rhsa-2010_0396
Vulnerability from csaf_redhat
Published
2010-05-05 12:54
Modified
2024-11-22 03:26
Summary
Red Hat Security Advisory: httpd and httpd22 security and enhancement update
Notes
Topic
Updated httpd and httpd22 packages that fix two security issues and add one
enhancement are now available for JBoss Enterprise Web Server 1.0.1 for Red
Hat Enterprise Linux 4 and 5.
The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.
Details
The Apache HTTP Server is a popular web server.
It was discovered that mod_proxy_ajp incorrectly returned an "Internal
Server Error" response when processing certain malformed requests, which
caused the back-end server to be marked as failed in configurations where
mod_proxy is used in load balancer mode. A remote attacker could cause
mod_proxy to not send requests to back-end AJP (Apache JServ Protocol)
servers for the retry timeout period (60 seconds by default) by sending
specially-crafted requests. (CVE-2010-0408)
A use-after-free flaw was discovered in the way the Apache HTTP Server
handled request headers in subrequests. In configurations where subrequests
are used, a multithreaded MPM (Multi-Processing Module) could possibly leak
information from other requests in request replies. (CVE-2010-0434)
This update also adds the following enhancement:
* with the updated openssl packages from RHSA-2010:0162 or RHSA-2010:0163
installed, mod_ssl will refuse to renegotiate a TLS/SSL connection with an
unpatched client that does not support RFC 5746. This update adds the
"SSLInsecureRenegotiation" configuration directive. If this directive is
enabled, mod_ssl will renegotiate insecurely with unpatched clients.
Refer to the following Red Hat Knowledgebase article for more details about
the changed mod_ssl behavior: http://kbase.redhat.com/faq/docs/DOC-20491
All users of JBoss Enterprise Web Server 1.0.1 should upgrade to these
updated packages, which contain backported patches to correct these issues
and add this enhancement. After installing the updated packages, Red Hat
Enterprise Linux 4 users must restart the httpd22 service, and Red Hat
Enterprise Linux 5 users must restart the httpd service, for the update to
take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated httpd and httpd22 packages that fix two security issues and add one\nenhancement are now available for JBoss Enterprise Web Server 1.0.1 for Red\nHat Enterprise Linux 4 and 5.\n\nThe Red Hat Security Response Team has rated this update as having moderate\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "The Apache HTTP Server is a popular web server.\n\nIt was discovered that mod_proxy_ajp incorrectly returned an \"Internal\nServer Error\" response when processing certain malformed requests, which\ncaused the back-end server to be marked as failed in configurations where\nmod_proxy is used in load balancer mode. A remote attacker could cause\nmod_proxy to not send requests to back-end AJP (Apache JServ Protocol)\nservers for the retry timeout period (60 seconds by default) by sending\nspecially-crafted requests. (CVE-2010-0408)\n\nA use-after-free flaw was discovered in the way the Apache HTTP Server\nhandled request headers in subrequests. In configurations where subrequests\nare used, a multithreaded MPM (Multi-Processing Module) could possibly leak\ninformation from other requests in request replies. (CVE-2010-0434)\n\nThis update also adds the following enhancement:\n\n* with the updated openssl packages from RHSA-2010:0162 or RHSA-2010:0163\ninstalled, mod_ssl will refuse to renegotiate a TLS/SSL connection with an\nunpatched client that does not support RFC 5746. This update adds the\n\"SSLInsecureRenegotiation\" configuration directive. If this directive is\nenabled, mod_ssl will renegotiate insecurely with unpatched clients.\n\nRefer to the following Red Hat Knowledgebase article for more details about\nthe changed mod_ssl behavior: http://kbase.redhat.com/faq/docs/DOC-20491\n\nAll users of JBoss Enterprise Web Server 1.0.1 should upgrade to these\nupdated packages, which contain backported patches to correct these issues\nand add this enhancement. After installing the updated packages, Red Hat\nEnterprise Linux 4 users must restart the httpd22 service, and Red Hat\nEnterprise Linux 5 users must restart the httpd service, for the update to\ntake effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2010:0396", "url": "https://access.redhat.com/errata/RHSA-2010:0396" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "http://kbase.redhat.com/faq/docs/DOC-20491", "url": "http://kbase.redhat.com/faq/docs/DOC-20491" }, { "category": "external", "summary": "569905", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=569905" }, { "category": "external", "summary": "570171", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=570171" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2010/rhsa-2010_0396.json" } ], "title": "Red Hat Security Advisory: httpd and httpd22 security and enhancement update", "tracking": { "current_release_date": "2024-11-22T03:26:07+00:00", "generator": { "date": "2024-11-22T03:26:07+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2010:0396", "initial_release_date": "2010-05-05T12:54:00+00:00", "revision_history": [ { "date": "2010-05-05T12:54:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2010-05-05T08:54:58+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T03:26:07+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss Web Server 1.0 for RHEL 4 AS", "product": { "name": "Red Hat JBoss Web Server 1.0 for RHEL 4 AS", "product_id": "4AS-JBEWS-5.0.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_web_server:1::el4" } } }, { "category": "product_name", "name": "Red Hat JBoss Web Server 1.0 for RHEL 4 ES", "product": { "name": "Red Hat JBoss Web Server 1.0 for RHEL 4 ES", "product_id": "4ES-JBEWS-5.0.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_web_server:1::el4" } } }, { "category": "product_name", "name": "Red Hat JBoss Enterprise Web Server 1 for RHEL 5 Server", "product": { "name": "Red Hat JBoss Enterprise Web Server 1 for RHEL 5 Server", "product_id": "5Server-JBEWS-5.0.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_web_server:1::el5" } } } ], "category": "product_family", "name": "Red Hat JBoss Web Server" }, { "branches": [ { "category": "product_version", "name": "httpd22-manual-0:2.2.14-11.jdk6.ep5.el4.x86_64", "product": { "name": "httpd22-manual-0:2.2.14-11.jdk6.ep5.el4.x86_64", "product_id": "httpd22-manual-0:2.2.14-11.jdk6.ep5.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd22-manual@2.2.14-11.jdk6.ep5.el4?arch=x86_64" } } }, { "category": "product_version", "name": "httpd22-devel-0:2.2.14-11.jdk6.ep5.el4.x86_64", "product": { "name": "httpd22-devel-0:2.2.14-11.jdk6.ep5.el4.x86_64", "product_id": "httpd22-devel-0:2.2.14-11.jdk6.ep5.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd22-devel@2.2.14-11.jdk6.ep5.el4?arch=x86_64" } } }, { "category": "product_version", "name": "httpd22-apr-0:2.2.14-11.jdk6.ep5.el4.x86_64", "product": { "name": "httpd22-apr-0:2.2.14-11.jdk6.ep5.el4.x86_64", "product_id": "httpd22-apr-0:2.2.14-11.jdk6.ep5.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd22-apr@2.2.14-11.jdk6.ep5.el4?arch=x86_64" } } }, { "category": "product_version", "name": "httpd22-apr-devel-0:2.2.14-11.jdk6.ep5.el4.x86_64", "product": { "name": "httpd22-apr-devel-0:2.2.14-11.jdk6.ep5.el4.x86_64", "product_id": "httpd22-apr-devel-0:2.2.14-11.jdk6.ep5.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd22-apr-devel@2.2.14-11.jdk6.ep5.el4?arch=x86_64" } } }, { "category": "product_version", "name": "httpd22-0:2.2.14-11.jdk6.ep5.el4.x86_64", "product": { "name": "httpd22-0:2.2.14-11.jdk6.ep5.el4.x86_64", "product_id": "httpd22-0:2.2.14-11.jdk6.ep5.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd22@2.2.14-11.jdk6.ep5.el4?arch=x86_64" } } }, { "category": "product_version", "name": "httpd22-debuginfo-0:2.2.14-11.jdk6.ep5.el4.x86_64", "product": { "name": "httpd22-debuginfo-0:2.2.14-11.jdk6.ep5.el4.x86_64", "product_id": "httpd22-debuginfo-0:2.2.14-11.jdk6.ep5.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd22-debuginfo@2.2.14-11.jdk6.ep5.el4?arch=x86_64" } } }, { "category": "product_version", "name": "mod_ssl22-1:2.2.14-11.jdk6.ep5.el4.x86_64", "product": { "name": "mod_ssl22-1:2.2.14-11.jdk6.ep5.el4.x86_64", "product_id": "mod_ssl22-1:2.2.14-11.jdk6.ep5.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ssl22@2.2.14-11.jdk6.ep5.el4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "httpd22-apr-util-0:2.2.14-11.jdk6.ep5.el4.x86_64", "product": { "name": "httpd22-apr-util-0:2.2.14-11.jdk6.ep5.el4.x86_64", "product_id": "httpd22-apr-util-0:2.2.14-11.jdk6.ep5.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd22-apr-util@2.2.14-11.jdk6.ep5.el4?arch=x86_64" } } }, { "category": "product_version", "name": "httpd22-apr-util-devel-0:2.2.14-11.jdk6.ep5.el4.x86_64", "product": { "name": "httpd22-apr-util-devel-0:2.2.14-11.jdk6.ep5.el4.x86_64", "product_id": "httpd22-apr-util-devel-0:2.2.14-11.jdk6.ep5.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd22-apr-util-devel@2.2.14-11.jdk6.ep5.el4?arch=x86_64" } } }, { "category": "product_version", "name": "httpd-0:2.2.14-1.2.6.jdk6.ep5.el5.x86_64", "product": { "name": "httpd-0:2.2.14-1.2.6.jdk6.ep5.el5.x86_64", "product_id": "httpd-0:2.2.14-1.2.6.jdk6.ep5.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd@2.2.14-1.2.6.jdk6.ep5.el5?arch=x86_64" } } }, { "category": "product_version", "name": "httpd-devel-0:2.2.14-1.2.6.jdk6.ep5.el5.x86_64", "product": { "name": "httpd-devel-0:2.2.14-1.2.6.jdk6.ep5.el5.x86_64", "product_id": "httpd-devel-0:2.2.14-1.2.6.jdk6.ep5.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-devel@2.2.14-1.2.6.jdk6.ep5.el5?arch=x86_64" } } }, { "category": "product_version", "name": "httpd-manual-0:2.2.14-1.2.6.jdk6.ep5.el5.x86_64", "product": { "name": "httpd-manual-0:2.2.14-1.2.6.jdk6.ep5.el5.x86_64", "product_id": "httpd-manual-0:2.2.14-1.2.6.jdk6.ep5.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-manual@2.2.14-1.2.6.jdk6.ep5.el5?arch=x86_64" } } }, { "category": "product_version", "name": "mod_ssl-1:2.2.14-1.2.6.jdk6.ep5.el5.x86_64", "product": { "name": "mod_ssl-1:2.2.14-1.2.6.jdk6.ep5.el5.x86_64", "product_id": "mod_ssl-1:2.2.14-1.2.6.jdk6.ep5.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ssl@2.2.14-1.2.6.jdk6.ep5.el5?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "httpd22-manual-0:2.2.14-11.jdk6.ep5.el4.i386", "product": { "name": "httpd22-manual-0:2.2.14-11.jdk6.ep5.el4.i386", "product_id": "httpd22-manual-0:2.2.14-11.jdk6.ep5.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd22-manual@2.2.14-11.jdk6.ep5.el4?arch=i386" } } }, { "category": "product_version", "name": "httpd22-devel-0:2.2.14-11.jdk6.ep5.el4.i386", "product": { "name": "httpd22-devel-0:2.2.14-11.jdk6.ep5.el4.i386", "product_id": "httpd22-devel-0:2.2.14-11.jdk6.ep5.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd22-devel@2.2.14-11.jdk6.ep5.el4?arch=i386" } } }, { "category": "product_version", "name": "httpd22-apr-0:2.2.14-11.jdk6.ep5.el4.i386", "product": { "name": "httpd22-apr-0:2.2.14-11.jdk6.ep5.el4.i386", "product_id": "httpd22-apr-0:2.2.14-11.jdk6.ep5.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd22-apr@2.2.14-11.jdk6.ep5.el4?arch=i386" } } }, { "category": "product_version", "name": "httpd22-apr-devel-0:2.2.14-11.jdk6.ep5.el4.i386", "product": { "name": "httpd22-apr-devel-0:2.2.14-11.jdk6.ep5.el4.i386", "product_id": "httpd22-apr-devel-0:2.2.14-11.jdk6.ep5.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd22-apr-devel@2.2.14-11.jdk6.ep5.el4?arch=i386" } } }, { "category": "product_version", "name": "httpd22-0:2.2.14-11.jdk6.ep5.el4.i386", "product": { "name": "httpd22-0:2.2.14-11.jdk6.ep5.el4.i386", "product_id": "httpd22-0:2.2.14-11.jdk6.ep5.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd22@2.2.14-11.jdk6.ep5.el4?arch=i386" } } }, { "category": "product_version", "name": "httpd22-debuginfo-0:2.2.14-11.jdk6.ep5.el4.i386", "product": { "name": "httpd22-debuginfo-0:2.2.14-11.jdk6.ep5.el4.i386", "product_id": "httpd22-debuginfo-0:2.2.14-11.jdk6.ep5.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd22-debuginfo@2.2.14-11.jdk6.ep5.el4?arch=i386" } } }, { "category": "product_version", "name": "mod_ssl22-1:2.2.14-11.jdk6.ep5.el4.i386", "product": { "name": "mod_ssl22-1:2.2.14-11.jdk6.ep5.el4.i386", "product_id": "mod_ssl22-1:2.2.14-11.jdk6.ep5.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ssl22@2.2.14-11.jdk6.ep5.el4?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "httpd22-apr-util-0:2.2.14-11.jdk6.ep5.el4.i386", "product": { "name": "httpd22-apr-util-0:2.2.14-11.jdk6.ep5.el4.i386", "product_id": "httpd22-apr-util-0:2.2.14-11.jdk6.ep5.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd22-apr-util@2.2.14-11.jdk6.ep5.el4?arch=i386" } } }, { "category": "product_version", "name": "httpd22-apr-util-devel-0:2.2.14-11.jdk6.ep5.el4.i386", "product": { "name": "httpd22-apr-util-devel-0:2.2.14-11.jdk6.ep5.el4.i386", "product_id": "httpd22-apr-util-devel-0:2.2.14-11.jdk6.ep5.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd22-apr-util-devel@2.2.14-11.jdk6.ep5.el4?arch=i386" } } }, { "category": "product_version", "name": "httpd-0:2.2.14-1.2.6.jdk6.ep5.el5.i386", "product": { "name": "httpd-0:2.2.14-1.2.6.jdk6.ep5.el5.i386", "product_id": "httpd-0:2.2.14-1.2.6.jdk6.ep5.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd@2.2.14-1.2.6.jdk6.ep5.el5?arch=i386" } } }, { "category": "product_version", "name": "httpd-devel-0:2.2.14-1.2.6.jdk6.ep5.el5.i386", "product": { "name": "httpd-devel-0:2.2.14-1.2.6.jdk6.ep5.el5.i386", "product_id": "httpd-devel-0:2.2.14-1.2.6.jdk6.ep5.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-devel@2.2.14-1.2.6.jdk6.ep5.el5?arch=i386" } } }, { "category": "product_version", "name": "httpd-manual-0:2.2.14-1.2.6.jdk6.ep5.el5.i386", "product": { "name": "httpd-manual-0:2.2.14-1.2.6.jdk6.ep5.el5.i386", "product_id": "httpd-manual-0:2.2.14-1.2.6.jdk6.ep5.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd-manual@2.2.14-1.2.6.jdk6.ep5.el5?arch=i386" } } }, { "category": "product_version", "name": "mod_ssl-1:2.2.14-1.2.6.jdk6.ep5.el5.i386", "product": { "name": "mod_ssl-1:2.2.14-1.2.6.jdk6.ep5.el5.i386", "product_id": "mod_ssl-1:2.2.14-1.2.6.jdk6.ep5.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ssl@2.2.14-1.2.6.jdk6.ep5.el5?arch=i386\u0026epoch=1" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "httpd22-0:2.2.14-11.jdk6.ep5.el4.src", "product": { "name": "httpd22-0:2.2.14-11.jdk6.ep5.el4.src", "product_id": "httpd22-0:2.2.14-11.jdk6.ep5.el4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd22@2.2.14-11.jdk6.ep5.el4?arch=src" } } }, { "category": "product_version", "name": "httpd-0:2.2.14-1.2.6.jdk6.ep5.el5.src", "product": { "name": "httpd-0:2.2.14-1.2.6.jdk6.ep5.el5.src", "product_id": "httpd-0:2.2.14-1.2.6.jdk6.ep5.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd@2.2.14-1.2.6.jdk6.ep5.el5?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "httpd22-0:2.2.14-11.jdk6.ep5.el4.i386 as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 AS", "product_id": "4AS-JBEWS-5.0.0:httpd22-0:2.2.14-11.jdk6.ep5.el4.i386" }, "product_reference": "httpd22-0:2.2.14-11.jdk6.ep5.el4.i386", "relates_to_product_reference": "4AS-JBEWS-5.0.0" }, { "category": "default_component_of", "full_product_name": { "name": "httpd22-0:2.2.14-11.jdk6.ep5.el4.src as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 AS", "product_id": "4AS-JBEWS-5.0.0:httpd22-0:2.2.14-11.jdk6.ep5.el4.src" }, "product_reference": "httpd22-0:2.2.14-11.jdk6.ep5.el4.src", "relates_to_product_reference": "4AS-JBEWS-5.0.0" }, { "category": "default_component_of", "full_product_name": { "name": "httpd22-0:2.2.14-11.jdk6.ep5.el4.x86_64 as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 AS", "product_id": "4AS-JBEWS-5.0.0:httpd22-0:2.2.14-11.jdk6.ep5.el4.x86_64" }, "product_reference": "httpd22-0:2.2.14-11.jdk6.ep5.el4.x86_64", "relates_to_product_reference": "4AS-JBEWS-5.0.0" }, { "category": "default_component_of", "full_product_name": { "name": "httpd22-apr-0:2.2.14-11.jdk6.ep5.el4.i386 as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 AS", "product_id": "4AS-JBEWS-5.0.0:httpd22-apr-0:2.2.14-11.jdk6.ep5.el4.i386" }, "product_reference": "httpd22-apr-0:2.2.14-11.jdk6.ep5.el4.i386", "relates_to_product_reference": "4AS-JBEWS-5.0.0" }, { "category": "default_component_of", "full_product_name": { "name": "httpd22-apr-0:2.2.14-11.jdk6.ep5.el4.x86_64 as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 AS", "product_id": "4AS-JBEWS-5.0.0:httpd22-apr-0:2.2.14-11.jdk6.ep5.el4.x86_64" }, "product_reference": "httpd22-apr-0:2.2.14-11.jdk6.ep5.el4.x86_64", "relates_to_product_reference": "4AS-JBEWS-5.0.0" }, { "category": "default_component_of", "full_product_name": { "name": "httpd22-apr-devel-0:2.2.14-11.jdk6.ep5.el4.i386 as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 AS", "product_id": "4AS-JBEWS-5.0.0:httpd22-apr-devel-0:2.2.14-11.jdk6.ep5.el4.i386" }, "product_reference": "httpd22-apr-devel-0:2.2.14-11.jdk6.ep5.el4.i386", "relates_to_product_reference": "4AS-JBEWS-5.0.0" }, { "category": "default_component_of", "full_product_name": { "name": "httpd22-apr-devel-0:2.2.14-11.jdk6.ep5.el4.x86_64 as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 AS", "product_id": "4AS-JBEWS-5.0.0:httpd22-apr-devel-0:2.2.14-11.jdk6.ep5.el4.x86_64" }, "product_reference": "httpd22-apr-devel-0:2.2.14-11.jdk6.ep5.el4.x86_64", "relates_to_product_reference": "4AS-JBEWS-5.0.0" }, { "category": "default_component_of", "full_product_name": { "name": "httpd22-apr-util-0:2.2.14-11.jdk6.ep5.el4.i386 as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 AS", "product_id": "4AS-JBEWS-5.0.0:httpd22-apr-util-0:2.2.14-11.jdk6.ep5.el4.i386" }, "product_reference": "httpd22-apr-util-0:2.2.14-11.jdk6.ep5.el4.i386", "relates_to_product_reference": "4AS-JBEWS-5.0.0" }, { "category": "default_component_of", "full_product_name": { "name": "httpd22-apr-util-0:2.2.14-11.jdk6.ep5.el4.x86_64 as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 AS", "product_id": "4AS-JBEWS-5.0.0:httpd22-apr-util-0:2.2.14-11.jdk6.ep5.el4.x86_64" }, "product_reference": "httpd22-apr-util-0:2.2.14-11.jdk6.ep5.el4.x86_64", "relates_to_product_reference": "4AS-JBEWS-5.0.0" }, { "category": "default_component_of", "full_product_name": { "name": "httpd22-apr-util-devel-0:2.2.14-11.jdk6.ep5.el4.i386 as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 AS", "product_id": "4AS-JBEWS-5.0.0:httpd22-apr-util-devel-0:2.2.14-11.jdk6.ep5.el4.i386" }, "product_reference": "httpd22-apr-util-devel-0:2.2.14-11.jdk6.ep5.el4.i386", "relates_to_product_reference": "4AS-JBEWS-5.0.0" }, { "category": "default_component_of", "full_product_name": { "name": "httpd22-apr-util-devel-0:2.2.14-11.jdk6.ep5.el4.x86_64 as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 AS", "product_id": "4AS-JBEWS-5.0.0:httpd22-apr-util-devel-0:2.2.14-11.jdk6.ep5.el4.x86_64" }, "product_reference": "httpd22-apr-util-devel-0:2.2.14-11.jdk6.ep5.el4.x86_64", "relates_to_product_reference": "4AS-JBEWS-5.0.0" }, { "category": "default_component_of", "full_product_name": { "name": "httpd22-debuginfo-0:2.2.14-11.jdk6.ep5.el4.i386 as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 AS", "product_id": "4AS-JBEWS-5.0.0:httpd22-debuginfo-0:2.2.14-11.jdk6.ep5.el4.i386" }, "product_reference": "httpd22-debuginfo-0:2.2.14-11.jdk6.ep5.el4.i386", "relates_to_product_reference": "4AS-JBEWS-5.0.0" }, { "category": "default_component_of", "full_product_name": { "name": "httpd22-debuginfo-0:2.2.14-11.jdk6.ep5.el4.x86_64 as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 AS", "product_id": "4AS-JBEWS-5.0.0:httpd22-debuginfo-0:2.2.14-11.jdk6.ep5.el4.x86_64" }, "product_reference": "httpd22-debuginfo-0:2.2.14-11.jdk6.ep5.el4.x86_64", "relates_to_product_reference": "4AS-JBEWS-5.0.0" }, { "category": "default_component_of", "full_product_name": { "name": "httpd22-devel-0:2.2.14-11.jdk6.ep5.el4.i386 as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 AS", "product_id": "4AS-JBEWS-5.0.0:httpd22-devel-0:2.2.14-11.jdk6.ep5.el4.i386" }, "product_reference": "httpd22-devel-0:2.2.14-11.jdk6.ep5.el4.i386", "relates_to_product_reference": "4AS-JBEWS-5.0.0" }, { "category": "default_component_of", "full_product_name": { "name": "httpd22-devel-0:2.2.14-11.jdk6.ep5.el4.x86_64 as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 AS", "product_id": "4AS-JBEWS-5.0.0:httpd22-devel-0:2.2.14-11.jdk6.ep5.el4.x86_64" }, "product_reference": "httpd22-devel-0:2.2.14-11.jdk6.ep5.el4.x86_64", "relates_to_product_reference": "4AS-JBEWS-5.0.0" }, { "category": "default_component_of", "full_product_name": { "name": "httpd22-manual-0:2.2.14-11.jdk6.ep5.el4.i386 as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 AS", "product_id": "4AS-JBEWS-5.0.0:httpd22-manual-0:2.2.14-11.jdk6.ep5.el4.i386" }, "product_reference": "httpd22-manual-0:2.2.14-11.jdk6.ep5.el4.i386", "relates_to_product_reference": "4AS-JBEWS-5.0.0" }, { "category": "default_component_of", "full_product_name": { "name": "httpd22-manual-0:2.2.14-11.jdk6.ep5.el4.x86_64 as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 AS", "product_id": "4AS-JBEWS-5.0.0:httpd22-manual-0:2.2.14-11.jdk6.ep5.el4.x86_64" }, "product_reference": "httpd22-manual-0:2.2.14-11.jdk6.ep5.el4.x86_64", "relates_to_product_reference": "4AS-JBEWS-5.0.0" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl22-1:2.2.14-11.jdk6.ep5.el4.i386 as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 AS", "product_id": "4AS-JBEWS-5.0.0:mod_ssl22-1:2.2.14-11.jdk6.ep5.el4.i386" }, "product_reference": "mod_ssl22-1:2.2.14-11.jdk6.ep5.el4.i386", "relates_to_product_reference": "4AS-JBEWS-5.0.0" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl22-1:2.2.14-11.jdk6.ep5.el4.x86_64 as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 AS", "product_id": "4AS-JBEWS-5.0.0:mod_ssl22-1:2.2.14-11.jdk6.ep5.el4.x86_64" }, "product_reference": "mod_ssl22-1:2.2.14-11.jdk6.ep5.el4.x86_64", "relates_to_product_reference": "4AS-JBEWS-5.0.0" }, { "category": "default_component_of", "full_product_name": { "name": "httpd22-0:2.2.14-11.jdk6.ep5.el4.i386 as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 ES", "product_id": "4ES-JBEWS-5.0.0:httpd22-0:2.2.14-11.jdk6.ep5.el4.i386" }, "product_reference": "httpd22-0:2.2.14-11.jdk6.ep5.el4.i386", "relates_to_product_reference": "4ES-JBEWS-5.0.0" }, { "category": "default_component_of", "full_product_name": { "name": "httpd22-0:2.2.14-11.jdk6.ep5.el4.src as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 ES", "product_id": "4ES-JBEWS-5.0.0:httpd22-0:2.2.14-11.jdk6.ep5.el4.src" }, "product_reference": "httpd22-0:2.2.14-11.jdk6.ep5.el4.src", "relates_to_product_reference": "4ES-JBEWS-5.0.0" }, { "category": "default_component_of", "full_product_name": { "name": "httpd22-0:2.2.14-11.jdk6.ep5.el4.x86_64 as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 ES", "product_id": "4ES-JBEWS-5.0.0:httpd22-0:2.2.14-11.jdk6.ep5.el4.x86_64" }, "product_reference": "httpd22-0:2.2.14-11.jdk6.ep5.el4.x86_64", "relates_to_product_reference": "4ES-JBEWS-5.0.0" }, { "category": "default_component_of", "full_product_name": { "name": "httpd22-apr-0:2.2.14-11.jdk6.ep5.el4.i386 as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 ES", "product_id": "4ES-JBEWS-5.0.0:httpd22-apr-0:2.2.14-11.jdk6.ep5.el4.i386" }, "product_reference": "httpd22-apr-0:2.2.14-11.jdk6.ep5.el4.i386", "relates_to_product_reference": "4ES-JBEWS-5.0.0" }, { "category": "default_component_of", "full_product_name": { "name": "httpd22-apr-0:2.2.14-11.jdk6.ep5.el4.x86_64 as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 ES", "product_id": "4ES-JBEWS-5.0.0:httpd22-apr-0:2.2.14-11.jdk6.ep5.el4.x86_64" }, "product_reference": "httpd22-apr-0:2.2.14-11.jdk6.ep5.el4.x86_64", "relates_to_product_reference": "4ES-JBEWS-5.0.0" }, { "category": "default_component_of", "full_product_name": { "name": "httpd22-apr-devel-0:2.2.14-11.jdk6.ep5.el4.i386 as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 ES", "product_id": "4ES-JBEWS-5.0.0:httpd22-apr-devel-0:2.2.14-11.jdk6.ep5.el4.i386" }, "product_reference": "httpd22-apr-devel-0:2.2.14-11.jdk6.ep5.el4.i386", "relates_to_product_reference": "4ES-JBEWS-5.0.0" }, { "category": "default_component_of", "full_product_name": { "name": "httpd22-apr-devel-0:2.2.14-11.jdk6.ep5.el4.x86_64 as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 ES", "product_id": "4ES-JBEWS-5.0.0:httpd22-apr-devel-0:2.2.14-11.jdk6.ep5.el4.x86_64" }, "product_reference": "httpd22-apr-devel-0:2.2.14-11.jdk6.ep5.el4.x86_64", "relates_to_product_reference": "4ES-JBEWS-5.0.0" }, { "category": "default_component_of", "full_product_name": { "name": "httpd22-apr-util-0:2.2.14-11.jdk6.ep5.el4.i386 as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 ES", "product_id": "4ES-JBEWS-5.0.0:httpd22-apr-util-0:2.2.14-11.jdk6.ep5.el4.i386" }, "product_reference": "httpd22-apr-util-0:2.2.14-11.jdk6.ep5.el4.i386", "relates_to_product_reference": "4ES-JBEWS-5.0.0" }, { "category": "default_component_of", "full_product_name": { "name": "httpd22-apr-util-0:2.2.14-11.jdk6.ep5.el4.x86_64 as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 ES", "product_id": "4ES-JBEWS-5.0.0:httpd22-apr-util-0:2.2.14-11.jdk6.ep5.el4.x86_64" }, "product_reference": "httpd22-apr-util-0:2.2.14-11.jdk6.ep5.el4.x86_64", "relates_to_product_reference": "4ES-JBEWS-5.0.0" }, { "category": "default_component_of", "full_product_name": { "name": "httpd22-apr-util-devel-0:2.2.14-11.jdk6.ep5.el4.i386 as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 ES", "product_id": "4ES-JBEWS-5.0.0:httpd22-apr-util-devel-0:2.2.14-11.jdk6.ep5.el4.i386" }, "product_reference": "httpd22-apr-util-devel-0:2.2.14-11.jdk6.ep5.el4.i386", "relates_to_product_reference": "4ES-JBEWS-5.0.0" }, { "category": "default_component_of", "full_product_name": { "name": "httpd22-apr-util-devel-0:2.2.14-11.jdk6.ep5.el4.x86_64 as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 ES", "product_id": "4ES-JBEWS-5.0.0:httpd22-apr-util-devel-0:2.2.14-11.jdk6.ep5.el4.x86_64" }, "product_reference": "httpd22-apr-util-devel-0:2.2.14-11.jdk6.ep5.el4.x86_64", "relates_to_product_reference": "4ES-JBEWS-5.0.0" }, { "category": "default_component_of", "full_product_name": { "name": "httpd22-debuginfo-0:2.2.14-11.jdk6.ep5.el4.i386 as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 ES", "product_id": "4ES-JBEWS-5.0.0:httpd22-debuginfo-0:2.2.14-11.jdk6.ep5.el4.i386" }, "product_reference": "httpd22-debuginfo-0:2.2.14-11.jdk6.ep5.el4.i386", "relates_to_product_reference": "4ES-JBEWS-5.0.0" }, { "category": "default_component_of", "full_product_name": { "name": "httpd22-debuginfo-0:2.2.14-11.jdk6.ep5.el4.x86_64 as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 ES", "product_id": "4ES-JBEWS-5.0.0:httpd22-debuginfo-0:2.2.14-11.jdk6.ep5.el4.x86_64" }, "product_reference": "httpd22-debuginfo-0:2.2.14-11.jdk6.ep5.el4.x86_64", "relates_to_product_reference": "4ES-JBEWS-5.0.0" }, { "category": "default_component_of", "full_product_name": { "name": "httpd22-devel-0:2.2.14-11.jdk6.ep5.el4.i386 as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 ES", "product_id": "4ES-JBEWS-5.0.0:httpd22-devel-0:2.2.14-11.jdk6.ep5.el4.i386" }, "product_reference": "httpd22-devel-0:2.2.14-11.jdk6.ep5.el4.i386", "relates_to_product_reference": "4ES-JBEWS-5.0.0" }, { "category": "default_component_of", "full_product_name": { "name": "httpd22-devel-0:2.2.14-11.jdk6.ep5.el4.x86_64 as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 ES", "product_id": "4ES-JBEWS-5.0.0:httpd22-devel-0:2.2.14-11.jdk6.ep5.el4.x86_64" }, "product_reference": "httpd22-devel-0:2.2.14-11.jdk6.ep5.el4.x86_64", "relates_to_product_reference": "4ES-JBEWS-5.0.0" }, { "category": "default_component_of", "full_product_name": { "name": "httpd22-manual-0:2.2.14-11.jdk6.ep5.el4.i386 as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 ES", "product_id": "4ES-JBEWS-5.0.0:httpd22-manual-0:2.2.14-11.jdk6.ep5.el4.i386" }, "product_reference": "httpd22-manual-0:2.2.14-11.jdk6.ep5.el4.i386", "relates_to_product_reference": "4ES-JBEWS-5.0.0" }, { "category": "default_component_of", "full_product_name": { "name": "httpd22-manual-0:2.2.14-11.jdk6.ep5.el4.x86_64 as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 ES", "product_id": "4ES-JBEWS-5.0.0:httpd22-manual-0:2.2.14-11.jdk6.ep5.el4.x86_64" }, "product_reference": "httpd22-manual-0:2.2.14-11.jdk6.ep5.el4.x86_64", "relates_to_product_reference": "4ES-JBEWS-5.0.0" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl22-1:2.2.14-11.jdk6.ep5.el4.i386 as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 ES", "product_id": "4ES-JBEWS-5.0.0:mod_ssl22-1:2.2.14-11.jdk6.ep5.el4.i386" }, "product_reference": "mod_ssl22-1:2.2.14-11.jdk6.ep5.el4.i386", "relates_to_product_reference": "4ES-JBEWS-5.0.0" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl22-1:2.2.14-11.jdk6.ep5.el4.x86_64 as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 ES", "product_id": "4ES-JBEWS-5.0.0:mod_ssl22-1:2.2.14-11.jdk6.ep5.el4.x86_64" }, "product_reference": "mod_ssl22-1:2.2.14-11.jdk6.ep5.el4.x86_64", "relates_to_product_reference": "4ES-JBEWS-5.0.0" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.14-1.2.6.jdk6.ep5.el5.i386 as a component of Red Hat JBoss Enterprise Web Server 1 for RHEL 5 Server", "product_id": "5Server-JBEWS-5.0.0:httpd-0:2.2.14-1.2.6.jdk6.ep5.el5.i386" }, "product_reference": "httpd-0:2.2.14-1.2.6.jdk6.ep5.el5.i386", "relates_to_product_reference": "5Server-JBEWS-5.0.0" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.14-1.2.6.jdk6.ep5.el5.src as a component of Red Hat JBoss Enterprise Web Server 1 for RHEL 5 Server", "product_id": "5Server-JBEWS-5.0.0:httpd-0:2.2.14-1.2.6.jdk6.ep5.el5.src" }, "product_reference": "httpd-0:2.2.14-1.2.6.jdk6.ep5.el5.src", "relates_to_product_reference": "5Server-JBEWS-5.0.0" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-0:2.2.14-1.2.6.jdk6.ep5.el5.x86_64 as a component of Red Hat JBoss Enterprise Web Server 1 for RHEL 5 Server", "product_id": "5Server-JBEWS-5.0.0:httpd-0:2.2.14-1.2.6.jdk6.ep5.el5.x86_64" }, "product_reference": "httpd-0:2.2.14-1.2.6.jdk6.ep5.el5.x86_64", "relates_to_product_reference": "5Server-JBEWS-5.0.0" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.14-1.2.6.jdk6.ep5.el5.i386 as a component of Red Hat JBoss Enterprise Web Server 1 for RHEL 5 Server", "product_id": "5Server-JBEWS-5.0.0:httpd-devel-0:2.2.14-1.2.6.jdk6.ep5.el5.i386" }, "product_reference": "httpd-devel-0:2.2.14-1.2.6.jdk6.ep5.el5.i386", "relates_to_product_reference": "5Server-JBEWS-5.0.0" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-devel-0:2.2.14-1.2.6.jdk6.ep5.el5.x86_64 as a component of Red Hat JBoss Enterprise Web Server 1 for RHEL 5 Server", "product_id": "5Server-JBEWS-5.0.0:httpd-devel-0:2.2.14-1.2.6.jdk6.ep5.el5.x86_64" }, "product_reference": "httpd-devel-0:2.2.14-1.2.6.jdk6.ep5.el5.x86_64", "relates_to_product_reference": "5Server-JBEWS-5.0.0" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-manual-0:2.2.14-1.2.6.jdk6.ep5.el5.i386 as a component of Red Hat JBoss Enterprise Web Server 1 for RHEL 5 Server", "product_id": "5Server-JBEWS-5.0.0:httpd-manual-0:2.2.14-1.2.6.jdk6.ep5.el5.i386" }, "product_reference": "httpd-manual-0:2.2.14-1.2.6.jdk6.ep5.el5.i386", "relates_to_product_reference": "5Server-JBEWS-5.0.0" }, { "category": "default_component_of", "full_product_name": { "name": "httpd-manual-0:2.2.14-1.2.6.jdk6.ep5.el5.x86_64 as a component of Red Hat JBoss Enterprise Web Server 1 for RHEL 5 Server", "product_id": "5Server-JBEWS-5.0.0:httpd-manual-0:2.2.14-1.2.6.jdk6.ep5.el5.x86_64" }, "product_reference": "httpd-manual-0:2.2.14-1.2.6.jdk6.ep5.el5.x86_64", "relates_to_product_reference": "5Server-JBEWS-5.0.0" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.2.14-1.2.6.jdk6.ep5.el5.i386 as a component of Red Hat JBoss Enterprise Web Server 1 for RHEL 5 Server", "product_id": "5Server-JBEWS-5.0.0:mod_ssl-1:2.2.14-1.2.6.jdk6.ep5.el5.i386" }, "product_reference": "mod_ssl-1:2.2.14-1.2.6.jdk6.ep5.el5.i386", "relates_to_product_reference": "5Server-JBEWS-5.0.0" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl-1:2.2.14-1.2.6.jdk6.ep5.el5.x86_64 as a component of Red Hat JBoss Enterprise Web Server 1 for RHEL 5 Server", "product_id": "5Server-JBEWS-5.0.0:mod_ssl-1:2.2.14-1.2.6.jdk6.ep5.el5.x86_64" }, "product_reference": "mod_ssl-1:2.2.14-1.2.6.jdk6.ep5.el5.x86_64", "relates_to_product_reference": "5Server-JBEWS-5.0.0" } ] }, "vulnerabilities": [ { "cve": "CVE-2010-0408", "discovery_date": "2010-02-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "569905" } ], "notes": [ { "category": "description", "text": "The ap_proxy_ajp_request function in mod_proxy_ajp.c in mod_proxy_ajp in the Apache HTTP Server 2.2.x before 2.2.15 does not properly handle certain situations in which a client sends no request body, which allows remote attackers to cause a denial of service (backend server outage) via a crafted request, related to use of a 500 error code instead of the appropriate 400 error code.", "title": "Vulnerability description" }, { "category": "summary", "text": "httpd: mod_proxy_ajp remote temporary DoS", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS-JBEWS-5.0.0:httpd22-0:2.2.14-11.jdk6.ep5.el4.i386", "4AS-JBEWS-5.0.0:httpd22-0:2.2.14-11.jdk6.ep5.el4.src", "4AS-JBEWS-5.0.0:httpd22-0:2.2.14-11.jdk6.ep5.el4.x86_64", "4AS-JBEWS-5.0.0:httpd22-apr-0:2.2.14-11.jdk6.ep5.el4.i386", "4AS-JBEWS-5.0.0:httpd22-apr-0:2.2.14-11.jdk6.ep5.el4.x86_64", "4AS-JBEWS-5.0.0:httpd22-apr-devel-0:2.2.14-11.jdk6.ep5.el4.i386", "4AS-JBEWS-5.0.0:httpd22-apr-devel-0:2.2.14-11.jdk6.ep5.el4.x86_64", "4AS-JBEWS-5.0.0:httpd22-apr-util-0:2.2.14-11.jdk6.ep5.el4.i386", "4AS-JBEWS-5.0.0:httpd22-apr-util-0:2.2.14-11.jdk6.ep5.el4.x86_64", "4AS-JBEWS-5.0.0:httpd22-apr-util-devel-0:2.2.14-11.jdk6.ep5.el4.i386", "4AS-JBEWS-5.0.0:httpd22-apr-util-devel-0:2.2.14-11.jdk6.ep5.el4.x86_64", "4AS-JBEWS-5.0.0:httpd22-debuginfo-0:2.2.14-11.jdk6.ep5.el4.i386", "4AS-JBEWS-5.0.0:httpd22-debuginfo-0:2.2.14-11.jdk6.ep5.el4.x86_64", "4AS-JBEWS-5.0.0:httpd22-devel-0:2.2.14-11.jdk6.ep5.el4.i386", "4AS-JBEWS-5.0.0:httpd22-devel-0:2.2.14-11.jdk6.ep5.el4.x86_64", "4AS-JBEWS-5.0.0:httpd22-manual-0:2.2.14-11.jdk6.ep5.el4.i386", "4AS-JBEWS-5.0.0:httpd22-manual-0:2.2.14-11.jdk6.ep5.el4.x86_64", "4AS-JBEWS-5.0.0:mod_ssl22-1:2.2.14-11.jdk6.ep5.el4.i386", "4AS-JBEWS-5.0.0:mod_ssl22-1:2.2.14-11.jdk6.ep5.el4.x86_64", "4ES-JBEWS-5.0.0:httpd22-0:2.2.14-11.jdk6.ep5.el4.i386", "4ES-JBEWS-5.0.0:httpd22-0:2.2.14-11.jdk6.ep5.el4.src", "4ES-JBEWS-5.0.0:httpd22-0:2.2.14-11.jdk6.ep5.el4.x86_64", "4ES-JBEWS-5.0.0:httpd22-apr-0:2.2.14-11.jdk6.ep5.el4.i386", "4ES-JBEWS-5.0.0:httpd22-apr-0:2.2.14-11.jdk6.ep5.el4.x86_64", "4ES-JBEWS-5.0.0:httpd22-apr-devel-0:2.2.14-11.jdk6.ep5.el4.i386", "4ES-JBEWS-5.0.0:httpd22-apr-devel-0:2.2.14-11.jdk6.ep5.el4.x86_64", "4ES-JBEWS-5.0.0:httpd22-apr-util-0:2.2.14-11.jdk6.ep5.el4.i386", "4ES-JBEWS-5.0.0:httpd22-apr-util-0:2.2.14-11.jdk6.ep5.el4.x86_64", "4ES-JBEWS-5.0.0:httpd22-apr-util-devel-0:2.2.14-11.jdk6.ep5.el4.i386", "4ES-JBEWS-5.0.0:httpd22-apr-util-devel-0:2.2.14-11.jdk6.ep5.el4.x86_64", "4ES-JBEWS-5.0.0:httpd22-debuginfo-0:2.2.14-11.jdk6.ep5.el4.i386", "4ES-JBEWS-5.0.0:httpd22-debuginfo-0:2.2.14-11.jdk6.ep5.el4.x86_64", "4ES-JBEWS-5.0.0:httpd22-devel-0:2.2.14-11.jdk6.ep5.el4.i386", "4ES-JBEWS-5.0.0:httpd22-devel-0:2.2.14-11.jdk6.ep5.el4.x86_64", "4ES-JBEWS-5.0.0:httpd22-manual-0:2.2.14-11.jdk6.ep5.el4.i386", "4ES-JBEWS-5.0.0:httpd22-manual-0:2.2.14-11.jdk6.ep5.el4.x86_64", "4ES-JBEWS-5.0.0:mod_ssl22-1:2.2.14-11.jdk6.ep5.el4.i386", "4ES-JBEWS-5.0.0:mod_ssl22-1:2.2.14-11.jdk6.ep5.el4.x86_64", "5Server-JBEWS-5.0.0:httpd-0:2.2.14-1.2.6.jdk6.ep5.el5.i386", "5Server-JBEWS-5.0.0:httpd-0:2.2.14-1.2.6.jdk6.ep5.el5.src", "5Server-JBEWS-5.0.0:httpd-0:2.2.14-1.2.6.jdk6.ep5.el5.x86_64", "5Server-JBEWS-5.0.0:httpd-devel-0:2.2.14-1.2.6.jdk6.ep5.el5.i386", "5Server-JBEWS-5.0.0:httpd-devel-0:2.2.14-1.2.6.jdk6.ep5.el5.x86_64", "5Server-JBEWS-5.0.0:httpd-manual-0:2.2.14-1.2.6.jdk6.ep5.el5.i386", "5Server-JBEWS-5.0.0:httpd-manual-0:2.2.14-1.2.6.jdk6.ep5.el5.x86_64", "5Server-JBEWS-5.0.0:mod_ssl-1:2.2.14-1.2.6.jdk6.ep5.el5.i386", "5Server-JBEWS-5.0.0:mod_ssl-1:2.2.14-1.2.6.jdk6.ep5.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-0408" }, { "category": "external", "summary": "RHBZ#569905", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=569905" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-0408", "url": "https://www.cve.org/CVERecord?id=CVE-2010-0408" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-0408", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-0408" } ], "release_date": "2010-03-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-05-05T12:54:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS-JBEWS-5.0.0:httpd22-0:2.2.14-11.jdk6.ep5.el4.i386", "4AS-JBEWS-5.0.0:httpd22-0:2.2.14-11.jdk6.ep5.el4.src", "4AS-JBEWS-5.0.0:httpd22-0:2.2.14-11.jdk6.ep5.el4.x86_64", "4AS-JBEWS-5.0.0:httpd22-apr-0:2.2.14-11.jdk6.ep5.el4.i386", "4AS-JBEWS-5.0.0:httpd22-apr-0:2.2.14-11.jdk6.ep5.el4.x86_64", "4AS-JBEWS-5.0.0:httpd22-apr-devel-0:2.2.14-11.jdk6.ep5.el4.i386", "4AS-JBEWS-5.0.0:httpd22-apr-devel-0:2.2.14-11.jdk6.ep5.el4.x86_64", "4AS-JBEWS-5.0.0:httpd22-apr-util-0:2.2.14-11.jdk6.ep5.el4.i386", "4AS-JBEWS-5.0.0:httpd22-apr-util-0:2.2.14-11.jdk6.ep5.el4.x86_64", "4AS-JBEWS-5.0.0:httpd22-apr-util-devel-0:2.2.14-11.jdk6.ep5.el4.i386", "4AS-JBEWS-5.0.0:httpd22-apr-util-devel-0:2.2.14-11.jdk6.ep5.el4.x86_64", "4AS-JBEWS-5.0.0:httpd22-debuginfo-0:2.2.14-11.jdk6.ep5.el4.i386", "4AS-JBEWS-5.0.0:httpd22-debuginfo-0:2.2.14-11.jdk6.ep5.el4.x86_64", "4AS-JBEWS-5.0.0:httpd22-devel-0:2.2.14-11.jdk6.ep5.el4.i386", "4AS-JBEWS-5.0.0:httpd22-devel-0:2.2.14-11.jdk6.ep5.el4.x86_64", "4AS-JBEWS-5.0.0:httpd22-manual-0:2.2.14-11.jdk6.ep5.el4.i386", "4AS-JBEWS-5.0.0:httpd22-manual-0:2.2.14-11.jdk6.ep5.el4.x86_64", "4AS-JBEWS-5.0.0:mod_ssl22-1:2.2.14-11.jdk6.ep5.el4.i386", "4AS-JBEWS-5.0.0:mod_ssl22-1:2.2.14-11.jdk6.ep5.el4.x86_64", "4ES-JBEWS-5.0.0:httpd22-0:2.2.14-11.jdk6.ep5.el4.i386", "4ES-JBEWS-5.0.0:httpd22-0:2.2.14-11.jdk6.ep5.el4.src", "4ES-JBEWS-5.0.0:httpd22-0:2.2.14-11.jdk6.ep5.el4.x86_64", "4ES-JBEWS-5.0.0:httpd22-apr-0:2.2.14-11.jdk6.ep5.el4.i386", "4ES-JBEWS-5.0.0:httpd22-apr-0:2.2.14-11.jdk6.ep5.el4.x86_64", "4ES-JBEWS-5.0.0:httpd22-apr-devel-0:2.2.14-11.jdk6.ep5.el4.i386", "4ES-JBEWS-5.0.0:httpd22-apr-devel-0:2.2.14-11.jdk6.ep5.el4.x86_64", "4ES-JBEWS-5.0.0:httpd22-apr-util-0:2.2.14-11.jdk6.ep5.el4.i386", "4ES-JBEWS-5.0.0:httpd22-apr-util-0:2.2.14-11.jdk6.ep5.el4.x86_64", "4ES-JBEWS-5.0.0:httpd22-apr-util-devel-0:2.2.14-11.jdk6.ep5.el4.i386", "4ES-JBEWS-5.0.0:httpd22-apr-util-devel-0:2.2.14-11.jdk6.ep5.el4.x86_64", "4ES-JBEWS-5.0.0:httpd22-debuginfo-0:2.2.14-11.jdk6.ep5.el4.i386", "4ES-JBEWS-5.0.0:httpd22-debuginfo-0:2.2.14-11.jdk6.ep5.el4.x86_64", "4ES-JBEWS-5.0.0:httpd22-devel-0:2.2.14-11.jdk6.ep5.el4.i386", "4ES-JBEWS-5.0.0:httpd22-devel-0:2.2.14-11.jdk6.ep5.el4.x86_64", "4ES-JBEWS-5.0.0:httpd22-manual-0:2.2.14-11.jdk6.ep5.el4.i386", "4ES-JBEWS-5.0.0:httpd22-manual-0:2.2.14-11.jdk6.ep5.el4.x86_64", "4ES-JBEWS-5.0.0:mod_ssl22-1:2.2.14-11.jdk6.ep5.el4.i386", "4ES-JBEWS-5.0.0:mod_ssl22-1:2.2.14-11.jdk6.ep5.el4.x86_64", "5Server-JBEWS-5.0.0:httpd-0:2.2.14-1.2.6.jdk6.ep5.el5.i386", "5Server-JBEWS-5.0.0:httpd-0:2.2.14-1.2.6.jdk6.ep5.el5.src", "5Server-JBEWS-5.0.0:httpd-0:2.2.14-1.2.6.jdk6.ep5.el5.x86_64", "5Server-JBEWS-5.0.0:httpd-devel-0:2.2.14-1.2.6.jdk6.ep5.el5.i386", "5Server-JBEWS-5.0.0:httpd-devel-0:2.2.14-1.2.6.jdk6.ep5.el5.x86_64", "5Server-JBEWS-5.0.0:httpd-manual-0:2.2.14-1.2.6.jdk6.ep5.el5.i386", "5Server-JBEWS-5.0.0:httpd-manual-0:2.2.14-1.2.6.jdk6.ep5.el5.x86_64", "5Server-JBEWS-5.0.0:mod_ssl-1:2.2.14-1.2.6.jdk6.ep5.el5.i386", "5Server-JBEWS-5.0.0:mod_ssl-1:2.2.14-1.2.6.jdk6.ep5.el5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0396" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "4AS-JBEWS-5.0.0:httpd22-0:2.2.14-11.jdk6.ep5.el4.i386", "4AS-JBEWS-5.0.0:httpd22-0:2.2.14-11.jdk6.ep5.el4.src", "4AS-JBEWS-5.0.0:httpd22-0:2.2.14-11.jdk6.ep5.el4.x86_64", "4AS-JBEWS-5.0.0:httpd22-apr-0:2.2.14-11.jdk6.ep5.el4.i386", "4AS-JBEWS-5.0.0:httpd22-apr-0:2.2.14-11.jdk6.ep5.el4.x86_64", "4AS-JBEWS-5.0.0:httpd22-apr-devel-0:2.2.14-11.jdk6.ep5.el4.i386", "4AS-JBEWS-5.0.0:httpd22-apr-devel-0:2.2.14-11.jdk6.ep5.el4.x86_64", "4AS-JBEWS-5.0.0:httpd22-apr-util-0:2.2.14-11.jdk6.ep5.el4.i386", "4AS-JBEWS-5.0.0:httpd22-apr-util-0:2.2.14-11.jdk6.ep5.el4.x86_64", "4AS-JBEWS-5.0.0:httpd22-apr-util-devel-0:2.2.14-11.jdk6.ep5.el4.i386", "4AS-JBEWS-5.0.0:httpd22-apr-util-devel-0:2.2.14-11.jdk6.ep5.el4.x86_64", "4AS-JBEWS-5.0.0:httpd22-debuginfo-0:2.2.14-11.jdk6.ep5.el4.i386", "4AS-JBEWS-5.0.0:httpd22-debuginfo-0:2.2.14-11.jdk6.ep5.el4.x86_64", "4AS-JBEWS-5.0.0:httpd22-devel-0:2.2.14-11.jdk6.ep5.el4.i386", "4AS-JBEWS-5.0.0:httpd22-devel-0:2.2.14-11.jdk6.ep5.el4.x86_64", "4AS-JBEWS-5.0.0:httpd22-manual-0:2.2.14-11.jdk6.ep5.el4.i386", "4AS-JBEWS-5.0.0:httpd22-manual-0:2.2.14-11.jdk6.ep5.el4.x86_64", "4AS-JBEWS-5.0.0:mod_ssl22-1:2.2.14-11.jdk6.ep5.el4.i386", "4AS-JBEWS-5.0.0:mod_ssl22-1:2.2.14-11.jdk6.ep5.el4.x86_64", "4ES-JBEWS-5.0.0:httpd22-0:2.2.14-11.jdk6.ep5.el4.i386", "4ES-JBEWS-5.0.0:httpd22-0:2.2.14-11.jdk6.ep5.el4.src", "4ES-JBEWS-5.0.0:httpd22-0:2.2.14-11.jdk6.ep5.el4.x86_64", "4ES-JBEWS-5.0.0:httpd22-apr-0:2.2.14-11.jdk6.ep5.el4.i386", "4ES-JBEWS-5.0.0:httpd22-apr-0:2.2.14-11.jdk6.ep5.el4.x86_64", "4ES-JBEWS-5.0.0:httpd22-apr-devel-0:2.2.14-11.jdk6.ep5.el4.i386", "4ES-JBEWS-5.0.0:httpd22-apr-devel-0:2.2.14-11.jdk6.ep5.el4.x86_64", "4ES-JBEWS-5.0.0:httpd22-apr-util-0:2.2.14-11.jdk6.ep5.el4.i386", "4ES-JBEWS-5.0.0:httpd22-apr-util-0:2.2.14-11.jdk6.ep5.el4.x86_64", "4ES-JBEWS-5.0.0:httpd22-apr-util-devel-0:2.2.14-11.jdk6.ep5.el4.i386", "4ES-JBEWS-5.0.0:httpd22-apr-util-devel-0:2.2.14-11.jdk6.ep5.el4.x86_64", "4ES-JBEWS-5.0.0:httpd22-debuginfo-0:2.2.14-11.jdk6.ep5.el4.i386", "4ES-JBEWS-5.0.0:httpd22-debuginfo-0:2.2.14-11.jdk6.ep5.el4.x86_64", "4ES-JBEWS-5.0.0:httpd22-devel-0:2.2.14-11.jdk6.ep5.el4.i386", "4ES-JBEWS-5.0.0:httpd22-devel-0:2.2.14-11.jdk6.ep5.el4.x86_64", "4ES-JBEWS-5.0.0:httpd22-manual-0:2.2.14-11.jdk6.ep5.el4.i386", "4ES-JBEWS-5.0.0:httpd22-manual-0:2.2.14-11.jdk6.ep5.el4.x86_64", "4ES-JBEWS-5.0.0:mod_ssl22-1:2.2.14-11.jdk6.ep5.el4.i386", "4ES-JBEWS-5.0.0:mod_ssl22-1:2.2.14-11.jdk6.ep5.el4.x86_64", "5Server-JBEWS-5.0.0:httpd-0:2.2.14-1.2.6.jdk6.ep5.el5.i386", "5Server-JBEWS-5.0.0:httpd-0:2.2.14-1.2.6.jdk6.ep5.el5.src", "5Server-JBEWS-5.0.0:httpd-0:2.2.14-1.2.6.jdk6.ep5.el5.x86_64", "5Server-JBEWS-5.0.0:httpd-devel-0:2.2.14-1.2.6.jdk6.ep5.el5.i386", "5Server-JBEWS-5.0.0:httpd-devel-0:2.2.14-1.2.6.jdk6.ep5.el5.x86_64", "5Server-JBEWS-5.0.0:httpd-manual-0:2.2.14-1.2.6.jdk6.ep5.el5.i386", "5Server-JBEWS-5.0.0:httpd-manual-0:2.2.14-1.2.6.jdk6.ep5.el5.x86_64", "5Server-JBEWS-5.0.0:mod_ssl-1:2.2.14-1.2.6.jdk6.ep5.el5.i386", "5Server-JBEWS-5.0.0:mod_ssl-1:2.2.14-1.2.6.jdk6.ep5.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "httpd: mod_proxy_ajp remote temporary DoS" }, { "cve": "CVE-2010-0434", "discovery_date": "2010-03-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "570171" } ], "notes": [ { "category": "description", "text": "The ap_read_request function in server/protocol.c in the Apache HTTP Server 2.2.x before 2.2.15, when a multithreaded MPM is used, does not properly handle headers in subrequests in certain circumstances involving a parent request that has a body, which might allow remote attackers to obtain sensitive information via a crafted request that triggers access to memory locations associated with an earlier request.", "title": "Vulnerability description" }, { "category": "summary", "text": "httpd: request header information leak", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS-JBEWS-5.0.0:httpd22-0:2.2.14-11.jdk6.ep5.el4.i386", "4AS-JBEWS-5.0.0:httpd22-0:2.2.14-11.jdk6.ep5.el4.src", "4AS-JBEWS-5.0.0:httpd22-0:2.2.14-11.jdk6.ep5.el4.x86_64", "4AS-JBEWS-5.0.0:httpd22-apr-0:2.2.14-11.jdk6.ep5.el4.i386", "4AS-JBEWS-5.0.0:httpd22-apr-0:2.2.14-11.jdk6.ep5.el4.x86_64", "4AS-JBEWS-5.0.0:httpd22-apr-devel-0:2.2.14-11.jdk6.ep5.el4.i386", "4AS-JBEWS-5.0.0:httpd22-apr-devel-0:2.2.14-11.jdk6.ep5.el4.x86_64", "4AS-JBEWS-5.0.0:httpd22-apr-util-0:2.2.14-11.jdk6.ep5.el4.i386", "4AS-JBEWS-5.0.0:httpd22-apr-util-0:2.2.14-11.jdk6.ep5.el4.x86_64", "4AS-JBEWS-5.0.0:httpd22-apr-util-devel-0:2.2.14-11.jdk6.ep5.el4.i386", "4AS-JBEWS-5.0.0:httpd22-apr-util-devel-0:2.2.14-11.jdk6.ep5.el4.x86_64", "4AS-JBEWS-5.0.0:httpd22-debuginfo-0:2.2.14-11.jdk6.ep5.el4.i386", "4AS-JBEWS-5.0.0:httpd22-debuginfo-0:2.2.14-11.jdk6.ep5.el4.x86_64", "4AS-JBEWS-5.0.0:httpd22-devel-0:2.2.14-11.jdk6.ep5.el4.i386", "4AS-JBEWS-5.0.0:httpd22-devel-0:2.2.14-11.jdk6.ep5.el4.x86_64", "4AS-JBEWS-5.0.0:httpd22-manual-0:2.2.14-11.jdk6.ep5.el4.i386", "4AS-JBEWS-5.0.0:httpd22-manual-0:2.2.14-11.jdk6.ep5.el4.x86_64", "4AS-JBEWS-5.0.0:mod_ssl22-1:2.2.14-11.jdk6.ep5.el4.i386", "4AS-JBEWS-5.0.0:mod_ssl22-1:2.2.14-11.jdk6.ep5.el4.x86_64", "4ES-JBEWS-5.0.0:httpd22-0:2.2.14-11.jdk6.ep5.el4.i386", "4ES-JBEWS-5.0.0:httpd22-0:2.2.14-11.jdk6.ep5.el4.src", "4ES-JBEWS-5.0.0:httpd22-0:2.2.14-11.jdk6.ep5.el4.x86_64", "4ES-JBEWS-5.0.0:httpd22-apr-0:2.2.14-11.jdk6.ep5.el4.i386", "4ES-JBEWS-5.0.0:httpd22-apr-0:2.2.14-11.jdk6.ep5.el4.x86_64", "4ES-JBEWS-5.0.0:httpd22-apr-devel-0:2.2.14-11.jdk6.ep5.el4.i386", "4ES-JBEWS-5.0.0:httpd22-apr-devel-0:2.2.14-11.jdk6.ep5.el4.x86_64", "4ES-JBEWS-5.0.0:httpd22-apr-util-0:2.2.14-11.jdk6.ep5.el4.i386", "4ES-JBEWS-5.0.0:httpd22-apr-util-0:2.2.14-11.jdk6.ep5.el4.x86_64", "4ES-JBEWS-5.0.0:httpd22-apr-util-devel-0:2.2.14-11.jdk6.ep5.el4.i386", "4ES-JBEWS-5.0.0:httpd22-apr-util-devel-0:2.2.14-11.jdk6.ep5.el4.x86_64", "4ES-JBEWS-5.0.0:httpd22-debuginfo-0:2.2.14-11.jdk6.ep5.el4.i386", "4ES-JBEWS-5.0.0:httpd22-debuginfo-0:2.2.14-11.jdk6.ep5.el4.x86_64", "4ES-JBEWS-5.0.0:httpd22-devel-0:2.2.14-11.jdk6.ep5.el4.i386", "4ES-JBEWS-5.0.0:httpd22-devel-0:2.2.14-11.jdk6.ep5.el4.x86_64", "4ES-JBEWS-5.0.0:httpd22-manual-0:2.2.14-11.jdk6.ep5.el4.i386", "4ES-JBEWS-5.0.0:httpd22-manual-0:2.2.14-11.jdk6.ep5.el4.x86_64", "4ES-JBEWS-5.0.0:mod_ssl22-1:2.2.14-11.jdk6.ep5.el4.i386", "4ES-JBEWS-5.0.0:mod_ssl22-1:2.2.14-11.jdk6.ep5.el4.x86_64", "5Server-JBEWS-5.0.0:httpd-0:2.2.14-1.2.6.jdk6.ep5.el5.i386", "5Server-JBEWS-5.0.0:httpd-0:2.2.14-1.2.6.jdk6.ep5.el5.src", "5Server-JBEWS-5.0.0:httpd-0:2.2.14-1.2.6.jdk6.ep5.el5.x86_64", "5Server-JBEWS-5.0.0:httpd-devel-0:2.2.14-1.2.6.jdk6.ep5.el5.i386", "5Server-JBEWS-5.0.0:httpd-devel-0:2.2.14-1.2.6.jdk6.ep5.el5.x86_64", "5Server-JBEWS-5.0.0:httpd-manual-0:2.2.14-1.2.6.jdk6.ep5.el5.i386", "5Server-JBEWS-5.0.0:httpd-manual-0:2.2.14-1.2.6.jdk6.ep5.el5.x86_64", "5Server-JBEWS-5.0.0:mod_ssl-1:2.2.14-1.2.6.jdk6.ep5.el5.i386", "5Server-JBEWS-5.0.0:mod_ssl-1:2.2.14-1.2.6.jdk6.ep5.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-0434" }, { "category": "external", "summary": "RHBZ#570171", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=570171" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-0434", "url": "https://www.cve.org/CVERecord?id=CVE-2010-0434" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-0434", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-0434" } ], "release_date": "2009-12-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-05-05T12:54:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS-JBEWS-5.0.0:httpd22-0:2.2.14-11.jdk6.ep5.el4.i386", "4AS-JBEWS-5.0.0:httpd22-0:2.2.14-11.jdk6.ep5.el4.src", "4AS-JBEWS-5.0.0:httpd22-0:2.2.14-11.jdk6.ep5.el4.x86_64", "4AS-JBEWS-5.0.0:httpd22-apr-0:2.2.14-11.jdk6.ep5.el4.i386", "4AS-JBEWS-5.0.0:httpd22-apr-0:2.2.14-11.jdk6.ep5.el4.x86_64", "4AS-JBEWS-5.0.0:httpd22-apr-devel-0:2.2.14-11.jdk6.ep5.el4.i386", "4AS-JBEWS-5.0.0:httpd22-apr-devel-0:2.2.14-11.jdk6.ep5.el4.x86_64", "4AS-JBEWS-5.0.0:httpd22-apr-util-0:2.2.14-11.jdk6.ep5.el4.i386", "4AS-JBEWS-5.0.0:httpd22-apr-util-0:2.2.14-11.jdk6.ep5.el4.x86_64", "4AS-JBEWS-5.0.0:httpd22-apr-util-devel-0:2.2.14-11.jdk6.ep5.el4.i386", "4AS-JBEWS-5.0.0:httpd22-apr-util-devel-0:2.2.14-11.jdk6.ep5.el4.x86_64", "4AS-JBEWS-5.0.0:httpd22-debuginfo-0:2.2.14-11.jdk6.ep5.el4.i386", "4AS-JBEWS-5.0.0:httpd22-debuginfo-0:2.2.14-11.jdk6.ep5.el4.x86_64", "4AS-JBEWS-5.0.0:httpd22-devel-0:2.2.14-11.jdk6.ep5.el4.i386", "4AS-JBEWS-5.0.0:httpd22-devel-0:2.2.14-11.jdk6.ep5.el4.x86_64", "4AS-JBEWS-5.0.0:httpd22-manual-0:2.2.14-11.jdk6.ep5.el4.i386", "4AS-JBEWS-5.0.0:httpd22-manual-0:2.2.14-11.jdk6.ep5.el4.x86_64", "4AS-JBEWS-5.0.0:mod_ssl22-1:2.2.14-11.jdk6.ep5.el4.i386", "4AS-JBEWS-5.0.0:mod_ssl22-1:2.2.14-11.jdk6.ep5.el4.x86_64", "4ES-JBEWS-5.0.0:httpd22-0:2.2.14-11.jdk6.ep5.el4.i386", "4ES-JBEWS-5.0.0:httpd22-0:2.2.14-11.jdk6.ep5.el4.src", "4ES-JBEWS-5.0.0:httpd22-0:2.2.14-11.jdk6.ep5.el4.x86_64", "4ES-JBEWS-5.0.0:httpd22-apr-0:2.2.14-11.jdk6.ep5.el4.i386", "4ES-JBEWS-5.0.0:httpd22-apr-0:2.2.14-11.jdk6.ep5.el4.x86_64", "4ES-JBEWS-5.0.0:httpd22-apr-devel-0:2.2.14-11.jdk6.ep5.el4.i386", "4ES-JBEWS-5.0.0:httpd22-apr-devel-0:2.2.14-11.jdk6.ep5.el4.x86_64", "4ES-JBEWS-5.0.0:httpd22-apr-util-0:2.2.14-11.jdk6.ep5.el4.i386", "4ES-JBEWS-5.0.0:httpd22-apr-util-0:2.2.14-11.jdk6.ep5.el4.x86_64", "4ES-JBEWS-5.0.0:httpd22-apr-util-devel-0:2.2.14-11.jdk6.ep5.el4.i386", "4ES-JBEWS-5.0.0:httpd22-apr-util-devel-0:2.2.14-11.jdk6.ep5.el4.x86_64", "4ES-JBEWS-5.0.0:httpd22-debuginfo-0:2.2.14-11.jdk6.ep5.el4.i386", "4ES-JBEWS-5.0.0:httpd22-debuginfo-0:2.2.14-11.jdk6.ep5.el4.x86_64", "4ES-JBEWS-5.0.0:httpd22-devel-0:2.2.14-11.jdk6.ep5.el4.i386", "4ES-JBEWS-5.0.0:httpd22-devel-0:2.2.14-11.jdk6.ep5.el4.x86_64", "4ES-JBEWS-5.0.0:httpd22-manual-0:2.2.14-11.jdk6.ep5.el4.i386", "4ES-JBEWS-5.0.0:httpd22-manual-0:2.2.14-11.jdk6.ep5.el4.x86_64", "4ES-JBEWS-5.0.0:mod_ssl22-1:2.2.14-11.jdk6.ep5.el4.i386", "4ES-JBEWS-5.0.0:mod_ssl22-1:2.2.14-11.jdk6.ep5.el4.x86_64", "5Server-JBEWS-5.0.0:httpd-0:2.2.14-1.2.6.jdk6.ep5.el5.i386", "5Server-JBEWS-5.0.0:httpd-0:2.2.14-1.2.6.jdk6.ep5.el5.src", "5Server-JBEWS-5.0.0:httpd-0:2.2.14-1.2.6.jdk6.ep5.el5.x86_64", "5Server-JBEWS-5.0.0:httpd-devel-0:2.2.14-1.2.6.jdk6.ep5.el5.i386", "5Server-JBEWS-5.0.0:httpd-devel-0:2.2.14-1.2.6.jdk6.ep5.el5.x86_64", "5Server-JBEWS-5.0.0:httpd-manual-0:2.2.14-1.2.6.jdk6.ep5.el5.i386", "5Server-JBEWS-5.0.0:httpd-manual-0:2.2.14-1.2.6.jdk6.ep5.el5.x86_64", "5Server-JBEWS-5.0.0:mod_ssl-1:2.2.14-1.2.6.jdk6.ep5.el5.i386", "5Server-JBEWS-5.0.0:mod_ssl-1:2.2.14-1.2.6.jdk6.ep5.el5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0396" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "4AS-JBEWS-5.0.0:httpd22-0:2.2.14-11.jdk6.ep5.el4.i386", "4AS-JBEWS-5.0.0:httpd22-0:2.2.14-11.jdk6.ep5.el4.src", "4AS-JBEWS-5.0.0:httpd22-0:2.2.14-11.jdk6.ep5.el4.x86_64", "4AS-JBEWS-5.0.0:httpd22-apr-0:2.2.14-11.jdk6.ep5.el4.i386", "4AS-JBEWS-5.0.0:httpd22-apr-0:2.2.14-11.jdk6.ep5.el4.x86_64", "4AS-JBEWS-5.0.0:httpd22-apr-devel-0:2.2.14-11.jdk6.ep5.el4.i386", "4AS-JBEWS-5.0.0:httpd22-apr-devel-0:2.2.14-11.jdk6.ep5.el4.x86_64", "4AS-JBEWS-5.0.0:httpd22-apr-util-0:2.2.14-11.jdk6.ep5.el4.i386", "4AS-JBEWS-5.0.0:httpd22-apr-util-0:2.2.14-11.jdk6.ep5.el4.x86_64", "4AS-JBEWS-5.0.0:httpd22-apr-util-devel-0:2.2.14-11.jdk6.ep5.el4.i386", "4AS-JBEWS-5.0.0:httpd22-apr-util-devel-0:2.2.14-11.jdk6.ep5.el4.x86_64", "4AS-JBEWS-5.0.0:httpd22-debuginfo-0:2.2.14-11.jdk6.ep5.el4.i386", "4AS-JBEWS-5.0.0:httpd22-debuginfo-0:2.2.14-11.jdk6.ep5.el4.x86_64", "4AS-JBEWS-5.0.0:httpd22-devel-0:2.2.14-11.jdk6.ep5.el4.i386", "4AS-JBEWS-5.0.0:httpd22-devel-0:2.2.14-11.jdk6.ep5.el4.x86_64", "4AS-JBEWS-5.0.0:httpd22-manual-0:2.2.14-11.jdk6.ep5.el4.i386", "4AS-JBEWS-5.0.0:httpd22-manual-0:2.2.14-11.jdk6.ep5.el4.x86_64", "4AS-JBEWS-5.0.0:mod_ssl22-1:2.2.14-11.jdk6.ep5.el4.i386", "4AS-JBEWS-5.0.0:mod_ssl22-1:2.2.14-11.jdk6.ep5.el4.x86_64", "4ES-JBEWS-5.0.0:httpd22-0:2.2.14-11.jdk6.ep5.el4.i386", "4ES-JBEWS-5.0.0:httpd22-0:2.2.14-11.jdk6.ep5.el4.src", "4ES-JBEWS-5.0.0:httpd22-0:2.2.14-11.jdk6.ep5.el4.x86_64", "4ES-JBEWS-5.0.0:httpd22-apr-0:2.2.14-11.jdk6.ep5.el4.i386", "4ES-JBEWS-5.0.0:httpd22-apr-0:2.2.14-11.jdk6.ep5.el4.x86_64", "4ES-JBEWS-5.0.0:httpd22-apr-devel-0:2.2.14-11.jdk6.ep5.el4.i386", "4ES-JBEWS-5.0.0:httpd22-apr-devel-0:2.2.14-11.jdk6.ep5.el4.x86_64", "4ES-JBEWS-5.0.0:httpd22-apr-util-0:2.2.14-11.jdk6.ep5.el4.i386", "4ES-JBEWS-5.0.0:httpd22-apr-util-0:2.2.14-11.jdk6.ep5.el4.x86_64", "4ES-JBEWS-5.0.0:httpd22-apr-util-devel-0:2.2.14-11.jdk6.ep5.el4.i386", "4ES-JBEWS-5.0.0:httpd22-apr-util-devel-0:2.2.14-11.jdk6.ep5.el4.x86_64", "4ES-JBEWS-5.0.0:httpd22-debuginfo-0:2.2.14-11.jdk6.ep5.el4.i386", "4ES-JBEWS-5.0.0:httpd22-debuginfo-0:2.2.14-11.jdk6.ep5.el4.x86_64", "4ES-JBEWS-5.0.0:httpd22-devel-0:2.2.14-11.jdk6.ep5.el4.i386", "4ES-JBEWS-5.0.0:httpd22-devel-0:2.2.14-11.jdk6.ep5.el4.x86_64", "4ES-JBEWS-5.0.0:httpd22-manual-0:2.2.14-11.jdk6.ep5.el4.i386", "4ES-JBEWS-5.0.0:httpd22-manual-0:2.2.14-11.jdk6.ep5.el4.x86_64", "4ES-JBEWS-5.0.0:mod_ssl22-1:2.2.14-11.jdk6.ep5.el4.i386", "4ES-JBEWS-5.0.0:mod_ssl22-1:2.2.14-11.jdk6.ep5.el4.x86_64", "5Server-JBEWS-5.0.0:httpd-0:2.2.14-1.2.6.jdk6.ep5.el5.i386", "5Server-JBEWS-5.0.0:httpd-0:2.2.14-1.2.6.jdk6.ep5.el5.src", "5Server-JBEWS-5.0.0:httpd-0:2.2.14-1.2.6.jdk6.ep5.el5.x86_64", "5Server-JBEWS-5.0.0:httpd-devel-0:2.2.14-1.2.6.jdk6.ep5.el5.i386", "5Server-JBEWS-5.0.0:httpd-devel-0:2.2.14-1.2.6.jdk6.ep5.el5.x86_64", "5Server-JBEWS-5.0.0:httpd-manual-0:2.2.14-1.2.6.jdk6.ep5.el5.i386", "5Server-JBEWS-5.0.0:httpd-manual-0:2.2.14-1.2.6.jdk6.ep5.el5.x86_64", "5Server-JBEWS-5.0.0:mod_ssl-1:2.2.14-1.2.6.jdk6.ep5.el5.i386", "5Server-JBEWS-5.0.0:mod_ssl-1:2.2.14-1.2.6.jdk6.ep5.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "httpd: request header information leak" } ] }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.