var-201111-0207
Vulnerability from variot
The mod_proxy module in the Apache HTTP Server 1.3.x through 1.3.42, 2.0.x through 2.0.64, and 2.2.x through 2.2.21, when the Revision 1179239 patch is in place, does not properly interact with use of (1) RewriteRule and (2) ProxyPassMatch pattern matches for configuration of a reverse proxy, which allows remote attackers to send requests to intranet servers via a malformed URI containing an @ (at sign) character and a : (colon) character in invalid positions. NOTE: this vulnerability exists because of an incomplete fix for CVE-2011-3368. This vulnerability CVE-2011-3368 Vulnerability due to incomplete fix.By a third party @ ( At sign ) Including, and : ( colon ) Incorrectly positioned, malformed URI A request may be sent to an intranet server via. Apache HTTP Server is prone to a security-bypass vulnerability. Successful exploits will allow attackers to bypass certain security restrictions and obtain sensitive information about running web applications. In certain reverse proxy configurations using the ProxyPassMatch directive or using the RewriteRule directive with the [P] flag, a remote attacker could make the proxy connect to an arbitrary server. The could allow the attacker to access internal servers that are not otherwise accessible from the outside.
The three CVE ids denote slightly different variants of the same issue.
Note that, even with this issue fixed, it is the responsibility of the administrator to ensure that the regular expression replacement pattern for the target URI does not allow a client to append arbitrary strings to the host or port parts of the target URI. This is a violation of the privilege separation between the apache2 processes and could potentially be used to worsen the impact of other vulnerabilities. This could allow a remote attacker using cross site scripting to steal authentication cookies.
For the oldstable distribution (lenny), these problems have been fixed in version apache2 2.2.9-10+lenny12.
For the stable distribution (squeeze), these problems have been fixed in version apache2 2.2.16-6+squeeze6
For the testing distribution (wheezy), these problems will be fixed in version 2.2.22-1.
For the unstable distribution (sid), these problems have been fixed in version 2.2.22-1.
We recommend that you upgrade your apache2 packages.
This update also contains updated apache2-mpm-itk packages which have been recompiled against the updated apache2 packages. The new version number for the oldstable distribution is 2.2.6-02-1+lenny7. In the stable distribution, apache2-mpm-itk has the same version number as apache2.
Affected packages
-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 www-servers/apache < 2.2.22-r1 >= 2.2.22-r1
Description
Multiple vulnerabilities have been discovered in Apache HTTP Server. Please review the CVE identifiers referenced below for details.
A local attacker could gain escalated privileges.
Workaround
There is no known workaround at this time.
Resolution
All Apache HTTP Server users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=www-servers/apache-2.2.22-r1"
References
[ 1 ] CVE-2010-0408 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0408 [ 2 ] CVE-2010-0434 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0434 [ 3 ] CVE-2010-1452 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1452 [ 4 ] CVE-2010-2791 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2791 [ 5 ] CVE-2011-3192 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3192 [ 6 ] CVE-2011-3348 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3348 [ 7 ] CVE-2011-3368 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3368 [ 8 ] CVE-2011-3607 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3607 [ 9 ] CVE-2011-4317 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-4317 [ 10 ] CVE-2012-0021 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0021 [ 11 ] CVE-2012-0031 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0031 [ 12 ] CVE-2012-0053 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0053 [ 13 ] CVE-2012-0883 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0883
Availability
This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
http://security.gentoo.org/glsa/glsa-201206-25.xml
Concerns?
Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.
License
Copyright 2012 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
http://creativecommons.org/licenses/by-sa/2.5 . ----------------------------------------------------------------------
Secunia is hiring!
Find your next job here:
http://secunia.com/company/jobs/
TITLE: Apache HTTP Server mod_proxy Reverse Proxy Mode Security Bypass Weakness
SECUNIA ADVISORY ID: SA46987
VERIFY ADVISORY: Secunia.com http://secunia.com/advisories/46987/ Customer Area (Credentials Required) https://ca.secunia.com/?page=viewadvisory&vuln_id=46987
RELEASE DATE: 2011-11-24
DISCUSS ADVISORY: http://secunia.com/advisories/46987/#comments
AVAILABLE ON SITE AND IN CUSTOMER AREA: * Last Update * Popularity * Comments * Criticality Level * Impact * Where * Solution Status * Operating System / Software * CVE Reference(s)
http://secunia.com/advisories/46987/
ONLY AVAILABLE IN CUSTOMER AREA: * Authentication Level * Report Reliability * Secunia PoC * Secunia Analysis * Systems Affected * Approve Distribution * Remediation Status * Secunia CVSS Score * CVSS
https://ca.secunia.com/?page=viewadvisory&vuln_id=46987
ONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI: * AUTOMATED SCANNING
http://secunia.com/vulnerability_scanning/personal/ http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/
DESCRIPTION: Prutha Parikh has reported a weakness in Apache HTTP Server, which can be exploited by malicious people to bypass certain security restrictions.
The weakness is caused due to the mod_proxy module, when configured in reverse proxy mode, incorrectly processing certain web requests. This can be exploited to send requests to an unintended server behind the proxy via a specially crafted URL.
This is caused due to an incomplete fix for: SA46288
The weakness is reported in all 2.x versions.
SOLUTION: Edit reverse proxy rules.
PROVIDED AND/OR DISCOVERED BY: Prutha Parikh, Qualys.
ORIGINAL ADVISORY: Apache: http://thread.gmane.org/gmane.comp.apache.devel/46440
Qualys: https://community.qualys.com/blogs/securitylabs/tags/cve-2011-4317
OTHER REFERENCES: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/
DEEP LINKS: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/
EXTENDED DESCRIPTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/
EXTENDED SOLUTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/
EXPLOIT: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/
About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities.
Subscribe: http://secunia.com/advisories/secunia_security_advisories/
Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/
Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor.
Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
. This version of Apache is principally a security and bug fix release, including the following significant security fixes:
-
SECURITY: CVE-2011-3368 (cve.mitre.org) Reject requests where the request-URI does not match the HTTP specification, preventing unexpected expansion of target URLs in some reverse proxy configurations.
-
SECURITY: CVE-2011-3607 (cve.mitre.org) Fix integer overflow in ap_pregsub() which, when the mod_setenvif module is enabled, could allow local users to gain privileges via a .htaccess file.
-
SECURITY: CVE-2011-4317 (cve.mitre.org) Resolve additional cases of URL rewriting with ProxyPassMatch or RewriteRule, where particular request-URIs could result in undesired backend network exposure in some configurations.
-
SECURITY: CVE-2012-0021 (cve.mitre.org) mod_log_config: Fix segfault (crash) when the '%{cookiename}C' log format string is in use and a client sends a nameless, valueless cookie, causing a denial of service. The issue existed since version 2.2.17.
-
SECURITY: CVE-2012-0031 (cve.mitre.org) Fix scoreboard issue which could allow an unprivileged child process could cause the parent to crash at shutdown rather than terminate cleanly.
-
SECURITY: CVE-2012-0053 (cve.mitre.org) Fixed an issue in error responses that could expose "httpOnly" cookies when no custom ErrorDocument is specified for status code 400.
The Apache HTTP Project thanks halfdog, Context Information Security Ltd, Prutha Parikh of Qualys, and Norman Hippert for bringing these issues to the attention of the security team.
We consider this release to be the best version of Apache available, and encourage users of all prior versions to upgrade.
Apache HTTP Server 2.2.22 is available for download from:
http://httpd.apache.org/download.cgi
Please see the CHANGES_2.2 file, linked from the download page, for a full list of changes. A condensed list, CHANGES_2.2.22 includes only those changes introduced since the prior 2.2 release. A summary of all of the security vulnerabilities addressed in this and earlier releases is available:
http://httpd.apache.org/security/vulnerabilities_22.html
This release includes the Apache Portable Runtime (APR) version 1.4.5 and APR Utility Library (APR-util) version 1.4.2, bundled with the tar and zip distributions. The APR libraries libapr and libaprutil (and on Win32, libapriconv version 1.2.1) must all be updated to ensure binary compatibility and address many known security and platform bugs. APR-util version 1.4 represents a minor version upgrade from earlier httpd source distributions, which previously included version 1.3.
Apache 2.2 offers numerous enhancements, improvements, and performance boosts over the 2.0 codebase. For an overview of new features introduced since 2.0 please see:
http://httpd.apache.org/docs/2.2/new_features_2_2.html
This release builds on and extends the Apache 2.0 API. Modules written for Apache 2.0 will need to be recompiled in order to run with Apache 2.2, and require minimal or no source code changes.
http://svn.apache.org/repos/asf/httpd/httpd/branches/2.2.x/VERSIONING
When upgrading or installing this version of Apache, please bear in mind that if you intend to use Apache with one of the threaded MPMs (other than the Prefork MPM), you must ensure that any modules you will be using (and the libraries they depend on) are thread-safe. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
SUPPORT COMMUNICATION - SECURITY BULLETIN
Document ID: c03231301 Version: 1
HPSBMU02748 SSRT100772 rev.1 - HP OpenView Network Node Manager (OV NNM) Running Apache HTTP Server, Remote Unauthorized Disclosure of Information, Unauthorized Modification, Denial of Service (DoS)
NOTICE: The information in this Security Bulletin should be acted upon as soon as possible.
Release Date: 2012-03-27 Last Updated: 2012-03-27
Potential Security Impact: Remote unauthorized disclosure of information, unauthorized modification, Denial of Service (DoS)
Source: Hewlett-Packard Company, HP Software Security Response Team
VULNERABILITY SUMMARY Potential security vulnerabilities have been identified with HP OpenView Network Node Manager (OV NNM) running Apache HTTP Server. The vulnerabilities could be exploited remotely resulting in unauthorized disclosure of information, unauthorized modification, or Denial of Service (DoS).
References: CVE-2012-0053, CVE-2012-0031, CVE-2012-0021, CVE-2011-4317, CVE-2011-3607, CVE-2011-3368
SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. HP OpenView Network Node Manager (OV NNM) v7.53 running on HP-UX, Linux, and Solaris.
BACKGROUND
CVSS 2.0 Base Metrics
Reference Base Vector Base Score CVE-2012-0053 (AV:N/AC:M/Au:N/C:P/I:N/A:N) 4.3 CVE-2012-0031 (AV:L/AC:L/Au:N/C:P/I:P/A:P) 4.6 CVE-2012-0021 (AV:N/AC:H/Au:N/C:N/I:N/A:P) 2.6 CVE-2011-4317 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3 CVE-2011-3607 (AV:L/AC:M/Au:N/C:P/I:P/A:P) 4.4 CVE-2011-3368 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0 =========================================================== Information on CVSS is documented in HP Customer Notice: HPSN-2008-002
RESOLUTION
HP has provided a hotfix to resolve the vulnerabilities. The SSRT100772 hotfix is available by contacting the normal HP Services support channel.
MANUAL ACTIONS: Yes - NonUpdate
Install the hotfix for SSRT100772.
PRODUCT SPECIFIC INFORMATION
HP-UX Software Assistant: HP-UX Software Assistant is an enhanced application that replaces HP-UX Security Patch Check. It analyzes all Security Bulletins issued by HP and lists recommended actions that may apply to a specific HP-UX system. It can also download patches and create a depot automatically. For more information see https://www.hp.com/go/swa
The following text is for use by the HP-UX Software Assistant.
AFFECTED VERSIONS (for HP-UX)
For HP-UX OV NNM 7.53 HP-UX B.11.31 HP-UX B.11.23 (IA) HP-UX B.11.23 (PA) HP-UX B.11.11 ============= OVNNMgr.OVNNM-RUN,fr=B.07.50.00 action: install the hotfix for SSRT100772
END AFFECTED VERSIONS (for HP-UX)
HISTORY Version:1 (rev.1) - 27 March 2012 Initial release
Third Party Security Patches: Third party security patches that are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy.
Support: For issues about implementing the recommendations of this Security Bulletin, contact normal HP Services support channel. For other issues about the content of this Security Bulletin, send e-mail to security-alert@hp.com.
Report: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com
Subscribe: To initiate a subscription to receive future HP Security Bulletin alerts via Email: http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins
Security Bulletin List: A list of HP Security Bulletins, updated periodically, is contained in HP Security Notice HPSN-2011-001: https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay/?docId=emr_na-c02964430
Security Bulletin Archive: A list of recently released Security Bulletins is available here: http://h20566.www2.hp.com/portal/site/hpsc/public/kb/secBullArchive/
Software Product Category: The Software Product Category is represented in the title by the two characters following HPSB.
3C = 3COM 3P = 3rd Party Software GN = HP General Software HF = HP Hardware and Firmware MP = MPE/iX MU = Multi-Platform Software NS = NonStop Servers OV = OpenVMS PI = Printing and Imaging PV = ProCurve ST = Storage Software TU = Tru64 UNIX UX = HP-UX
Copyright 2012 Hewlett-Packard Development Company, L.P. Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental,special or consequential damages including downtime cost; lost profits;damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.10 (GNU/Linux)
iEYEARECAAYFAk9x0CoACgkQ4B86/C0qfVl7oACeJlq9YAKCNu1EM3LrGyA/ye+H XlwAnAod0MsT/Ly2+GGMr4hpkmMCI2Wz =lRxh -----END PGP SIGNATURE----- . HP Secure Web Server (SWS) for OpenVMS V2.2 and earlier
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201111-0207", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "http server", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "2.0.38" }, { "model": "http server", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "2.0.54" }, { "model": "http server", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "2.0.56" }, { "model": "http server", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "2.0.59" }, { "model": "http server", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.3.29" }, { "model": "http server", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.3.2" }, { "model": "http server", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "2.0.9" }, { "model": "http server", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "2.2.2" }, { "model": "http server", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "2.0.60" }, { "model": "http server", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "2.2.6" }, { "model": "http server", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.3.7" }, { "model": "http server", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.3.18" }, { "model": "http server", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "2.0.55" }, { "model": "http server", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.3.65" }, { "model": "http server", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.3.31" }, { "model": "http server", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "2.2.10" }, { "model": "http server", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "2.0.39" }, { "model": "http server", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.3.41" }, { "model": "http server", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "2.2.11" }, { "model": "http server", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.3.6" }, { "model": "http server", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.3.15" }, { "model": "http server", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "2.0.42" }, { "model": "http server", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.3.9" }, { "model": "http server", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.3.38" }, { "model": "http server", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.3" }, { "model": "http server", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "2.0.52" }, { "model": "http server", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.3.32" }, { "model": "http server", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "2.0.63" }, { "model": "http server", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "2.0.58" }, { "model": "http server", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "2.0.64" }, { "model": "http server", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "2.2.3" }, { "model": "http server", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "2.0.43" }, { "model": "http server", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "2.2.16" }, { "model": "http server", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "2.0.57" }, { "model": "http server", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.3.27" }, { "model": "http server", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.3.42" }, { "model": "http server", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "2.2.19" }, { "model": "http server", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "2.0.32" }, { "model": "http server", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "2.0.44" }, { "model": "http server", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.3.0" }, { "model": "http server", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.3.8" }, { "model": "http server", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.3.10" }, { "model": "http server", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "2.0.37" }, { "model": "http server", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "2.2.14" }, { "model": "http server", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.3.34" }, { "model": "http server", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "2.2.8" }, { "model": "http server", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "2.2.20" }, { "model": "http server", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "2.2.4" }, { "model": "http server", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.3.1.1" }, { "model": "http server", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.3.12" }, { "model": "http server", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "2.0.48" }, { "model": "http server", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.3.4" }, { "model": "http server", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.3.39" }, { "model": "http server", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "2.0.28" }, { "model": "http server", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "2.0.36" }, { "model": "http server", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "2.0.49" }, { "model": "http server", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "2.0.34" }, { "model": "http server", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.3.5" }, { "model": "http server", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "2.2.13" }, { "model": "http server", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "2.2.15" }, { "model": "http server", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.3.11" }, { "model": "http server", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.3.36" }, { "model": "http server", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "2.0.35" }, { "model": "http server", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.3.35" }, { "model": "http server", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "2.0.45" }, { "model": "http server", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "2.2.12" }, { "model": "http server", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "2.2.1" }, { "model": "http server", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "2.0.40" }, { "model": "http server", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.3.20" }, { "model": "http server", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.3.22" }, { "model": "http server", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.3.26" }, { "model": "http server", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "2.0.50" }, { "model": "http server", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "2.2.18" }, { "model": "http server", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "2.2.9" }, { "model": "http server", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "2.0" }, { "model": "http server", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.3.13" }, { "model": "http server", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.3.23" }, { "model": "http server", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.3.16" }, { "model": "http server", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.3.33" }, { "model": "http server", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "2.0.41" }, { "model": "http server", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "2.2.21" }, { "model": "http server", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "2.0.47" }, { "model": "http server", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.3.24" }, { "model": "http server", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "2.0.61" }, { "model": "http server", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.3.14" }, { "model": "http server", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.3.19" }, { "model": "http server", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.3.3" }, { "model": "http server", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.3.28" }, { "model": "http server", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "2.0.51" }, { "model": "http server", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "2.0.46" }, { "model": "http server", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.3.17" }, { "model": "http server", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.3.25" }, { "model": "http server", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "2.0.53" }, { "model": "http server", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.3.1" }, { "model": "http server", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.3.37" }, { "model": "http server", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "2.2.0" }, { "model": "http server", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.3.68" }, { "model": "http server", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "1.3.30" }, { "model": "http server", "scope": "eq", "trust": 0.8, "vendor": "apache", "version": "1.3.x to 1.3.42" }, { "model": "http server", "scope": "eq", "trust": 0.8, "vendor": "apache", "version": "2.0.x to 2.0.64" }, { "model": "http server", "scope": "eq", "trust": 0.8, "vendor": "apache", "version": "2.2.x to 2.2.21" }, { "model": "mac os x", "scope": "eq", "trust": 0.8, "vendor": "apple", "version": "v10.6.8" }, { "model": "mac os x", "scope": "eq", "trust": 0.8, "vendor": "apple", "version": "v10.7 to v10.7.4" }, { "model": "mac os x server", "scope": "eq", "trust": 0.8, "vendor": "apple", "version": "v10.6.8" }, { "model": "mac os x server", "scope": "eq", "trust": 0.8, "vendor": "apple", "version": "v10.7 to v10.7.4" }, { "model": "application server", "scope": "eq", "trust": 0.8, "vendor": "oracle", "version": "10.1.3.5" }, { "model": "http server", "scope": "eq", "trust": 0.8, "vendor": "oracle", "version": "11.1.1.5" }, { "model": "http server", "scope": "eq", "trust": 0.8, "vendor": "oracle", "version": "11.1.1.6" }, { "model": "http server", "scope": "eq", "trust": 0.8, "vendor": "oracle", "version": "11.1.2.0" }, { "model": "sparc enterprise m3000 server", "scope": null, "trust": 0.8, "vendor": "oracle", "version": null }, { "model": "sparc enterprise m4000 server", "scope": null, "trust": 0.8, "vendor": "oracle", "version": null }, { "model": "sparc enterprise m5000 server", "scope": null, "trust": 0.8, "vendor": "oracle", "version": null }, { "model": "sparc enterprise m8000 server", "scope": null, "trust": 0.8, "vendor": "oracle", "version": null }, { "model": "sparc enterprise m9000 server", "scope": null, "trust": 0.8, "vendor": "oracle", "version": null }, { "model": "xcp", "scope": "lt", "trust": 0.8, "vendor": "oracle", "version": "1118" }, { "model": "hp secure web server for openvms", "scope": "lte", "trust": 0.8, "vendor": "hewlett packard", "version": "v2.2" }, { "model": "hp system management homepage", "scope": "lt", "trust": 0.8, "vendor": "hewlett packard", "version": "7.1.1 (*)" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "11.10" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "6.2" }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.2.18" }, { "model": "software foundation apache 2.0.62-dev", "scope": null, "trust": 0.3, "vendor": "apache", "version": null }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.1" }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.2" }, { "model": "storwize unified", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "v70001.3.0.0" }, { "model": "linux x86 64", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "13.0" }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.0.58" }, { "model": "software foundation apache -beta", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.0.32" }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.0.54" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "software foundation apache beta", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.0.28" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "12.0" }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.0.42" }, { "model": "linux ia-64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7" }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.2.11" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "6.2" }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.0.28" }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.0.38" }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.0.52" }, { "model": "software foundation apache a9", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.0" }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.0.63" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.8" }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.0.36" }, { "model": "oracle10g application server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.3.5.0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "6.1.0-103" }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.0.41" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "12.2" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "6.0.0.95" }, { "model": "enterprise server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "5" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "3.0.1.73" }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.2.8" }, { "model": "software foundation apache 2.2.5-dev", "scope": null, "trust": 0.3, "vendor": "apache", "version": null }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.0.9" }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.2.15" }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.0.57" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.19" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.11" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "11.10" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "7.0" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.15" }, { "model": "linux lts amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.04" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2011" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "6.0.0-95" }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.2.9" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.10" }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.0.59" }, { "model": "system management homepage", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "7.0" }, { "model": "software foundation apache 2.0.60-dev", "scope": null, "trust": 0.3, "vendor": "apache", "version": null }, { "model": "linux lts powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.04" }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.0.49" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.04" }, { "model": "software foundation apache 2.0.61-dev", "scope": null, "trust": 0.3, "vendor": "apache", "version": null }, { "model": "linux x86 64", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "13.37" }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.0.50" }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "3.0.0-68" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "11.04" }, { "model": "hat enterprise linux hpc node", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "6" }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.2.10" }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.2.6" }, { "model": "software foundation apache -beta", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.0.34" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.04" }, { "model": "linux lts sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.04" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "3.0.2-77" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.2.5" }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.2.16" }, { "model": "storwize unified", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "v70001.3.1.0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "6.1" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.10" }, { "model": "linux lts i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.04" }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.0.64" }, { "model": "hat enterprise linux hpc node optional", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "6" }, { "model": "networks junos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "11.1" }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.0.60" }, { "model": "software foundation apache -dev", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.0.56" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.5" }, { "model": "linux -current", "scope": null, "trust": 0.3, "vendor": "slackware", "version": null }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "11.04" }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.0.51" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.4" }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.2.12" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "13.1" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "3.0.2.77" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.17" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.10" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "12.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "13.37" }, { "model": "storwize unified", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "v70001.3.0.5" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "3.0.1-73" }, { "model": "fusion middleware", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "11.1.1.5.0" }, { "model": "software foundation apache -beta", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.0.28" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "13.0" }, { "model": "freeflow print server 73.b3.61", "scope": null, "trust": 0.3, "vendor": "xerox", "version": null }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "6.2.27" }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.0.53" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.10" }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.0.35" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "6" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.04" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2010.1" }, { "model": "software foundation apache 2.2.6-dev", "scope": null, "trust": 0.3, "vendor": "apache", "version": null }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "6.0.96" }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.0.55" }, { "model": "hat enterprise linux workstation", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "6" }, { "model": "linux", "scope": null, "trust": 0.3, "vendor": "gentoo", "version": null }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.04" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.2" }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.0.37" }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.0.56" }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.2.17" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.2" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2011" }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.0.39" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "6.1.0.103" }, { "model": "linux lts lpia", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.04" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.04" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "11.04" }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.0.32" }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.2.21" }, { "model": "software foundation apache 2.2.15-dev", "scope": null, "trust": 0.3, "vendor": "apache", "version": null }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.13" }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.2.20" }, { "model": "openvms secure web server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.2" }, { "model": "http server", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.21" }, { "model": "system management homepage b", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "3.0.2.77" }, { "model": "linux ia-32", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "linux mips", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "11.04" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "6.0" }, { "model": "oracle9i application server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "1.0.2.2" }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.2.3" }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.0.48" }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.0.45" }, { "model": "software foundation apache 2.2.7-dev", "scope": null, "trust": 0.3, "vendor": "apache", "version": null }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.0.43" }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.0.47" }, { "model": "linux s/390", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "3.0.64" }, { "model": "aura experience portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.0.46" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.2.2" }, { "model": "hat enterprise linux server", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "6" }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.0.44" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "6.3" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.3" }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.0.40" }, { "model": "hat enterprise linux desktop optional", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "6" }, { "model": "enterprise server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "5" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.2.19" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.3" }, { "model": "hat enterprise linux desktop", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "6" }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.2.1" }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.2.14" }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.0.61" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "6.2.0-12" }, { "model": "freeflow print server 73.c0.41", "scope": null, "trust": 0.3, "vendor": "xerox", "version": null }, { "model": "fusion middleware", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.3.5" }, { "model": "os/400 v6r1m0", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "3.0.68" }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.2.4" }, { "model": "software foundation apache 2.0.64-dev", "scope": null, "trust": 0.3, "vendor": "apache", "version": null }, { "model": "linux x86 64", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "13.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.1" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "6.1.0.102" }, { "model": "linux x86 64 -current", "scope": null, "trust": 0.3, "vendor": "slackware", "version": null }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2010.1" }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.2.13" } ], "sources": [ { "db": "BID", "id": "50802" }, { "db": "JVNDB", "id": "JVNDB-2011-003172" }, { "db": "NVD", "id": "CVE-2011-4317" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "cpe_match": [ { "cpe22Uri": "cpe:/a:apache:http_server", "vulnerable": true }, { "cpe22Uri": "cpe:/o:apple:mac_os_x", "vulnerable": true }, { "cpe22Uri": "cpe:/o:apple:mac_os_x_server", "vulnerable": true }, { "cpe22Uri": "cpe:/a:oracle:application_server", "vulnerable": true }, { "cpe22Uri": "cpe:/a:oracle:http_server", "vulnerable": true }, { "cpe22Uri": "cpe:/h:oracle:sparc_enterprise_m3000_server", "vulnerable": true }, { "cpe22Uri": "cpe:/h:oracle:sparc_enterprise_m4000_server", "vulnerable": true }, { "cpe22Uri": "cpe:/h:oracle:sparc_enterprise_m5000_server", "vulnerable": true }, { "cpe22Uri": "cpe:/h:oracle:sparc_enterprise_m8000_server", "vulnerable": true }, { "cpe22Uri": "cpe:/h:oracle:sparc_enterprise_m9000_server", "vulnerable": true }, { "cpe22Uri": "cpe:/a:oracle:xcp", "vulnerable": true }, { "cpe22Uri": "cpe:/a:hp:secure_web_server_for_open_vms", "vulnerable": true }, { "cpe22Uri": "cpe:/a:hp:system_management_homepage", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2011-003172" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Prutha Parikh, Qualys", "sources": [ { "db": "BID", "id": "50802" } ], "trust": 0.3 }, "cve": "CVE-2011-4317", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "exploitabilityScore": 8.6, "id": "CVE-2011-4317", "impactScore": 2.9, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 1.9, "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2011-4317", "trust": 1.0, "value": "MEDIUM" }, { "author": "NVD", "id": "CVE-2011-4317", "trust": 0.8, "value": "Medium" }, { "author": "VULMON", "id": "CVE-2011-4317", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULMON", "id": "CVE-2011-4317" }, { "db": "JVNDB", "id": "JVNDB-2011-003172" }, { "db": "NVD", "id": "CVE-2011-4317" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The mod_proxy module in the Apache HTTP Server 1.3.x through 1.3.42, 2.0.x through 2.0.64, and 2.2.x through 2.2.21, when the Revision 1179239 patch is in place, does not properly interact with use of (1) RewriteRule and (2) ProxyPassMatch pattern matches for configuration of a reverse proxy, which allows remote attackers to send requests to intranet servers via a malformed URI containing an @ (at sign) character and a : (colon) character in invalid positions. NOTE: this vulnerability exists because of an incomplete fix for CVE-2011-3368. This vulnerability CVE-2011-3368 Vulnerability due to incomplete fix.By a third party @ ( At sign ) Including, and : ( colon ) Incorrectly positioned, malformed URI A request may be sent to an intranet server via. Apache HTTP Server is prone to a security-bypass vulnerability. \nSuccessful exploits will allow attackers to bypass certain security restrictions and obtain sensitive information about running web applications. In certain reverse proxy configurations using the\n ProxyPassMatch directive or using the RewriteRule directive with the\n [P] flag, a remote attacker could make the proxy connect to an\n arbitrary server. The could allow the attacker to access internal\n servers that are not otherwise accessible from the outside. \n\n The three CVE ids denote slightly different variants of the same\n issue. \n\n Note that, even with this issue fixed, it is the responsibility of\n the administrator to ensure that the regular expression replacement\n pattern for the target URI does not allow a client to append arbitrary\n strings to the host or port parts of the target URI. This is a violation of the privilege separation\n between the apache2 processes and could potentially be used to worsen\n the impact of other vulnerabilities. This could allow a remote attacker using\n cross site scripting to steal authentication cookies. \n\n\nFor the oldstable distribution (lenny), these problems have been fixed in\nversion apache2 2.2.9-10+lenny12. \n\nFor the stable distribution (squeeze), these problems have been fixed in\nversion apache2 2.2.16-6+squeeze6\n\nFor the testing distribution (wheezy), these problems will be fixed in\nversion 2.2.22-1. \n\nFor the unstable distribution (sid), these problems have been fixed in\nversion 2.2.22-1. \n\nWe recommend that you upgrade your apache2 packages. \n\nThis update also contains updated apache2-mpm-itk packages which have\nbeen recompiled against the updated apache2 packages. The new version\nnumber for the oldstable distribution is 2.2.6-02-1+lenny7. In the\nstable distribution, apache2-mpm-itk has the same version number as\napache2. \n\nAffected packages\n=================\n\n -------------------------------------------------------------------\n Package / Vulnerable / Unaffected\n -------------------------------------------------------------------\n 1 www-servers/apache \u003c 2.2.22-r1 \u003e= 2.2.22-r1\n\nDescription\n===========\n\nMultiple vulnerabilities have been discovered in Apache HTTP Server. \nPlease review the CVE identifiers referenced below for details. \n\nA local attacker could gain escalated privileges. \n\nWorkaround\n==========\n\nThere is no known workaround at this time. \n\nResolution\n==========\n\nAll Apache HTTP Server users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=www-servers/apache-2.2.22-r1\"\n\nReferences\n==========\n\n[ 1 ] CVE-2010-0408\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0408\n[ 2 ] CVE-2010-0434\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0434\n[ 3 ] CVE-2010-1452\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1452\n[ 4 ] CVE-2010-2791\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2791\n[ 5 ] CVE-2011-3192\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3192\n[ 6 ] CVE-2011-3348\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3348\n[ 7 ] CVE-2011-3368\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3368\n[ 8 ] CVE-2011-3607\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3607\n[ 9 ] CVE-2011-4317\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-4317\n[ 10 ] CVE-2012-0021\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0021\n[ 11 ] CVE-2012-0031\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0031\n[ 12 ] CVE-2012-0053\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0053\n[ 13 ] CVE-2012-0883\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0883\n\nAvailability\n============\n\nThis GLSA and any updates to it are available for viewing at\nthe Gentoo Security Website:\n\n http://security.gentoo.org/glsa/glsa-201206-25.xml\n\nConcerns?\n=========\n\nSecurity is a primary focus of Gentoo Linux and ensuring the\nconfidentiality and security of our users\u0027 machines is of utmost\nimportance to us. Any security concerns should be addressed to\nsecurity@gentoo.org or alternatively, you may file a bug at\nhttps://bugs.gentoo.org. \n\nLicense\n=======\n\nCopyright 2012 Gentoo Foundation, Inc; referenced text\nbelongs to its owner(s). \n\nThe contents of this document are licensed under the\nCreative Commons - Attribution / Share Alike license. \n\nhttp://creativecommons.org/licenses/by-sa/2.5\n. ----------------------------------------------------------------------\n\nSecunia is hiring!\n\nFind your next job here:\n\nhttp://secunia.com/company/jobs/\n\n----------------------------------------------------------------------\n\nTITLE:\nApache HTTP Server mod_proxy Reverse Proxy Mode Security Bypass\nWeakness\n\nSECUNIA ADVISORY ID:\nSA46987\n\nVERIFY ADVISORY:\nSecunia.com\nhttp://secunia.com/advisories/46987/\nCustomer Area (Credentials Required)\nhttps://ca.secunia.com/?page=viewadvisory\u0026vuln_id=46987\n\nRELEASE DATE:\n2011-11-24\n\nDISCUSS ADVISORY:\nhttp://secunia.com/advisories/46987/#comments\n\nAVAILABLE ON SITE AND IN CUSTOMER AREA:\n * Last Update\n * Popularity\n * Comments\n * Criticality Level\n * Impact\n * Where\n * Solution Status\n * Operating System / Software\n * CVE Reference(s)\n\nhttp://secunia.com/advisories/46987/\n\nONLY AVAILABLE IN CUSTOMER AREA:\n * Authentication Level\n * Report Reliability\n * Secunia PoC\n * Secunia Analysis\n * Systems Affected\n * Approve Distribution\n * Remediation Status\n * Secunia CVSS Score\n * CVSS\n\nhttps://ca.secunia.com/?page=viewadvisory\u0026vuln_id=46987\n\nONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI:\n * AUTOMATED SCANNING\n\nhttp://secunia.com/vulnerability_scanning/personal/\nhttp://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/\n\nDESCRIPTION:\nPrutha Parikh has reported a weakness in Apache HTTP Server, which\ncan be exploited by malicious people to bypass certain security\nrestrictions. \n\nThe weakness is caused due to the mod_proxy module, when configured\nin reverse proxy mode, incorrectly processing certain web requests. \nThis can be exploited to send requests to an unintended server behind\nthe proxy via a specially crafted URL. \n\nThis is caused due to an incomplete fix for:\nSA46288\n\nThe weakness is reported in all 2.x versions. \n\nSOLUTION:\nEdit reverse proxy rules. \n\nPROVIDED AND/OR DISCOVERED BY:\nPrutha Parikh, Qualys. \n\nORIGINAL ADVISORY:\nApache:\nhttp://thread.gmane.org/gmane.comp.apache.devel/46440\n\nQualys:\nhttps://community.qualys.com/blogs/securitylabs/tags/cve-2011-4317\n\nOTHER REFERENCES:\nFurther details available in Customer Area:\nhttp://secunia.com/vulnerability_intelligence/\n\nDEEP LINKS:\nFurther details available in Customer Area:\nhttp://secunia.com/vulnerability_intelligence/\n\nEXTENDED DESCRIPTION:\nFurther details available in Customer Area:\nhttp://secunia.com/vulnerability_intelligence/\n\nEXTENDED SOLUTION:\nFurther details available in Customer Area:\nhttp://secunia.com/vulnerability_intelligence/\n\nEXPLOIT:\nFurther details available in Customer Area:\nhttp://secunia.com/vulnerability_intelligence/\n\n----------------------------------------------------------------------\n\nAbout:\nThis Advisory was delivered by Secunia as a free service to help\nprivate users keeping their systems up to date against the latest\nvulnerabilities. \n\nSubscribe:\nhttp://secunia.com/advisories/secunia_security_advisories/\n\nDefinitions: (Criticality, Where etc.)\nhttp://secunia.com/advisories/about_secunia_advisories/\n\n\nPlease Note:\nSecunia recommends that you verify all advisories you receive by\nclicking the link. \nSecunia NEVER sends attached files with advisories. \nSecunia does not advise people to install third party patches, only\nuse those supplied by the vendor. \n\n----------------------------------------------------------------------\n\nUnsubscribe: Secunia Security Advisories\nhttp://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org\n\n----------------------------------------------------------------------\n\n\n. This version of Apache is principally a security\n and bug fix release, including the following significant security fixes:\n\n * SECURITY: CVE-2011-3368 (cve.mitre.org)\n Reject requests where the request-URI does not match the HTTP\n specification, preventing unexpected expansion of target URLs in\n some reverse proxy configurations. \n\n * SECURITY: CVE-2011-3607 (cve.mitre.org)\n Fix integer overflow in ap_pregsub() which, when the mod_setenvif module\n is enabled, could allow local users to gain privileges via a .htaccess\n file. \n\n * SECURITY: CVE-2011-4317 (cve.mitre.org)\n Resolve additional cases of URL rewriting with ProxyPassMatch or\n RewriteRule, where particular request-URIs could result in undesired\n backend network exposure in some configurations. \n\n * SECURITY: CVE-2012-0021 (cve.mitre.org)\n mod_log_config: Fix segfault (crash) when the \u0027%{cookiename}C\u0027 log format\n string is in use and a client sends a nameless, valueless cookie, causing\n a denial of service. The issue existed since version 2.2.17. \n\n * SECURITY: CVE-2012-0031 (cve.mitre.org)\n Fix scoreboard issue which could allow an unprivileged child process\n could cause the parent to crash at shutdown rather than terminate\n cleanly. \n\n * SECURITY: CVE-2012-0053 (cve.mitre.org)\n Fixed an issue in error responses that could expose \"httpOnly\" cookies\n when no custom ErrorDocument is specified for status code 400. \n\n The Apache HTTP Project thanks halfdog, Context Information Security Ltd,\n Prutha Parikh of Qualys, and Norman Hippert for bringing these issues to\n the attention of the security team. \n\n We consider this release to be the best version of Apache available, and\n encourage users of all prior versions to upgrade. \n\n Apache HTTP Server 2.2.22 is available for download from:\n\n http://httpd.apache.org/download.cgi\n\n Please see the CHANGES_2.2 file, linked from the download page, for a\n full list of changes. A condensed list, CHANGES_2.2.22 includes only\n those changes introduced since the prior 2.2 release. A summary of all\n of the security vulnerabilities addressed in this and earlier releases\n is available:\n\n http://httpd.apache.org/security/vulnerabilities_22.html\n\n This release includes the Apache Portable Runtime (APR) version 1.4.5\n and APR Utility Library (APR-util) version 1.4.2, bundled with the tar\n and zip distributions. The APR libraries libapr and libaprutil (and\n on Win32, libapriconv version 1.2.1) must all be updated to ensure\n binary compatibility and address many known security and platform bugs. \n APR-util version 1.4 represents a minor version upgrade from earlier\n httpd source distributions, which previously included version 1.3. \n\n Apache 2.2 offers numerous enhancements, improvements, and performance\n boosts over the 2.0 codebase. For an overview of new features\n introduced since 2.0 please see:\n\n http://httpd.apache.org/docs/2.2/new_features_2_2.html\n\n This release builds on and extends the Apache 2.0 API. Modules written\n for Apache 2.0 will need to be recompiled in order to run with Apache\n 2.2, and require minimal or no source code changes. \n\n http://svn.apache.org/repos/asf/httpd/httpd/branches/2.2.x/VERSIONING\n\n When upgrading or installing this version of Apache, please bear in mind\n that if you intend to use Apache with one of the threaded MPMs (other\n than the Prefork MPM), you must ensure that any modules you will be\n using (and the libraries they depend on) are thread-safe. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\nSUPPORT COMMUNICATION - SECURITY BULLETIN\n\nDocument ID: c03231301\nVersion: 1\n\nHPSBMU02748 SSRT100772 rev.1 - HP OpenView Network Node Manager (OV NNM) Running Apache HTTP Server, Remote Unauthorized Disclosure of Information, Unauthorized Modification, Denial of Service (DoS)\n\nNOTICE: The information in this Security Bulletin should be acted upon as soon as possible. \n\nRelease Date: 2012-03-27\nLast Updated: 2012-03-27\n\nPotential Security Impact: Remote unauthorized disclosure of information, unauthorized modification, Denial of Service (DoS)\n\nSource: Hewlett-Packard Company, HP Software Security Response Team\n\nVULNERABILITY SUMMARY\nPotential security vulnerabilities have been identified with HP OpenView Network Node Manager (OV NNM) running Apache HTTP Server. The vulnerabilities could be exploited remotely resulting in unauthorized disclosure of information, unauthorized modification, or Denial of Service (DoS). \n\nReferences: CVE-2012-0053, CVE-2012-0031, CVE-2012-0021, CVE-2011-4317, CVE-2011-3607, CVE-2011-3368\n\nSUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. \nHP OpenView Network Node Manager (OV NNM) v7.53 running on HP-UX, Linux, and Solaris. \n\nBACKGROUND\n\nCVSS 2.0 Base Metrics\n===========================================================\n Reference Base Vector Base Score\nCVE-2012-0053 (AV:N/AC:M/Au:N/C:P/I:N/A:N) 4.3\nCVE-2012-0031 (AV:L/AC:L/Au:N/C:P/I:P/A:P) 4.6\nCVE-2012-0021 (AV:N/AC:H/Au:N/C:N/I:N/A:P) 2.6\nCVE-2011-4317 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3\nCVE-2011-3607 (AV:L/AC:M/Au:N/C:P/I:P/A:P) 4.4\nCVE-2011-3368 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0\n===========================================================\n Information on CVSS is documented\n in HP Customer Notice: HPSN-2008-002\n\nRESOLUTION\n\nHP has provided a hotfix to resolve the vulnerabilities. The SSRT100772 hotfix is available by contacting the normal HP Services support channel. \n\nMANUAL ACTIONS: Yes - NonUpdate\n\nInstall the hotfix for SSRT100772. \n\nPRODUCT SPECIFIC INFORMATION\n\nHP-UX Software Assistant: HP-UX Software Assistant is an enhanced application that replaces HP-UX Security Patch Check. It analyzes all Security Bulletins issued by HP and lists recommended actions that may apply to a specific HP-UX system. It can also download patches and create a depot automatically. For more information see https://www.hp.com/go/swa\n\nThe following text is for use by the HP-UX Software Assistant. \n\nAFFECTED VERSIONS (for HP-UX)\n\nFor HP-UX OV NNM 7.53\nHP-UX B.11.31\nHP-UX B.11.23 (IA)\nHP-UX B.11.23 (PA)\nHP-UX B.11.11\n=============\nOVNNMgr.OVNNM-RUN,fr=B.07.50.00\naction: install the hotfix for SSRT100772\n\nEND AFFECTED VERSIONS (for HP-UX)\n\nHISTORY\nVersion:1 (rev.1) - 27 March 2012 Initial release\n\nThird Party Security Patches: Third party security patches that are to be installed on systems running HP software products should be applied in accordance with the customer\u0027s patch management policy. \n\nSupport: For issues about implementing the recommendations of this Security Bulletin, contact normal HP Services support channel. For other issues about the content of this Security Bulletin, send e-mail to security-alert@hp.com. \n\nReport: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com\n\nSubscribe: To initiate a subscription to receive future HP Security Bulletin alerts via Email: http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins\n\nSecurity Bulletin List: A list of HP Security Bulletins, updated periodically, is contained in HP Security Notice HPSN-2011-001: https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay/?docId=emr_na-c02964430\n\nSecurity Bulletin Archive: A list of recently released Security Bulletins is available here: http://h20566.www2.hp.com/portal/site/hpsc/public/kb/secBullArchive/\n\nSoftware Product Category: The Software Product Category is represented in the title by the two characters following HPSB. \n\n3C = 3COM\n3P = 3rd Party Software\nGN = HP General Software\nHF = HP Hardware and Firmware\nMP = MPE/iX\nMU = Multi-Platform Software\nNS = NonStop Servers\nOV = OpenVMS\nPI = Printing and Imaging\nPV = ProCurve\nST = Storage Software\nTU = Tru64 UNIX\nUX = HP-UX\n\nCopyright 2012 Hewlett-Packard Development Company, L.P. \nHewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided \"as is\" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental,special or consequential damages including downtime cost; lost profits;damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.10 (GNU/Linux)\n\niEYEARECAAYFAk9x0CoACgkQ4B86/C0qfVl7oACeJlq9YAKCNu1EM3LrGyA/ye+H\nXlwAnAod0MsT/Ly2+GGMr4hpkmMCI2Wz\n=lRxh\n-----END PGP SIGNATURE-----\n. \nHP Secure Web Server (SWS) for OpenVMS V2.2 and earlier", "sources": [ { "db": "NVD", "id": "CVE-2011-4317" }, { "db": "JVNDB", "id": "JVNDB-2011-003172" }, { "db": "BID", "id": "50802" }, { "db": "VULMON", "id": "CVE-2011-4317" }, { "db": "PACKETSTORM", "id": "109464" }, { "db": "PACKETSTORM", "id": "114141" }, { "db": "PACKETSTORM", "id": "107274" }, { "db": "PACKETSTORM", "id": "121573" }, { "db": "PACKETSTORM", "id": "109330" }, { "db": "PACKETSTORM", "id": "111293" }, { "db": "PACKETSTORM", "id": "117251" } ], "trust": 2.61 }, "exploit_availability": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "reference": "https://vulmon.com/exploitdetails?qidtp=exploitdb\u0026qid=36352", "trust": 0.1, "type": "exploit" } ], "sources": [ { "db": "VULMON", "id": "CVE-2011-4317" } ] }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2011-4317", "trust": 2.9 }, { "db": "JUNIPER", "id": "JSA10585", "trust": 1.3 }, { "db": "SECTRACK", "id": "1026353", "trust": 1.0 }, { "db": "SECUNIA", "id": "48551", "trust": 1.0 }, { "db": "JVNDB", "id": "JVNDB-2011-003172", "trust": 0.8 }, { "db": "JUNIPER", "id": "JSA10658", "trust": 0.3 }, { "db": "BID", "id": "50802", "trust": 0.3 }, { "db": "SECUNIA", "id": "46987", "trust": 0.2 }, { "db": "VULMON", "id": "CVE-2011-4317", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "109464", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "114141", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "107274", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "121573", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "109330", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "111293", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "117251", "trust": 0.1 } ], "sources": [ { "db": "VULMON", "id": "CVE-2011-4317" }, { "db": "BID", "id": "50802" }, { "db": "JVNDB", "id": "JVNDB-2011-003172" }, { "db": "PACKETSTORM", "id": "109464" }, { "db": "PACKETSTORM", "id": "114141" }, { "db": "PACKETSTORM", "id": "107274" }, { "db": "PACKETSTORM", "id": "121573" }, { "db": "PACKETSTORM", "id": "109330" }, { "db": "PACKETSTORM", "id": "111293" }, { "db": "PACKETSTORM", "id": "117251" }, { "db": "NVD", "id": "CVE-2011-4317" } ] }, "id": "VAR-201111-0207", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.30555555 }, "last_update_date": "2024-09-15T19:24:10.185000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Top Page", "trust": 0.8, "url": "http://httpd.apache.org/" }, { "title": "APPLE-SA-2012-09-19-2", "trust": 0.8, "url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html" }, { "title": "HT5501", "trust": 0.8, "url": "http://support.apple.com/kb/HT5501" }, { "title": "HT5501", "trust": 0.8, "url": "http://support.apple.com/kb/HT5501?viewlocale=ja_JP" }, { "title": "HPSBOV02822 SSRT100966", "trust": 0.8, "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03517954" }, { "title": "HPSBMU02786 SSRT100877", "trust": 0.8, "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03360041" }, { "title": "MDVSA-2013:150", "trust": 0.8, "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150" }, { "title": "MDVSA-2012:003", "trust": 0.8, "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:003" }, { "title": "openSUSE-SU-2013:0248", "trust": 0.8, "url": "http://lists.opensuse.org/opensuse-updates/2013-02/msg00012.html" }, { "title": "openSUSE-SU-2013:0243", "trust": 0.8, "url": "http://lists.opensuse.org/opensuse-updates/2013-02/msg00009.html" }, { "title": "Oracle Critical Patch Update Advisory - January 2015", "trust": 0.8, "url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html" }, { "title": "Text Form of Oracle Critical Patch Update - January 2015 Risk Matrices", "trust": 0.8, "url": "http://www.oracle.com/technetwork/topics/security/cpujan2015verbose-1972976.html" }, { "title": "Oracle Critical Patch Update Advisory - July 2012", "trust": 0.8, "url": "http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html" }, { "title": "Text Form of Oracle Critical Patch Update - July 2012 Risk Matrices", "trust": 0.8, "url": "http://www.oracle.com/technetwork/topics/security/cpujul2012verbose-392736.html" }, { "title": "Bug 756483", "trust": 0.8, "url": "https://bugzilla.redhat.com/show_bug.cgi?id=756483" }, { "title": "RHSA-2012:0128", "trust": 0.8, "url": "http://rhn.redhat.com/errata/RHSA-2012-0128.html" }, { "title": "July 2012 Critical Patch Update Released", "trust": 0.8, "url": "https://blogs.oracle.com/security/entry/july_2012_critical_patch_update" }, { "title": "CVE-2011-4317 Improper Input Validation vulnerability in Apache HTTP Server ", "trust": 0.8, "url": "https://blogs.oracle.com/sunsecurity/entry/cve_2011_4317_improper_input" }, { "title": "Multiple vulnerabilities in Apache HTTP Server 1.3", "trust": 0.8, "url": "https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_apache_http1" }, { "title": "January 2015 Critical Patch Update Released", "trust": 0.8, "url": "https://blogs.oracle.com/security/entry/january_2015_critical_patch_update" }, { "title": "JSA10585", "trust": 0.8, "url": "http://kb.juniper.net/JSA10585" }, { "title": "Red Hat: Moderate: httpd security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20120128 - Security Advisory" }, { "title": "Ubuntu Security Notice: apache2 vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=USN-1368-1" }, { "title": "Oracle: Oracle Critical Patch Update Advisory - January 2015", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=oracle_advisories\u0026qid=4a692d6d60aa31507cb101702b494c51" }, { "title": "Pentest-Cheetsheet", "trust": 0.1, "url": "https://github.com/MrFrozenPepe/Pentest-Cheetsheet " }, { "title": "ReconScan", "trust": 0.1, "url": "https://github.com/RoliSoft/ReconScan " }, { "title": "ReconScan", "trust": 0.1, "url": "https://github.com/GiJ03/ReconScan " }, { "title": "test", "trust": 0.1, "url": "https://github.com/issdp/test " }, { "title": "ReconScan", "trust": 0.1, "url": "https://github.com/kira1111/ReconScan " }, { "title": "", "trust": 0.1, "url": "https://github.com/SecureAxom/strike " }, { "title": "pigat", "trust": 0.1, "url": "https://github.com/teamssix/pigat " } ], "sources": [ { "db": "VULMON", "id": "CVE-2011-4317" }, { "db": "JVNDB", "id": "JVNDB-2011-003172" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-20", "trust": 1.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2011-003172" }, { "db": "NVD", "id": "CVE-2011-4317" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.2, "url": "http://thread.gmane.org/gmane.comp.apache.devel/46440" }, { "trust": 1.3, "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?objectid=c03360041" }, { "trust": 1.3, "url": "http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html" }, { "trust": 1.0, "url": "http://kb.juniper.net/jsa10585" }, { "trust": 1.0, "url": "http://lists.apple.com/archives/security-announce/2012/sep/msg00004.html" }, { "trust": 1.0, "url": "http://lists.opensuse.org/opensuse-updates/2013-02/msg00009.html" }, { "trust": 1.0, "url": "http://lists.opensuse.org/opensuse-updates/2013-02/msg00012.html" }, { "trust": 1.0, "url": "http://marc.info/?l=bugtraq\u0026m=133294460209056\u0026w=2" }, { "trust": 1.0, "url": "http://marc.info/?l=bugtraq\u0026m=134987041210674\u0026w=2" }, { "trust": 1.0, "url": "http://rhn.redhat.com/errata/rhsa-2012-0128.html" }, { "trust": 1.0, "url": "http://secunia.com/advisories/48551" }, { "trust": 1.0, "url": "http://support.apple.com/kb/ht5501" }, { "trust": 1.0, "url": "http://www.debian.org/security/2012/dsa-2405" }, { "trust": 1.0, "url": "http://www.mandriva.com/security/advisories?name=mdvsa-2012:003" }, { "trust": 1.0, "url": "http://www.mandriva.com/security/advisories?name=mdvsa-2013:150" }, { "trust": 1.0, "url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html" }, { "trust": 1.0, "url": "http://www.securitytracker.com/id?1026353" }, { "trust": 1.0, "url": "https://bugzilla.redhat.com/show_bug.cgi?id=756483" }, { "trust": 1.0, "url": "https://community.qualys.com/blogs/securitylabs/2011/11/23/apache-reverse-proxy-bypass-issue" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/r05b5357d1f6bd106f41541ee7d87aafe3f5ea4dc3e9bde5ce09baff8%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/r1d201e3da31a2c8aa870c8314623caef7debd74a13d0f25205e26f15%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/r476d175be0aaf4a17680ef98c5153b4d336eaef76fb2224cc94c463a%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/r9b4b963760a3cb5a4a70c902f325c6c0337fe51d5b8570416f8f8729%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/rad01d817195e6cc871cb1d73b207ca326379a20a6e7f30febaf56d24%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b%40%3ccvs.httpd.apache.org%3e" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-4317" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2011-4317" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-4317" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0031" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3607" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0053" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3368" }, { "trust": 0.4, "url": "https://community.qualys.com/blogs/securitylabs/tags/cve-2011-4317" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0021" }, { "trust": 0.3, "url": "http://httpd.apache.org/" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg27014506" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1pm48384" }, { "trust": 0.3, "url": "http://www.ibm.com/support/docview.wss?uid=nas2394373277328c954862579cd003c709c" }, { "trust": 0.3, "url": "http://www.ibm.com/support/docview.wss?uid=nas39578294f523b4b8c862579dd00751bce" }, { "trust": 0.3, "url": "https://support.avaya.com/css/p8/documents/100155947" }, { "trust": 0.3, "url": "https://support.avaya.com/css/p8/documents/100155955" }, { "trust": 0.3, "url": "http://www.xerox.com/download/security/security-bulletin/16aeb-4cd3628b94080/cert_xrx12-009_v1.1.pdf" }, { "trust": 0.3, "url": "http://kb.juniper.net/infocenter/index?page=content\u0026id=jsa10585" }, { "trust": 0.3, "url": "http://kb.juniper.net/infocenter/index?page=content\u0026id=jsa10658\u0026cat=sirt_1\u0026actp=list" }, { "trust": 0.3, "url": "http://support.avaya.com/css/p8/documents/100157326" }, { "trust": 0.3, "url": "http://h20565.www2.hp.com/portal/site/hpsc/public/kb/docdisplay/?docid=emr_na-c03231301\u0026ac.admitted=1332965374461.876444892.492883150" }, { "trust": 0.3, "url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c03517954\u0026ac.admitted=1349807398574.876444892.199480143" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=ssg1s1004302" }, { "trust": 0.3, "url": "http://www.xerox.com/download/security/security-bulletin/12047-4e4eed8d42ca6/cert_xrx13-007_v1.0.pdf" }, { "trust": 0.3, "url": "http://h20566.www2.hp.com/portal/site/hpsc/public/kb/secbullarchive/" }, { "trust": 0.3, "url": "http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3192" }, { "trust": 0.2, "url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3639" }, { "trust": 0.1, "url": "http://internal-host/$1" }, { "trust": 0.1, "url": "http://internal-host$1" }, { "trust": 0.1, "url": "http://www.debian.org/security/faq" }, { "trust": 0.1, "url": "http://www.debian.org/security/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0434" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-2791" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3368" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0031" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-0408" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0408" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-1452" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-1452" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0053" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0883" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3348" }, { "trust": 0.1, "url": "http://creativecommons.org/licenses/by-sa/2.5" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-4317" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0021" }, { "trust": 0.1, "url": "http://security.gentoo.org/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3348" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3607" }, { "trust": 0.1, "url": "http://security.gentoo.org/glsa/glsa-201206-25.xml" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3192" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0883" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-0434" }, { "trust": 0.1, "url": "https://bugs.gentoo.org." }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-2791" }, { "trust": 0.1, "url": "https://ca.secunia.com/?page=viewadvisory\u0026vuln_id=46987" }, { "trust": 0.1, "url": "http://secunia.com/company/jobs/" }, { "trust": 0.1, "url": "http://secunia.com/vulnerability_intelligence/" }, { "trust": 0.1, "url": "http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/secunia_security_advisories/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/46987/#comments" }, { "trust": 0.1, "url": "http://secunia.com/vulnerability_scanning/personal/" }, { "trust": 0.1, "url": "http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org" }, { "trust": 0.1, "url": "http://secunia.com/advisories/46987/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/about_secunia_advisories/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0036" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-2016" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0057" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-4078" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1165" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-4885" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-2834" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1944" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-2014" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0830" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-4108" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-4153" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1823" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-2013" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-4415" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-4577" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-4619" }, { "trust": 0.1, "url": "http://www.hp.com/swpublishing/mtx-ac3d1f80b8dd48b792bfc01a08" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0027" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-2012" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-2015" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3379" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-4576" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-2821" }, { "trust": 0.1, "url": "http://httpd.apache.org/security/vulnerabilities_22.html" }, { "trust": 0.1, "url": "http://httpd.apache.org/download.cgi" }, { "trust": 0.1, "url": "http://svn.apache.org/repos/asf/httpd/httpd/branches/2.2.x/versioning" }, { "trust": 0.1, "url": "http://httpd.apache.org/docs/2.2/new_features_2_2.html" }, { "trust": 0.1, "url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docdisplay/?docid=emr_na-c02964430" }, { "trust": 0.1, "url": "https://www.hp.com/go/swa" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0419" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1928" }, { "trust": 0.1, "url": "http://h71000.www7.hp.com/openvms/products/ips/apache/csws_patches.html" } ], "sources": [ { "db": "BID", "id": "50802" }, { "db": "JVNDB", "id": "JVNDB-2011-003172" }, { "db": "PACKETSTORM", "id": "109464" }, { "db": "PACKETSTORM", "id": "114141" }, { "db": "PACKETSTORM", "id": "107274" }, { "db": "PACKETSTORM", "id": "121573" }, { "db": "PACKETSTORM", "id": "109330" }, { "db": "PACKETSTORM", "id": "111293" }, { "db": "PACKETSTORM", "id": "117251" }, { "db": "NVD", "id": "CVE-2011-4317" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULMON", "id": "CVE-2011-4317" }, { "db": "BID", "id": "50802" }, { "db": "JVNDB", "id": "JVNDB-2011-003172" }, { "db": "PACKETSTORM", "id": "109464" }, { "db": "PACKETSTORM", "id": "114141" }, { "db": "PACKETSTORM", "id": "107274" }, { "db": "PACKETSTORM", "id": "121573" }, { "db": "PACKETSTORM", "id": "109330" }, { "db": "PACKETSTORM", "id": "111293" }, { "db": "PACKETSTORM", "id": "117251" }, { "db": "NVD", "id": "CVE-2011-4317" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2011-11-30T00:00:00", "db": "VULMON", "id": "CVE-2011-4317" }, { "date": "2011-11-24T00:00:00", "db": "BID", "id": "50802" }, { "date": "2011-12-01T00:00:00", "db": "JVNDB", "id": "JVNDB-2011-003172" }, { "date": "2012-02-07T00:10:33", "db": "PACKETSTORM", "id": "109464" }, { "date": "2012-06-24T23:54:52", "db": "PACKETSTORM", "id": "114141" }, { "date": "2011-11-26T01:19:58", "db": "PACKETSTORM", "id": "107274" }, { "date": "2013-05-09T14:44:00", "db": "PACKETSTORM", "id": "121573" }, { "date": "2012-02-02T01:31:45", "db": "PACKETSTORM", "id": "109330" }, { "date": "2012-03-29T03:38:57", "db": "PACKETSTORM", "id": "111293" }, { "date": "2012-10-10T02:28:54", "db": "PACKETSTORM", "id": "117251" }, { "date": "2011-11-30T04:05:58.670000", "db": "NVD", "id": "CVE-2011-4317" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2021-06-06T00:00:00", "db": "VULMON", "id": "CVE-2011-4317" }, { "date": "2015-04-13T20:23:00", "db": "BID", "id": "50802" }, { "date": "2015-01-30T00:00:00", "db": "JVNDB", "id": "JVNDB-2011-003172" }, { "date": "2023-11-07T02:09:21.023000", "db": "NVD", "id": "CVE-2011-4317" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "network", "sources": [ { "db": "BID", "id": "50802" } ], "trust": 0.3 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Apache HTTP Server of mod_proxy Vulnerability in module sending requests to intranet server", "sources": [ { "db": "JVNDB", "id": "JVNDB-2011-003172" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Design Error", "sources": [ { "db": "BID", "id": "50802" } ], "trust": 0.3 } }
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.