n[CVE-2007-3304](https://vulners.com/cve/CVE-2007-3304)\nBugtraq ID: 24215\n", "published": "2007-05-29T05:55:13", "cvss": {"score": 4.7, "vector": "AV:LOCAL/AC:MEDIUM/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}, "href": "https://vulners.com/osvdb/OSVDB:38939", "cvelist": ["CVE-2007-3304"], "lastseen": "2017-04-28T13:20:34"}], "openvas": [{"id": "OPENVAS:835080", "type": "openvas", "title": "HP-UX Update for Apache HPSBUX02273", "description": "Check for the Version of Apache", "published": "2009-05-05T00:00:00", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}, "href": "http://plugins.openvas.org/nasl.php?oid=835080", "cvelist": ["CVE-2007-3304", "CVE-2007-3847"], "lastseen": "2017-07-24T12:57:00"}, {"id": "OPENVAS:1361412562310835080", "type": "openvas", "title": "HP-UX Update for Apache HPSBUX02273", "description": "Check for the Version of Apache", "published": "2009-05-05T00:00:00", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}, "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310835080", "cvelist": ["CVE-2007-3304", "CVE-2007-3847"], "lastseen": "2018-04-09T11:41:06"}, {"id": "OPENVAS:830294", "type": "openvas", "title": "Mandriva Update for apache MDKSA-2007:140 (apache)", "description": "Check for the Version of apache", "published": "2009-04-09T00:00:00", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}, "href": "http://plugins.openvas.org/nasl.php?oid=830294", "cvelist": ["CVE-2007-3304", "CVE-2006-5752", "CVE-2007-1863"], "lastseen": "2017-07-24T12:56:47"}, {"id": "OPENVAS:1361412562310122688", "type": "openvas", "title": "Oracle Linux Local Check: ELSA-2007-0556", "description": "Oracle Linux Local Security Checks ELSA-2007-0556", "published": "2015-10-08T00:00:00", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}, "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310122688", "cvelist": ["CVE-2007-3304", "CVE-2006-5752", "CVE-2007-1863"], "lastseen": "2017-07-24T12:53:16"}, {"id": "OPENVAS:1361412562310830294", "type": "openvas", "title": "Mandriva Update for apache MDKSA-2007:140 (apache)", "description": "Check for the Version of apache", "published": "2009-04-09T00:00:00", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}, "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310830294", "cvelist": ["CVE-2007-3304", "CVE-2006-5752", "CVE-2007-1863"], "lastseen": "2018-04-09T11:40:33"}, {"id": "OPENVAS:840092", "type": "openvas", "title": "Ubuntu Update for apache2 vulnerabilities USN-499-1", "description": "Ubuntu Update for Linux kernel vulnerabilities USN-499-1", "published": "2009-03-23T00:00:00", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}, "href": "http://plugins.openvas.org/nasl.php?oid=840092", "cvelist": ["CVE-2007-3304", "CVE-2006-5752", "CVE-2007-1863"], "lastseen": "2017-12-04T11:29:27"}, {"id": "OPENVAS:850088", "type": "openvas", "title": "SuSE Update for apache2 SUSE-SA:2007:061", "description": "Check for the Version of apache2", "published": "2009-01-28T00:00:00", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}, "href": "http://plugins.openvas.org/nasl.php?oid=850088", "cvelist": ["CVE-2007-4465", "CVE-2007-3304", "CVE-2006-5752", "CVE-2007-3847", "CVE-2007-1863"], "lastseen": "2017-12-12T11:20:08"}, {"id": "OPENVAS:58804", "type": "openvas", "title": "FreeBSD Ports: apache", "description": "The remote host is missing an update to the system\nas announced in the referenced advisory.", "published": "2008-09-04T00:00:00", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}, "href": "http://plugins.openvas.org/nasl.php?oid=58804", "cvelist": ["CVE-2007-3304", "CVE-2006-5752", "CVE-2007-3847", "CVE-2007-1863"], "lastseen": "2017-07-02T21:10:25"}, {"id": "OPENVAS:65113", "type": "openvas", "title": "SLES9: Security update for apache2", "description": "The remote host is missing updates to packages that affect\nthe security of your system. One or more of the following packages\nare affected:\n\n apache2-doc\n apache2\n apache2-prefork\n apache2-worker\n apache2-devel\n apache2-example-pages\n libapr0\n\nFor more information, please visit the referenced security\nadvisories.\n\nMore details may also be found by searching for keyword\n5012664 within the SuSE Enterprise Server 9 patch\ndatabase at http://download.novell.com/patch/finder/", "published": "2009-10-10T00:00:00", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}, "href": "http://plugins.openvas.org/nasl.php?oid=65113", "cvelist": ["CVE-2007-4465", "CVE-2007-3304", "CVE-2006-5752", "CVE-2007-3847", "CVE-2007-1863"], "lastseen": "2017-07-26T08:55:55"}, {"id": "OPENVAS:861373", "type": "openvas", "title": "Fedora Update for httpd FEDORA-2007-0704", "description": "Check for the Version of httpd", "published": "2009-02-27T00:00:00", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:NONE/A:NONE/"}, "href": "http://plugins.openvas.org/nasl.php?oid=861373", "cvelist": ["CVE-2007-3304", "CVE-2006-5752", "CVE-2007-1862", "CVE-2007-1863"], "lastseen": "2017-07-25T10:57:17"}], "ubuntu": [{"id": "USN-499-1", "type": "ubuntu", "title": "Apache vulnerabilities", "description": "Stefan Esser discovered that mod_status did not force a character set, which could result in browsers becoming vulnerable to XSS attacks when processing the output. If a user were tricked into viewing server status output during a crafted server request, a remote attacker could exploit this to modify the contents, or steal confidential data (such as passwords), within the same domain. By default, mod_status is disabled in Ubuntu. (CVE-2006-5752)\n\nNiklas Edmundsson discovered that the mod_cache module could be made to crash using a specially crafted request. A remote user could use this to cause a denial of service if Apache was configured to use a threaded worker. By default, mod_cache is disabled in Ubuntu. (CVE-2007-1863)\n\nA flaw was discovered in the signal handling of Apache. A local attacker could trick Apache into sending SIGUSR1 to other processes. The vulnerable code was only present in Ubuntu Feisty. (CVE-2007-3304)", "published": "2007-08-17T00:00:00", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}, "href": "https://usn.ubuntu.com/499-1/", "cvelist": ["CVE-2007-3304", "CVE-2006-5752", "CVE-2007-1863"], "lastseen": "2018-03-29T18:18:45"}], "oraclelinux": [{"id": "ELSA-2007-0556", "type": "oraclelinux", "title": "Moderate: httpd security update ", "description": " [2.2.3-7.el5.0.1]\n - Marks removal + index page cleanup\n \n [2.2.3-7.el5]\n - add security fixes for CVE-2007-1863, CVE-2007-3304,\n and CVE-2006-5752 (#244665) ", "published": "2007-06-26T00:00:00", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}, "href": "http://linux.oracle.com/errata/ELSA-2007-0556.html", "cvelist": ["CVE-2007-3304", "CVE-2006-5752", "CVE-2007-1863"], "lastseen": "2016-09-04T11:16:09"}, {"id": "ELSA-2007-0747", "type": "oraclelinux", "title": "httpd security, bug fix, and enhancement update", "description": "[2.0.52-38.ent.0.1]\n- use oracle index page oracle_index.html\n- updated string and distro in specfile\n[2.0.52-38.ent]\n- fix server version string (#236419)\n[2.0.52-37.ent]\n- add security fix for CVE-2007-3847 (#250760)\n[2.0.52-36.ent]\n- add mod_version, load in default httpd.conf (#248696)\n[2.0.52-35.ent]\n- add 'ServerTokens Full-Release' config option (#236419)\n- add security fix for CVE-2007-3304 (#246182)\n- add security fixes for CVE-2007-1863 and CVE-2006-5752 (#244664)\n[2.0.52-34.ent]\n- use init script in logrotate postrotate (#241407)\n- mod_proxy: fix handling of percent chars (#233254)\n- fix {default,cgi}_handler returning bogus errors (#197915)\n- fix unnecessary loss of C-L in HEAD responses (#173467)\n[2.0.52-33.ent]\n- fix ProxyErrorOverride to only affect 4xx, 5xx responses (#240022)\n- fix mod_proxy option inheritance (#242920)", "published": "2007-11-27T00:00:00", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}, "href": "http://linux.oracle.com/errata/ELSA-2007-0747.html", "cvelist": ["CVE-2007-3304", "CVE-2006-5752", "CVE-2007-3847", "CVE-2007-1863"], "lastseen": "2016-09-04T11:16:09"}, {"id": "ELSA-2007-0746", "type": "oraclelinux", "title": "httpd security, bug fix, and enhancement update", "description": "[2.2.3-11.el5.0.1]\n- use oracle index page oracle_index.html, update vstring and distro\n[2.2.3-11.el5]\n- mark httpd.conf config(noreplace) (#247881)\n[2.2.3-10.el5]\n- add security fix for CVE-2007-3847 (#250761)\n[2.2.3-9.el5]\n- load mod_version by default (#247881)\n[2.2.3-8.el5]\n- add 'ServerTokens Full-Release' config option (#240857)\n- use init script in logrotate postrotate (#241680)\n- fix mod_proxy option inheritance (#245719)\n- fix ProxyErrorOverride to only affect 4xx, 5xx responses (#240024)\n- bump logresolve line buffer length to 10K (#245763)\n- add security fixes for CVE-2007-1863, CVE-2007-3304,\n and CVE-2006-5752 (#244666)", "published": "2007-11-19T00:00:00", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}, "href": "http://linux.oracle.com/errata/ELSA-2007-0746.html", "cvelist": ["CVE-2007-3304", "CVE-2006-5752", "CVE-2007-3847", "CVE-2007-1863"], "lastseen": "2016-09-04T11:17:00"}], "suse": [{"id": "SUSE-SA:2007:061", "type": "suse", "title": "remote denial of service in apache2", "description": "Several bugs were fixed in the Apache2 web server.\n#### Solution\nThere is no known workaround, please install the update packages.", "published": "2007-11-19T15:20:20", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}, "href": "http://lists.opensuse.org/opensuse-security-announce/2007-11/msg00002.html", "cvelist": ["CVE-2007-4465", "CVE-2007-3304", "CVE-2006-5752", "CVE-2007-3847", "CVE-2007-1863"], "lastseen": "2016-09-04T11:46:33"}], "freebsd": [{"id": "C115271D-602B-11DC-898C-001921AB2FA4", "type": "freebsd", "title": "apache -- multiple vulnerabilities", "description": "\nApache HTTP server project reports:\n\nThe following potential security flaws are addressed:\n\nCVE-2007-3847: mod_proxy: Prevent reading past the end of a\n\t buffer when parsing date-related headers.\nCVE-2007-1863: mod_cache: Prevent a segmentation fault if\n\t attributes are listed in a Cache-Control header without any\n\t value.\nCVE-2007-3304: prefork, worker, event MPMs: Ensure that the\n\t parent process cannot be forced to kill processes outside its\n\t process group.\nCVE-2006-5752: mod_status: Fix a possible XSS attack against\n\t a site with a public server-status page and ExtendedStatus\n\t enabled, for browsers which perform charset \"detection\".\n\t Reported by Stefan Esser.\nCVE-2006-1862: mod_mem_cache: Copy headers into longer lived\n\t storage; header names and values could previously point to\n\t cleaned up storage.\n\n\n", "published": "2007-09-07T00:00:00", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}, "href": "https://vuxml.freebsd.org/freebsd/c115271d-602b-11dc-898c-001921ab2fa4.html", "cvelist": ["CVE-2007-3304", "CVE-2006-5752", "CVE-2007-3847", "CVE-2007-1863"], "lastseen": "2016-09-26T17:25:00"}], "gentoo": [{"id": "GLSA-200711-06", "type": "gentoo", "title": "Apache: Multiple vulnerabilities", "description": "### Background\n\nThe Apache HTTP server is one of the most popular web servers on the Internet. \n\n### Description\n\nMultiple cross-site scripting vulnerabilities have been discovered in mod_status and mod_autoindex (CVE-2006-5752, CVE-2007-4465). An error has been discovered in the recall_headers() function in mod_mem_cache (CVE-2007-1862). The mod_cache module does not properly sanitize requests before processing them (CVE-2007-1863). The Prefork module does not properly check PID values before sending signals (CVE-2007-3304). The mod_proxy module does not correctly check headers before processing them (CVE-2007-3847). \n\n### Impact\n\nA remote attacker could exploit one of these vulnerabilities to inject arbitrary script or HTML content, obtain sensitive information or cause a Denial of Service. \n\n### Workaround\n\nThere is no known workaround at this time. \n\n### Resolution\n\nAll Apache users should upgrade to the latest version: \n \n \n # emerge --sync\n # emerge --ask --oneshot --verbose \">=www-servers/apache-2.0.59-r5\"", "published": "2007-11-07T00:00:00", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}, "href": "https://security.gentoo.org/glsa/200711-06", "cvelist": ["CVE-2007-4465", "CVE-2007-3304", "CVE-2006-5752", "CVE-2007-3847", "CVE-2007-1862", "CVE-2007-1863"], "lastseen": "2016-09-06T19:46:54"}], "vmware": [{"id": "VMSA-2009-0010", "type": "vmware", "title": "VMware Hosted products update libpng and Apache HTTP Server", "description": "a. Third Party Library libpng Updated to 1.2.35 \n \nSeveral flaws were discovered in the way third party library libpng \nhandled uninitialized pointers. An attacker could create a PNG image \nfile in such a way, that when loaded by an application linked to \nlibpng, it could cause the application to crash or execute arbitrary \ncode at the privilege level of the user that runs the application. \nThe Common Vulnerabilities and Exposures project (cve.mitre.org) \nhas assigned the name CVE-2009-0040 to this issue. \nThe following table lists what action remediates the vulnerability \n(column 4) if a solution is available. \n\n", "published": "2009-08-20T00:00:00", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "href": "https://www.vmware.com/security/advisories/VMSA-2009-0010.html", "cvelist": ["CVE-2009-0040", "CVE-2008-0005", "CVE-2007-3304", "CVE-2006-5752", "CVE-2007-3847", "CVE-2007-6388", "CVE-2007-5000", "CVE-2007-1863"], "lastseen": "2016-09-04T11:19:32"}]}}