rhsa-2009_1155
Vulnerability from csaf_redhat
Published
2009-07-14 19:07
Modified
2024-09-15 18:00
Summary
Red Hat Security Advisory: httpd security update

Notes

Topic
Updated httpd packages that fix multiple security issues are now available for JBoss Enterprise Web Server 1.0.0 for Red Hat Enterprise Linux 5. This update has been rated as having important security impact by the Red Hat Security Response Team.
Details
The Apache HTTP Server is a popular Web server. A denial of service flaw was found in the Apache mod_proxy module when it was used as a reverse proxy. A remote attacker could use this flaw to force a proxy process to consume large amounts of CPU time. (CVE-2009-1890) A flaw was found in the handling of the "Options" and "AllowOverride" directives used by the Apache HTTP Server. In configurations using the "AllowOverride" directive with certain "Options=" arguments, local users were not restricted from executing commands from a Server-Side-Include script as intended. (CVE-2009-1195) A denial of service flaw was found in the Apache mod_deflate module. This module continued to compress large files until compression was complete, even if the network connection that requested the content was closed before compression completed. This would cause mod_deflate to consume large amounts of CPU if mod_deflate was enabled for a large file. (CVE-2009-1891) All users of JBoss Enterprise Web Server 1.0.0 should upgrade to these updated packages, which contain backported patches to correct these issues. After installing the updated packages, the httpd daemon must be restarted for the update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated httpd packages that fix multiple security issues are now available\nfor JBoss Enterprise Web Server 1.0.0 for Red Hat Enterprise Linux 5.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The Apache HTTP Server is a popular Web server.\n\nA denial of service flaw was found in the Apache mod_proxy module when it\nwas used as a reverse proxy. A remote attacker could use this flaw to force\na proxy process to consume large amounts of CPU time. (CVE-2009-1890)\n\nA flaw was found in the handling of the \"Options\" and \"AllowOverride\"\ndirectives used by the Apache HTTP Server. In configurations using the\n\"AllowOverride\" directive with certain \"Options=\" arguments, local users\nwere not restricted from executing commands from a Server-Side-Include\nscript as intended. (CVE-2009-1195)\n\nA denial of service flaw was found in the Apache mod_deflate module. This\nmodule continued to compress large files until compression was complete,\neven if the network connection that requested the content was closed before\ncompression completed. This would cause mod_deflate to consume large\namounts of CPU if mod_deflate was enabled for a large file. (CVE-2009-1891)\n\nAll users of JBoss Enterprise Web Server 1.0.0 should upgrade to these\nupdated packages, which contain backported patches to correct these issues.\nAfter installing the updated packages, the httpd daemon must be restarted\nfor the update to take effect.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2009:1155",
        "url": "https://access.redhat.com/errata/RHSA-2009:1155"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "489436",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=489436"
      },
      {
        "category": "external",
        "summary": "509125",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=509125"
      },
      {
        "category": "external",
        "summary": "509375",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=509375"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2009/rhsa-2009_1155.json"
      }
    ],
    "title": "Red Hat Security Advisory: httpd security update",
    "tracking": {
      "current_release_date": "2024-09-15T18:00:25+00:00",
      "generator": {
        "date": "2024-09-15T18:00:25+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2009:1155",
      "initial_release_date": "2009-07-14T19:07:00+00:00",
      "revision_history": [
        {
          "date": "2009-07-14T19:07:00+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2009-07-14T15:07:00+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-15T18:00:25+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat JBoss Enterprise Web Server 1 for RHEL 5 Server",
                "product": {
                  "name": "Red Hat JBoss Enterprise Web Server 1 for RHEL 5 Server",
                  "product_id": "5Server-JBEWS-5.0.0",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:jboss_enterprise_web_server:1::el5"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat JBoss Web Server"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "httpd-0:2.2.10-10.ep5.el5.src",
                "product": {
                  "name": "httpd-0:2.2.10-10.ep5.el5.src",
                  "product_id": "httpd-0:2.2.10-10.ep5.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd@2.2.10-10.ep5.el5?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "httpd-0:2.2.10-10.ep5.el5.x86_64",
                "product": {
                  "name": "httpd-0:2.2.10-10.ep5.el5.x86_64",
                  "product_id": "httpd-0:2.2.10-10.ep5.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd@2.2.10-10.ep5.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-devel-0:2.2.10-10.ep5.el5.x86_64",
                "product": {
                  "name": "httpd-devel-0:2.2.10-10.ep5.el5.x86_64",
                  "product_id": "httpd-devel-0:2.2.10-10.ep5.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-devel@2.2.10-10.ep5.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-manual-0:2.2.10-10.ep5.el5.x86_64",
                "product": {
                  "name": "httpd-manual-0:2.2.10-10.ep5.el5.x86_64",
                  "product_id": "httpd-manual-0:2.2.10-10.ep5.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-manual@2.2.10-10.ep5.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_ssl-1:2.2.10-10.ep5.el5.x86_64",
                "product": {
                  "name": "mod_ssl-1:2.2.10-10.ep5.el5.x86_64",
                  "product_id": "mod_ssl-1:2.2.10-10.ep5.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_ssl@2.2.10-10.ep5.el5?arch=x86_64\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "httpd-0:2.2.10-10.ep5.el5.i386",
                "product": {
                  "name": "httpd-0:2.2.10-10.ep5.el5.i386",
                  "product_id": "httpd-0:2.2.10-10.ep5.el5.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd@2.2.10-10.ep5.el5?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-devel-0:2.2.10-10.ep5.el5.i386",
                "product": {
                  "name": "httpd-devel-0:2.2.10-10.ep5.el5.i386",
                  "product_id": "httpd-devel-0:2.2.10-10.ep5.el5.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-devel@2.2.10-10.ep5.el5?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-manual-0:2.2.10-10.ep5.el5.i386",
                "product": {
                  "name": "httpd-manual-0:2.2.10-10.ep5.el5.i386",
                  "product_id": "httpd-manual-0:2.2.10-10.ep5.el5.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-manual@2.2.10-10.ep5.el5?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_ssl-1:2.2.10-10.ep5.el5.i386",
                "product": {
                  "name": "mod_ssl-1:2.2.10-10.ep5.el5.i386",
                  "product_id": "mod_ssl-1:2.2.10-10.ep5.el5.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_ssl@2.2.10-10.ep5.el5?arch=i386\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i386"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.2.10-10.ep5.el5.i386 as a component of Red Hat JBoss Enterprise Web Server 1 for RHEL 5 Server",
          "product_id": "5Server-JBEWS-5.0.0:httpd-0:2.2.10-10.ep5.el5.i386"
        },
        "product_reference": "httpd-0:2.2.10-10.ep5.el5.i386",
        "relates_to_product_reference": "5Server-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.2.10-10.ep5.el5.src as a component of Red Hat JBoss Enterprise Web Server 1 for RHEL 5 Server",
          "product_id": "5Server-JBEWS-5.0.0:httpd-0:2.2.10-10.ep5.el5.src"
        },
        "product_reference": "httpd-0:2.2.10-10.ep5.el5.src",
        "relates_to_product_reference": "5Server-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.2.10-10.ep5.el5.x86_64 as a component of Red Hat JBoss Enterprise Web Server 1 for RHEL 5 Server",
          "product_id": "5Server-JBEWS-5.0.0:httpd-0:2.2.10-10.ep5.el5.x86_64"
        },
        "product_reference": "httpd-0:2.2.10-10.ep5.el5.x86_64",
        "relates_to_product_reference": "5Server-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.2.10-10.ep5.el5.i386 as a component of Red Hat JBoss Enterprise Web Server 1 for RHEL 5 Server",
          "product_id": "5Server-JBEWS-5.0.0:httpd-devel-0:2.2.10-10.ep5.el5.i386"
        },
        "product_reference": "httpd-devel-0:2.2.10-10.ep5.el5.i386",
        "relates_to_product_reference": "5Server-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.2.10-10.ep5.el5.x86_64 as a component of Red Hat JBoss Enterprise Web Server 1 for RHEL 5 Server",
          "product_id": "5Server-JBEWS-5.0.0:httpd-devel-0:2.2.10-10.ep5.el5.x86_64"
        },
        "product_reference": "httpd-devel-0:2.2.10-10.ep5.el5.x86_64",
        "relates_to_product_reference": "5Server-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-manual-0:2.2.10-10.ep5.el5.i386 as a component of Red Hat JBoss Enterprise Web Server 1 for RHEL 5 Server",
          "product_id": "5Server-JBEWS-5.0.0:httpd-manual-0:2.2.10-10.ep5.el5.i386"
        },
        "product_reference": "httpd-manual-0:2.2.10-10.ep5.el5.i386",
        "relates_to_product_reference": "5Server-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-manual-0:2.2.10-10.ep5.el5.x86_64 as a component of Red Hat JBoss Enterprise Web Server 1 for RHEL 5 Server",
          "product_id": "5Server-JBEWS-5.0.0:httpd-manual-0:2.2.10-10.ep5.el5.x86_64"
        },
        "product_reference": "httpd-manual-0:2.2.10-10.ep5.el5.x86_64",
        "relates_to_product_reference": "5Server-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.2.10-10.ep5.el5.i386 as a component of Red Hat JBoss Enterprise Web Server 1 for RHEL 5 Server",
          "product_id": "5Server-JBEWS-5.0.0:mod_ssl-1:2.2.10-10.ep5.el5.i386"
        },
        "product_reference": "mod_ssl-1:2.2.10-10.ep5.el5.i386",
        "relates_to_product_reference": "5Server-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.2.10-10.ep5.el5.x86_64 as a component of Red Hat JBoss Enterprise Web Server 1 for RHEL 5 Server",
          "product_id": "5Server-JBEWS-5.0.0:mod_ssl-1:2.2.10-10.ep5.el5.x86_64"
        },
        "product_reference": "mod_ssl-1:2.2.10-10.ep5.el5.x86_64",
        "relates_to_product_reference": "5Server-JBEWS-5.0.0"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2009-1195",
      "discovery_date": "2009-03-09T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "489436"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The Apache HTTP Server 2.2.11 and earlier 2.2 versions does not properly handle Options=IncludesNOEXEC in the AllowOverride directive, which allows local users to gain privileges by configuring (1) Options Includes, (2) Options +Includes, or (3) Options +IncludesNOEXEC in a .htaccess file, and then inserting an exec element in a .shtml file.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "httpd: AllowOverride Options=IncludesNoExec allows Options Includes",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-JBEWS-5.0.0:httpd-0:2.2.10-10.ep5.el5.i386",
          "5Server-JBEWS-5.0.0:httpd-0:2.2.10-10.ep5.el5.src",
          "5Server-JBEWS-5.0.0:httpd-0:2.2.10-10.ep5.el5.x86_64",
          "5Server-JBEWS-5.0.0:httpd-devel-0:2.2.10-10.ep5.el5.i386",
          "5Server-JBEWS-5.0.0:httpd-devel-0:2.2.10-10.ep5.el5.x86_64",
          "5Server-JBEWS-5.0.0:httpd-manual-0:2.2.10-10.ep5.el5.i386",
          "5Server-JBEWS-5.0.0:httpd-manual-0:2.2.10-10.ep5.el5.x86_64",
          "5Server-JBEWS-5.0.0:mod_ssl-1:2.2.10-10.ep5.el5.i386",
          "5Server-JBEWS-5.0.0:mod_ssl-1:2.2.10-10.ep5.el5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2009-1195"
        },
        {
          "category": "external",
          "summary": "RHBZ#489436",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=489436"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2009-1195",
          "url": "https://www.cve.org/CVERecord?id=CVE-2009-1195"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1195",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1195"
        }
      ],
      "release_date": "2009-04-22T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network.  Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
          "product_ids": [
            "5Server-JBEWS-5.0.0:httpd-0:2.2.10-10.ep5.el5.i386",
            "5Server-JBEWS-5.0.0:httpd-0:2.2.10-10.ep5.el5.src",
            "5Server-JBEWS-5.0.0:httpd-0:2.2.10-10.ep5.el5.x86_64",
            "5Server-JBEWS-5.0.0:httpd-devel-0:2.2.10-10.ep5.el5.i386",
            "5Server-JBEWS-5.0.0:httpd-devel-0:2.2.10-10.ep5.el5.x86_64",
            "5Server-JBEWS-5.0.0:httpd-manual-0:2.2.10-10.ep5.el5.i386",
            "5Server-JBEWS-5.0.0:httpd-manual-0:2.2.10-10.ep5.el5.x86_64",
            "5Server-JBEWS-5.0.0:mod_ssl-1:2.2.10-10.ep5.el5.i386",
            "5Server-JBEWS-5.0.0:mod_ssl-1:2.2.10-10.ep5.el5.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2009:1155"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 4.4,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:L/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "products": [
            "5Server-JBEWS-5.0.0:httpd-0:2.2.10-10.ep5.el5.i386",
            "5Server-JBEWS-5.0.0:httpd-0:2.2.10-10.ep5.el5.src",
            "5Server-JBEWS-5.0.0:httpd-0:2.2.10-10.ep5.el5.x86_64",
            "5Server-JBEWS-5.0.0:httpd-devel-0:2.2.10-10.ep5.el5.i386",
            "5Server-JBEWS-5.0.0:httpd-devel-0:2.2.10-10.ep5.el5.x86_64",
            "5Server-JBEWS-5.0.0:httpd-manual-0:2.2.10-10.ep5.el5.i386",
            "5Server-JBEWS-5.0.0:httpd-manual-0:2.2.10-10.ep5.el5.x86_64",
            "5Server-JBEWS-5.0.0:mod_ssl-1:2.2.10-10.ep5.el5.i386",
            "5Server-JBEWS-5.0.0:mod_ssl-1:2.2.10-10.ep5.el5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "httpd: AllowOverride Options=IncludesNoExec allows Options Includes"
    },
    {
      "cve": "CVE-2009-1890",
      "cwe": {
        "id": "CWE-835",
        "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)"
      },
      "discovery_date": "2009-06-30T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "509375"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The stream_reqbody_cl function in mod_proxy_http.c in the mod_proxy module in the Apache HTTP Server before 2.3.3, when a reverse proxy is configured, does not properly handle an amount of streamed data that exceeds the Content-Length value, which allows remote attackers to cause a denial of service (CPU consumption) via crafted requests.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "httpd: mod_proxy reverse proxy DoS (infinite loop)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-JBEWS-5.0.0:httpd-0:2.2.10-10.ep5.el5.i386",
          "5Server-JBEWS-5.0.0:httpd-0:2.2.10-10.ep5.el5.src",
          "5Server-JBEWS-5.0.0:httpd-0:2.2.10-10.ep5.el5.x86_64",
          "5Server-JBEWS-5.0.0:httpd-devel-0:2.2.10-10.ep5.el5.i386",
          "5Server-JBEWS-5.0.0:httpd-devel-0:2.2.10-10.ep5.el5.x86_64",
          "5Server-JBEWS-5.0.0:httpd-manual-0:2.2.10-10.ep5.el5.i386",
          "5Server-JBEWS-5.0.0:httpd-manual-0:2.2.10-10.ep5.el5.x86_64",
          "5Server-JBEWS-5.0.0:mod_ssl-1:2.2.10-10.ep5.el5.i386",
          "5Server-JBEWS-5.0.0:mod_ssl-1:2.2.10-10.ep5.el5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2009-1890"
        },
        {
          "category": "external",
          "summary": "RHBZ#509375",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=509375"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2009-1890",
          "url": "https://www.cve.org/CVERecord?id=CVE-2009-1890"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1890",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1890"
        }
      ],
      "release_date": "2009-07-02T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network.  Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
          "product_ids": [
            "5Server-JBEWS-5.0.0:httpd-0:2.2.10-10.ep5.el5.i386",
            "5Server-JBEWS-5.0.0:httpd-0:2.2.10-10.ep5.el5.src",
            "5Server-JBEWS-5.0.0:httpd-0:2.2.10-10.ep5.el5.x86_64",
            "5Server-JBEWS-5.0.0:httpd-devel-0:2.2.10-10.ep5.el5.i386",
            "5Server-JBEWS-5.0.0:httpd-devel-0:2.2.10-10.ep5.el5.x86_64",
            "5Server-JBEWS-5.0.0:httpd-manual-0:2.2.10-10.ep5.el5.i386",
            "5Server-JBEWS-5.0.0:httpd-manual-0:2.2.10-10.ep5.el5.x86_64",
            "5Server-JBEWS-5.0.0:mod_ssl-1:2.2.10-10.ep5.el5.i386",
            "5Server-JBEWS-5.0.0:mod_ssl-1:2.2.10-10.ep5.el5.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2009:1155"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          "products": [
            "5Server-JBEWS-5.0.0:httpd-0:2.2.10-10.ep5.el5.i386",
            "5Server-JBEWS-5.0.0:httpd-0:2.2.10-10.ep5.el5.src",
            "5Server-JBEWS-5.0.0:httpd-0:2.2.10-10.ep5.el5.x86_64",
            "5Server-JBEWS-5.0.0:httpd-devel-0:2.2.10-10.ep5.el5.i386",
            "5Server-JBEWS-5.0.0:httpd-devel-0:2.2.10-10.ep5.el5.x86_64",
            "5Server-JBEWS-5.0.0:httpd-manual-0:2.2.10-10.ep5.el5.i386",
            "5Server-JBEWS-5.0.0:httpd-manual-0:2.2.10-10.ep5.el5.x86_64",
            "5Server-JBEWS-5.0.0:mod_ssl-1:2.2.10-10.ep5.el5.i386",
            "5Server-JBEWS-5.0.0:mod_ssl-1:2.2.10-10.ep5.el5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "httpd: mod_proxy reverse proxy DoS (infinite loop)"
    },
    {
      "cve": "CVE-2009-1891",
      "discovery_date": "2009-06-26T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "509125"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The mod_deflate module in Apache httpd 2.2.11 and earlier compresses large files until completion even after the associated network connection is closed, which allows remote attackers to cause a denial of service (CPU consumption).",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "httpd: possible temporary DoS (CPU consumption) in mod_deflate",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-JBEWS-5.0.0:httpd-0:2.2.10-10.ep5.el5.i386",
          "5Server-JBEWS-5.0.0:httpd-0:2.2.10-10.ep5.el5.src",
          "5Server-JBEWS-5.0.0:httpd-0:2.2.10-10.ep5.el5.x86_64",
          "5Server-JBEWS-5.0.0:httpd-devel-0:2.2.10-10.ep5.el5.i386",
          "5Server-JBEWS-5.0.0:httpd-devel-0:2.2.10-10.ep5.el5.x86_64",
          "5Server-JBEWS-5.0.0:httpd-manual-0:2.2.10-10.ep5.el5.i386",
          "5Server-JBEWS-5.0.0:httpd-manual-0:2.2.10-10.ep5.el5.x86_64",
          "5Server-JBEWS-5.0.0:mod_ssl-1:2.2.10-10.ep5.el5.i386",
          "5Server-JBEWS-5.0.0:mod_ssl-1:2.2.10-10.ep5.el5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2009-1891"
        },
        {
          "category": "external",
          "summary": "RHBZ#509125",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=509125"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2009-1891",
          "url": "https://www.cve.org/CVERecord?id=CVE-2009-1891"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1891",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1891"
        }
      ],
      "release_date": "2009-06-26T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network.  Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
          "product_ids": [
            "5Server-JBEWS-5.0.0:httpd-0:2.2.10-10.ep5.el5.i386",
            "5Server-JBEWS-5.0.0:httpd-0:2.2.10-10.ep5.el5.src",
            "5Server-JBEWS-5.0.0:httpd-0:2.2.10-10.ep5.el5.x86_64",
            "5Server-JBEWS-5.0.0:httpd-devel-0:2.2.10-10.ep5.el5.i386",
            "5Server-JBEWS-5.0.0:httpd-devel-0:2.2.10-10.ep5.el5.x86_64",
            "5Server-JBEWS-5.0.0:httpd-manual-0:2.2.10-10.ep5.el5.i386",
            "5Server-JBEWS-5.0.0:httpd-manual-0:2.2.10-10.ep5.el5.x86_64",
            "5Server-JBEWS-5.0.0:mod_ssl-1:2.2.10-10.ep5.el5.i386",
            "5Server-JBEWS-5.0.0:mod_ssl-1:2.2.10-10.ep5.el5.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2009:1155"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "HIGH",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 2.6,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          "products": [
            "5Server-JBEWS-5.0.0:httpd-0:2.2.10-10.ep5.el5.i386",
            "5Server-JBEWS-5.0.0:httpd-0:2.2.10-10.ep5.el5.src",
            "5Server-JBEWS-5.0.0:httpd-0:2.2.10-10.ep5.el5.x86_64",
            "5Server-JBEWS-5.0.0:httpd-devel-0:2.2.10-10.ep5.el5.i386",
            "5Server-JBEWS-5.0.0:httpd-devel-0:2.2.10-10.ep5.el5.x86_64",
            "5Server-JBEWS-5.0.0:httpd-manual-0:2.2.10-10.ep5.el5.i386",
            "5Server-JBEWS-5.0.0:httpd-manual-0:2.2.10-10.ep5.el5.x86_64",
            "5Server-JBEWS-5.0.0:mod_ssl-1:2.2.10-10.ep5.el5.i386",
            "5Server-JBEWS-5.0.0:mod_ssl-1:2.2.10-10.ep5.el5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "httpd: possible temporary DoS (CPU consumption) in mod_deflate"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...