ID

VAR-201110-0291


CVE

CVE-2011-3368


TITLE

Apache HTTP Server Multiple mode input validation error vulnerability

Trust: 0.6

sources: CNNVD: CNNVD-201110-052

DESCRIPTION

The mod_proxy module in the Apache HTTP Server 1.3.x through 1.3.42, 2.0.x through 2.0.64, and 2.2.x through 2.2.21 does not properly interact with use of (1) RewriteRule and (2) ProxyPassMatch pattern matches for configuration of a reverse proxy, which allows remote attackers to send requests to intranet servers via a malformed URI containing an initial @ (at sign) character. Apache HTTP Server is prone to an information disclosure vulnerability. An attacker can exploit this vulnerability to gain access to sensitive information. Packages for 2009.0 are provided as of the Extended Maintenance Program. The verification of md5 checksums and GPG signatures is performed automatically for you. All packages are signed by Mandriva for security. You can obtain the GPG public key of the Mandriva Security Team by executing: gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98 You can view other update advisories for Mandriva Linux at: http://www.mandriva.com/security/advisories If you want to report vulnerabilities, please contact security_(at)_mandriva.com _______________________________________________________________________ Type Bits/KeyID Date User ID pub 1024D/22458A98 2000-07-10 Mandriva Security Team <security*mandriva.com> -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.11 (GNU/Linux) iD8DBQFOkBbQmqjQ0CJFipgRAnX4AKCegRXuoI4BSRlF/fpDsy5pYNVAgACeJKh2 XA5J3HXCFMVungHV4GyLHwQ= =k57D -----END PGP SIGNATURE----- _______________________________________________ Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/ . ========================================================================== Ubuntu Security Notice USN-1259-1 November 11, 2011 apache2, apache2-mpm-itk vulnerabilities ========================================================================== A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu 11.10 - Ubuntu 11.04 - Ubuntu 10.10 - Ubuntu 10.04 LTS - Ubuntu 8.04 LTS Summary: Multiple vulnerabilities and a regression were fixed in the Apache HTTP server. This could allow remote attackers to contact internal webservers behind the proxy that were not intended for external exposure. (CVE-2011-3348) Samuel Montosa discovered that the ITK Multi-Processing Module for Apache did not properly handle certain configuration sections that specify NiceValue but not AssignUserID, preventing Apache from dropping privileges correctly. This issue only affected Ubuntu 10.04 LTS, Ubuntu 10.10 and Ubuntu 11.04. (CVE-2011-1176) USN 1199-1 fixed a vulnerability in the byterange filter of Apache. The upstream patch introduced a regression in Apache when handling specific byte range requests. Original advisory details: A flaw was discovered in the byterange filter in Apache. Update instructions: The problem can be corrected by updating your system to the following package versions: Ubuntu 11.10: apache2.2-bin 2.2.20-1ubuntu1.1 Ubuntu 11.04: apache2-mpm-itk 2.2.17-1ubuntu1.4 apache2.2-bin 2.2.17-1ubuntu1.4 Ubuntu 10.10: apache2-mpm-itk 2.2.16-1ubuntu3.4 apache2.2-bin 2.2.16-1ubuntu3.4 Ubuntu 10.04 LTS: apache2-mpm-itk 2.2.14-5ubuntu8.7 apache2.2-bin 2.2.14-5ubuntu8.7 Ubuntu 8.04 LTS: apache2.2-common 2.2.8-1ubuntu0.22 In general, a standard system update will make all the necessary changes. The apr-util package has also been updated to the latest version. Here are the details from the Slackware 13.37 ChangeLog: +--------------------------+ patches/packages/apr-util-1.4.1-i486-1_slack13.37.txz: Upgraded. Version bump for httpd upgrade. patches/packages/httpd-2.2.22-i486-1_slack13.37.txz: Upgraded. *) SECURITY: CVE-2011-3368 (cve.mitre.org) Reject requests where the request-URI does not match the HTTP specification, preventing unexpected expansion of target URLs in some reverse proxy configurations. [Joe Orton] *) SECURITY: CVE-2011-3607 (cve.mitre.org) Fix integer overflow in ap_pregsub() which, when the mod_setenvif module is enabled, could allow local users to gain privileges via a .htaccess file. [Stefan Fritsch, Greg Ames] *) SECURITY: CVE-2011-4317 (cve.mitre.org) Resolve additional cases of URL rewriting with ProxyPassMatch or RewriteRule, where particular request-URIs could result in undesired backend network exposure in some configurations. [Joe Orton] *) SECURITY: CVE-2012-0021 (cve.mitre.org) mod_log_config: Fix segfault (crash) when the '%{cookiename}C' log format string is in use and a client sends a nameless, valueless cookie, causing a denial of service. PR 52256. [Joe Orton] *) SECURITY: CVE-2012-0053 (cve.mitre.org) Fix an issue in error responses that could expose "httpOnly" cookies when no custom ErrorDocument is specified for status code 400. [Eric Covener] For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3368 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3607 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-4317 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0021 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0031 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0053 (* Security fix *) +--------------------------+ Where to find the new packages: +-----------------------------+ Thanks to the friendly folks at the OSU Open Source Lab (http://osuosl.org) for donating FTP and rsync hosting to the Slackware project! :-) Also see the "Get Slack" section on http://slackware.com for additional mirror sites near you. Updated packages for Slackware 12.0: ftp://ftp.slackware.com/pub/slackware/slackware-12.0/patches/packages/apr-util-1.4.1-i486-1_slack12.0.tgz ftp://ftp.slackware.com/pub/slackware/slackware-12.0/patches/packages/httpd-2.2.22-i486-1_slack12.0.tgz Updated packages for Slackware 12.1: ftp://ftp.slackware.com/pub/slackware/slackware-12.1/patches/packages/apr-util-1.4.1-i486-1_slack12.1.tgz ftp://ftp.slackware.com/pub/slackware/slackware-12.1/patches/packages/httpd-2.2.22-i486-1_slack12.1.tgz Updated packages for Slackware 12.2: ftp://ftp.slackware.com/pub/slackware/slackware-12.2/patches/packages/apr-util-1.4.1-i486-1_slack12.2.tgz ftp://ftp.slackware.com/pub/slackware/slackware-12.2/patches/packages/httpd-2.2.22-i486-1_slack12.2.tgz Updated packages for Slackware 13.0: ftp://ftp.slackware.com/pub/slackware/slackware-13.0/patches/packages/apr-util-1.4.1-i486-1_slack13.0.txz ftp://ftp.slackware.com/pub/slackware/slackware-13.0/patches/packages/httpd-2.2.22-i486-1_slack13.0.txz Updated packages for Slackware x86_64 13.0: ftp://ftp.slackware.com/pub/slackware/slackware64-13.0/patches/packages/apr-util-1.4.1-x86_64-1_slack13.0.txz ftp://ftp.slackware.com/pub/slackware/slackware64-13.0/patches/packages/httpd-2.2.22-x86_64-1_slack13.0.txz Updated packages for Slackware 13.1: ftp://ftp.slackware.com/pub/slackware/slackware-13.1/patches/packages/apr-util-1.4.1-i486-1_slack13.1.txz ftp://ftp.slackware.com/pub/slackware/slackware-13.1/patches/packages/httpd-2.2.22-i486-1_slack13.1.txz Updated packages for Slackware x86_64 13.1: ftp://ftp.slackware.com/pub/slackware/slackware64-13.1/patches/packages/apr-util-1.4.1-x86_64-1_slack13.1.txz ftp://ftp.slackware.com/pub/slackware/slackware64-13.1/patches/packages/httpd-2.2.22-x86_64-1_slack13.1.txz Updated packages for Slackware 13.37: ftp://ftp.slackware.com/pub/slackware/slackware-13.37/patches/packages/apr-util-1.4.1-i486-1_slack13.37.txz ftp://ftp.slackware.com/pub/slackware/slackware-13.37/patches/packages/httpd-2.2.22-i486-1_slack13.37.txz Updated packages for Slackware x86_64 13.37: ftp://ftp.slackware.com/pub/slackware/slackware64-13.37/patches/packages/apr-util-1.4.1-x86_64-1_slack13.37.txz ftp://ftp.slackware.com/pub/slackware/slackware64-13.37/patches/packages/httpd-2.2.22-x86_64-1_slack13.37.txz Updated packages for Slackware -current: ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/l/apr-util-1.4.1-i486-1.txz ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/n/httpd-2.2.22-i486-1.txz Updated packages for Slackware x86_64 -current: ftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/l/apr-util-1.4.1-x86_64-1.txz ftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/n/httpd-2.2.22-x86_64-1.txz MD5 signatures: +-------------+ Slackware 12.0 packages: 3143affee7e89d16a2f5b4f58f1f2c9d apr-util-1.4.1-i486-1_slack12.0.tgz 86c2b71a544c9533794951f718bd907b httpd-2.2.22-i486-1_slack12.0.tgz Slackware 12.1 packages: aab31157fa672bb2bc11851b486c9d5c apr-util-1.4.1-i486-1_slack12.1.tgz 1362ef9a9b2d355e1cf9b5c7e0ae0607 httpd-2.2.22-i486-1_slack12.1.tgz Slackware 12.2 packages: f30f1f0a949f321b6aefb99a703eca3f apr-util-1.4.1-i486-1_slack12.2.tgz 18fd6ddd6e6bbf4a7222ade821ec1aa1 httpd-2.2.22-i486-1_slack12.2.tgz Slackware 13.0 packages: d3600fef7f1cabb62554417567fb55ab apr-util-1.4.1-i486-1_slack13.0.txz 0456c808efb92da333942ff939746d77 httpd-2.2.22-i486-1_slack13.0.txz Slackware x86_64 13.0 packages: d15c2e0a4aa074bbadfa50099da482b2 apr-util-1.4.1-x86_64-1_slack13.0.txz 1b72685b2519bbf167973d88dce562e1 httpd-2.2.22-x86_64-1_slack13.0.txz Slackware 13.1 packages: 9c7c2bb99c99f3a6275f0dc9636ce38c apr-util-1.4.1-i486-1_slack13.1.txz 49a5e4a73be2328d80cca186efe2f6f7 httpd-2.2.22-i486-1_slack13.1.txz Slackware x86_64 13.1 packages: 4f9dcb6495c04d3094cc68050440505b apr-util-1.4.1-x86_64-1_slack13.1.txz 1f378f8a4d990d7298e0155b22cfcf19 httpd-2.2.22-x86_64-1_slack13.1.txz Slackware 13.37 packages: 7feb382700511d72737c5a31e91ee56e apr-util-1.4.1-i486-1_slack13.37.txz 783de593b5827c8601e2b486cf98397f httpd-2.2.22-i486-1_slack13.37.txz Slackware x86_64 13.37 packages: 1bd4b3df67a0449f3015e82e47cd808d apr-util-1.4.1-x86_64-1_slack13.37.txz 8999903e736cbb29c055ea2bf66cfed1 httpd-2.2.22-x86_64-1_slack13.37.txz Slackware -current packages: e709c8056cede91c35fd354ad5b654df l/apr-util-1.4.1-i486-1.txz 97c295a42d4678537c62d6ce54d3e1fa n/httpd-2.2.22-i486-1.txz Slackware x86_64 -current packages: 55fdf36b05ff7e82aa9a015289290424 l/apr-util-1.4.1-x86_64-1.txz 09daa138b81fbf877596e4abc2a01bb6 n/httpd-2.2.22-x86_64-1.txz Installation instructions: +------------------------+ Upgrade the packages as root: # upgradepkg apr-util-1.4.1-i486-1_slack13.37.txz httpd-2.2.22-i486-1_slack13.37.txz Then, restart the httpd daemon. +-----+ Slackware Linux Security Team http://slackware.com/gpg-key security@slackware.com +------------------------------------------------------------------------+ | To leave the slackware-security mailing list: | +------------------------------------------------------------------------+ | Send an email to majordomo@slackware.com with this text in the body of | | the email message: | | | | unsubscribe slackware-security | | | | You will get a confirmation message back containing instructions to | | complete the process. Please do not reply to this email address. Relevant releases/architectures: RHEL Desktop Workstation (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64 3. 5 client): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/httpd-2.2.3-53.el5_7.3.src.rpm i386: httpd-2.2.3-53.el5_7.3.i386.rpm httpd-debuginfo-2.2.3-53.el5_7.3.i386.rpm mod_ssl-2.2.3-53.el5_7.3.i386.rpm x86_64: httpd-2.2.3-53.el5_7.3.x86_64.rpm httpd-debuginfo-2.2.3-53.el5_7.3.x86_64.rpm mod_ssl-2.2.3-53.el5_7.3.x86_64.rpm RHEL Desktop Workstation (v. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Note: the current version of the following document is available here: https://h20566.www2.hp.com/portal/site/hpsc/public/kb/ docDisplay?docId=emr_na-c03517954 SUPPORT COMMUNICATION - SECURITY BULLETIN Document ID: c03517954 Version: 1 HPSBOV02822 SSRT100966 rev.1 - HP Secure Web Server (SWS) for OpenVMS, Remote Denial of Service (DoS), Unauthorized Access, Disclosure of Information NOTICE: The information in this Security Bulletin should be acted upon as soon as possible. Release Date: 2012-10-08 Last Updated: 2012-10-08 Potential Security Impact: Remote Denial of Service (DoS), unauthorized access, disclosure of information Source: Hewlett-Packard Company, HP Software Security Response Team VULNERABILITY SUMMARY Potential vulnerabilities have been identified with HP Secure Web Server (SWS) for OpenVMS. The vulnerabilities could be remotely exploited to create a Denial of Service (DoS), unauthorized access, or unauthorized disclosure of information. References: CVE-2011-0419, CVE-2011-1928, CVE-2011-3192, CVE-2011-3368, CVE-2011-3607, CVE-2011-4317, CVE-2012-0031 SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. HP Secure Web Server (SWS) for OpenVMS V2.2 and earlier. BACKGROUND CVSS 2.0 Base Metrics =========================================================== Reference Base Vector Base Score CVE-2011-0419 (AV:N/AC:M/Au:N/C:N/I:N/A:P) 4.3 CVE-2011-1928 (AV:N/AC:M/Au:N/C:N/I:N/A:P) 4.3 CVE-2011-3192 (AV:N/AC:L/Au:N/C:N/I:N/A:C) 7.8 CVE-2011-3368 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0 CVE-2011-3607 (AV:L/AC:M/Au:N/C:P/I:P/A:P) 4.4 CVE-2011-4317 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3 CVE-2012-0031 (AV:L/AC:L/Au:N/C:P/I:P/A:P) 4.6 =========================================================== Information on CVSS is documented in HP Customer Notice: HPSN-2008-002 RESOLUTION HP has made the following software update available to resolve these vulnerabilities. HP Secure Web Server (SWS) for OpenVMS V2.2 Update 2 is available at http://h71000.www7.hp.com/openvms/products/ips/apache/csws_patches.html for the following platforms: Platform Kit Name OpenVMS Integrity servers HP-I64VMS-CSWS22_UPDATE-V0200--4.PCSI_SFX_I64EXE OpenVMS Alpha servers CPQ-AXPVMS-CSWS22_UPDATE-V0200--4.PCSI_SFX_AXPEXE HISTORY Version:1 (rev.1) - 8 October 2012 Initial release Third Party Security Patches: Third party security patches that are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy. Support: For issues about implementing the recommendations of this Security Bulletin, contact normal HP Services support channel. For other issues about the content of this Security Bulletin, send e-mail to security-alert@hp.com. Report: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com Subscribe: To initiate a subscription to receive future HP Security Bulletin alerts via Email: http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins Security Bulletin List: A list of HP Security Bulletins, updated periodically, is contained in HP Security Notice HPSN-2011-001: https://h20566.www2.hp.com/portal/site/hpsc/public/kb/ docDisplay?docId=emr_na-c02964430 Security Bulletin Archive: A list of recently released Security Bulletins is available here: http://h20566.www2.hp.com/portal/site/hpsc/public/kb/secBullArchive/ Software Product Category: The Software Product Category is represented in the title by the two characters following HPSB. 3C = 3COM 3P = 3rd Party Software GN = HP General Software HF = HP Hardware and Firmware MP = MPE/iX MU = Multi-Platform Software NS = NonStop Servers OV = OpenVMS PI = Printing and Imaging PV = ProCurve ST = Storage Software TU = Tru64 UNIX UX = HP-UX Copyright 2012 Hewlett-Packard Development Company, L.P. Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental,special or consequential damages including downtime cost; lost profits;damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: httpd security and bug fix update Advisory ID: RHSA-2012:0542-01 Product: JBoss Enterprise Web Server Advisory URL: https://rhn.redhat.com/errata/RHSA-2012-0542.html Issue date: 2012-05-07 CVE Names: CVE-2011-3348 CVE-2011-3368 CVE-2011-3607 CVE-2012-0021 CVE-2012-0031 CVE-2012-0053 ===================================================================== 1. Summary: Updated httpd packages that fix multiple security issues and one bug are now available for JBoss Enterprise Web Server 1.0.2 for Red Hat Enterprise Linux 5 and 6. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. 2. Relevant releases/architectures: JBoss Enterprise Web Server 1.0 for RHEL 5 Server - i386, x86_64 JBoss Enterprise Web Server 1.0 for RHEL 6 Server - i386, x86_64 3. It was discovered that the Apache HTTP Server did not properly validate the request URI for proxied requests. In certain configurations, if a reverse proxy used the ProxyPassMatch directive, or if it used the RewriteRule directive with the proxy flag, a remote attacker could make the proxy connect to an arbitrary server, possibly disclosing sensitive information from internal web servers not directly accessible to the attacker. (CVE-2011-3368) It was discovered that mod_proxy_ajp incorrectly returned an "Internal Server Error" response when processing certain malformed HTTP requests, which caused the back-end server to be marked as failed in configurations where mod_proxy was used in load balancer mode. A remote attacker could cause mod_proxy to not send requests to back-end AJP (Apache JServ Protocol) servers for the retry timeout period or until all back-end servers were marked as failed. (CVE-2011-3348) The httpd server included the full HTTP header line in the default error page generated when receiving an excessively long or malformed header. Malicious JavaScript running in the server's domain context could use this flaw to gain access to httpOnly cookies. (CVE-2012-0053) An integer overflow flaw, leading to a heap-based buffer overflow, was found in the way httpd performed substitutions in regular expressions. An attacker able to set certain httpd settings, such as a user permitted to override the httpd configuration for a specific directory using a ".htaccess" file, could use this flaw to crash the httpd child process or, possibly, execute arbitrary code with the privileges of the "apache" user. (CVE-2011-3607) A NULL pointer dereference flaw was found in the httpd mod_log_config module. In configurations where cookie logging is enabled, a remote attacker could use this flaw to crash the httpd child process via an HTTP request with a malformed Cookie header. (CVE-2012-0021) A flaw was found in the way httpd handled child process status information. A malicious program running with httpd child process privileges (such as a PHP or CGI script) could use this flaw to cause the parent httpd process to crash during httpd service shutdown. (CVE-2012-0031) Red Hat would like to thank Context Information Security for reporting the CVE-2011-3368 issue. This update also fixes the following bug: * The fix for CVE-2011-3192 provided by the RHSA-2011:1329 update introduced a regression in the way httpd handled certain Range HTTP header values. This update corrects this regression. (BZ#749071) All users of JBoss Enterprise Web Server 1.0.2 should upgrade to these updated packages, which contain backported patches to correct these issues. After installing the updated packages, users must restart the httpd service for the update to take effect. 4. Solution: Before applying this update, make sure all previously-released errata relevant to your system have been applied. This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/knowledge/articles/11258 5. Bugs fixed (http://bugzilla.redhat.com/): 736690 - CVE-2011-3348 httpd: mod_proxy_ajp remote temporary DoS 740045 - CVE-2011-3368 httpd: reverse web proxy vulnerability 749071 - httpd: RHSA-2011:1329 and RHSA-2011:1330 range 0- handling regression 769844 - CVE-2011-3607 httpd: ap_pregsub Integer overflow to buffer overflow 773744 - CVE-2012-0031 httpd: possible crash on shutdown due to flaw in scoreboard handling 785065 - CVE-2012-0021 httpd: NULL pointer dereference crash in mod_log_config 785069 - CVE-2012-0053 httpd: cookie exposure due to error responses 6. Package List: JBoss Enterprise Web Server 1.0 for RHEL 5 Server: Source: httpd-2.2.17-15.4.ep5.el5.src.rpm i386: httpd-2.2.17-15.4.ep5.el5.i386.rpm httpd-debuginfo-2.2.17-15.4.ep5.el5.i386.rpm httpd-devel-2.2.17-15.4.ep5.el5.i386.rpm httpd-manual-2.2.17-15.4.ep5.el5.i386.rpm mod_ssl-2.2.17-15.4.ep5.el5.i386.rpm x86_64: httpd-2.2.17-15.4.ep5.el5.x86_64.rpm httpd-debuginfo-2.2.17-15.4.ep5.el5.x86_64.rpm httpd-devel-2.2.17-15.4.ep5.el5.x86_64.rpm httpd-manual-2.2.17-15.4.ep5.el5.x86_64.rpm mod_ssl-2.2.17-15.4.ep5.el5.x86_64.rpm JBoss Enterprise Web Server 1.0 for RHEL 6 Server: Source: httpd-2.2.17-15.4.ep5.el6.src.rpm i386: httpd-2.2.17-15.4.ep5.el6.i386.rpm httpd-debuginfo-2.2.17-15.4.ep5.el6.i386.rpm httpd-devel-2.2.17-15.4.ep5.el6.i386.rpm httpd-manual-2.2.17-15.4.ep5.el6.i386.rpm httpd-tools-2.2.17-15.4.ep5.el6.i386.rpm mod_ssl-2.2.17-15.4.ep5.el6.i386.rpm x86_64: httpd-2.2.17-15.4.ep5.el6.x86_64.rpm httpd-debuginfo-2.2.17-15.4.ep5.el6.x86_64.rpm httpd-devel-2.2.17-15.4.ep5.el6.x86_64.rpm httpd-manual-2.2.17-15.4.ep5.el6.x86_64.rpm httpd-tools-2.2.17-15.4.ep5.el6.x86_64.rpm mod_ssl-2.2.17-15.4.ep5.el6.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package 7. References: https://www.redhat.com/security/data/cve/CVE-2011-3348.html https://www.redhat.com/security/data/cve/CVE-2011-3368.html https://www.redhat.com/security/data/cve/CVE-2011-3607.html https://www.redhat.com/security/data/cve/CVE-2012-0021.html https://www.redhat.com/security/data/cve/CVE-2012-0031.html https://www.redhat.com/security/data/cve/CVE-2012-0053.html https://access.redhat.com/security/updates/classification/#moderate https://rhn.redhat.com/errata/RHSA-2011-1329.html 8. Contact: The Red Hat security contact is <secalert@redhat.com>. More contact details at https://access.redhat.com/security/team/contact/ Copyright 2012 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFPqBeyXlSAg2UNWIIRAmTKAJ44emO1s64Xspc3U/w6p+K90wRnOQCeNjvx WPZtDBYcd45Z7zYelZj059Q= =YJ1B -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 APPLE-SA-2012-09-19-2 OS X Mountain Lion v10.8.2, OS X Lion v10.7.5 and Security Update 2012-004 OS X Mountain Lion v10.8.2, OS X Lion v10.7.5 and Security Update 2012-004 are now available and address the following: Apache Available for: Mac OS X 10.6.8, Mac OS X Server 10.6.8, OS X Lion v10.7 to v10.7.4, OS X Lion Server v10.7 to v10.7.4 Impact: Multiple vulnerabilities in Apache Description: Apache is updated to version 2.2.22 to address several vulnerabilities, the most serious of which may lead to a denial of service. Further information is available via the Apache web site at http://httpd.apache.org/. This issue does not affect OS X Mountain Lion systems. CVE-ID CVE-2011-3368 CVE-2011-3607 CVE-2011-4317 CVE-2012-0021 CVE-2012-0031 CVE-2012-0053 BIND Available for: OS X Lion v10.7 to v10.7.4, OS X Lion Server v10.7 to v10.7.4 Impact: A remote attacker may be able to cause a denial of service in systems configured to run BIND as a DNS nameserver Description: A reachable assertion issue existed in the handling of DNS records. This issue was addressed by updating to BIND 9.7.6-P1. This issue does not affect OS X Mountain Lion systems. CVE-ID CVE-2011-4313 BIND Available for: OS X Lion v10.7 to v10.7.4, OS X Lion Server v10.7 to v10.7.4, OS X Mountain Lion v10.8 and v10.8.1 Impact: A remote attacker may be able to cause a denial of service, data corruption, or obtain sensitive information from process memory in systems configured to run BIND as a DNS nameserver Description: A memory management issue existed in the handling of DNS records. This issue was addressed by updating to BIND 9.7.6-P1 on OS X Lion systems, and BIND 9.8.3-P1 on OS X Mountain Lion systems. CVE-ID CVE-2012-1667 CoreText Available for: OS X Lion v10.7 to v10.7.4, OS X Lion Server v10.7 to v10.7.4 Impact: Applications that use CoreText may be vulnerable to an unexpected application termination or arbitrary code execution Description: A bounds checking issue existed in the handling of text glyphs, which may lead to out of bounds memory reads or writes. This issue was addressed through improved bounds checking. This issue does not affect Mac OS X v10.6 or OS X Mountain Lion systems. CVE-ID CVE-2012-3716 : Jesse Ruderman of Mozilla Corporation Data Security Available for: Mac OS X 10.6.8, Mac OS X Server 10.6.8, OS X Lion v10.7 to v10.7.4, OS X Lion Server v10.7 to v10.7.4, OS X Mountain Lion v10.8 and v10.8.1 Impact: An attacker with a privileged network position may intercept user credentials or other sensitive information Description: TrustWave, a trusted root CA, has issued, and subsequently revoked, a sub-CA certificate from one of its trusted anchors. This sub-CA facilitated the interception of communications secured by Transport Layer Security (TLS). This update adds the involved sub-CA certificate to OS X's list of untrusted certificates. DirectoryService Available for: Mac OS X 10.6.8, Mac OS X Server 10.6.8 Impact: If the DirectoryService Proxy is used, a remote attacker may cause a denial of service or arbitrary code execution Description: A buffer overflow existed in the DirectoryService Proxy. This issue was addressed through improved bounds checking. This issue does not affect OS X Lion and Mountain Lion systems. CVE-ID CVE-2012-0650 : aazubel working with HP's Zero Day Initiative ImageIO Available for: Mac OS X 10.6.8, Mac OS X Server 10.6.8, OS X Lion v10.7 to v10.7.4, OS X Lion Server v10.7 to v10.7.4 Impact: Viewing a maliciously crafted PNG image may lead to an unexpected application termination or arbitrary code execution Description: Multiple memory corruption issues existed in libpng's handling of PNG images. These issues were addressed through improved validation of PNG images. These issues do not affect OS X Mountain Lion systems. CVE-ID CVE-2011-3026 : Juri Aedla CVE-2011-3048 ImageIO Available for: Mac OS X 10.6.8, Mac OS X Server 10.6.8, OS X Lion v10.7 to v10.7.4, OS X Lion Server v10.7 to v10.7.4 Impact: Viewing a maliciously crafted TIFF image may lead to an unexpected application termination or arbitrary code execution Description: An integer overflow issue existed in libTIFF's handling of TIFF images. This issue was addressed through improved validation of TIFF images. This issue does not affect OS X Mountain Lion systems. CVE-ID CVE-2012-1173 : Alexander Gavrun working with HP's Zero Day Initiative Installer Available for: OS X Lion v10.7 to v10.7.4, OS X Lion Server v10.7 to v10.7.4 Impact: Remote admins and persons with physical access to the system may obtain account information Description: The fix for CVE-2012-0652 in OS X Lion 10.7.4 prevented user passwords from being recorded in the system log, but did not remove the old log entries. This issue was addressed by deleting log files that contained passwords. This issue does not affect Mac OS X 10.6 or OS X Mountain Lion systems. CVE-ID CVE-2012-0652 International Components for Unicode Available for: Mac OS X 10.6.8, Mac OS X Server 10.6.8, OS X Lion v10.7 to v10.7.4, OS X Lion Server v10.7 to v10.7.4 Impact: Applications that use ICU may be vulnerable to an unexpected application termination or arbitrary code execution Description: A stack buffer overflow existed in the handling of ICU locale IDs. This issue was addressed through improved bounds checking. This issue does not affect OS X Mountain Lion systems. CVE-ID CVE-2011-4599 Kernel Available for: OS X Lion v10.7 to v10.7.4, OS X Lion Server v10.7 to v10.7.4 Impact: A malicious program could bypass sandbox restrictions Description: A logic issue existed in the handling of debug system calls. This may allow a malicious program to gain code execution in other programs with the same user privileges. This issue was addressed by disabling handling of addresses in PT_STEP and PT_CONTINUE. This issue does not affect OS X Mountain Lion systems. CVE-ID CVE-2012-0643 : iOS Jailbreak Dream Team LoginWindow Available for: OS X Mountain Lion v10.8 and v10.8.1 Impact: A local user may be able to obtain other user's login passwords Description: A user-installed input method could intercept password keystrokes from Login Window or Screen Saver Unlock. This issue was addressed by preventing user-installed methods from being used when the system is handling login information. CVE-ID CVE-2012-3718 : An anonymous researcher Mail Available for: Mac OS X 10.6.8, Mac OS X Server 10.6.8, OS X Lion v10.7 to v10.7.4, OS X Lion Server v10.7 to v10.7.4 Impact: Viewing an e-mail message may lead to execution of web plugins Description: An input validation issue existed in Mail's handling of embedded web plugins. This issue was addressed by disabling third- party plug-ins in Mail. This issue does not affect OS X Mountain Lion systems. CVE-ID CVE-2012-3719 : Will Dormann of the CERT/CC Mobile Accounts Available for: OS X Mountain Lion v10.8 and v10.8.1 Impact: A user with access to the contents of a mobile account may obtain the account password Description: Creating a mobile account saved a hash of the password in the account, which was used to login when the mobile account was used as an external account. The password hash could be used to determine the user's password. This issue was addressed by creating the password hash only if external accounts are enabled on the system where the mobile account is created. CVE-ID CVE-2012-3720 : Harald Wagener of Google, Inc. PHP Available for: Mac OS X 10.6.8, Mac OS X Server 10.6.8, OS X Lion v10.7 to v10.7.4, OS X Lion Server v10.7 to v10.7.4, OS X Mountain Lion v10.8 and v10.8.1 Impact: Multiple vulnerabilities in PHP Description: >PHP is updated to version 5.3.15 to address multiple vulnerabilities, the most serious of which may lead to arbitrary code execution. Further information is available via the PHP web site at http://www.php.net CVE-ID CVE-2012-0831 CVE-2012-1172 CVE-2012-1823 CVE-2012-2143 CVE-2012-2311 CVE-2012-2386 CVE-2012-2688 PHP Available for: Mac OS X 10.6.8, Mac OS X Server 10.6.8, OS X Lion v10.7 to v10.7.4, OS X Lion Server v10.7 to v10.7.4 Impact: PHP scripts which use libpng may be vulnerable to an unexpected application termination or arbitrary code execution Description: A memory corruption issue existed in the handling of PNG files. This issue was addressed by updating PHP's copy of libpng to version 1.5.10. This issue does not affect OS X Mountain Lion systems. CVE-ID CVE-2011-3048 Profile Manager Available for: OS X Lion Server v10.7 to v10.7.4 Impact: An unauthenticated user could enumerate managed devices Description: An authentication issue existed in the Device Management private interface. This issue was addressed by removing the interface. This issue does not affect OS X Mountain Lion systems. CVE-ID CVE-2012-3721 : Derick Cassidy of XEquals Corporation QuickLook Available for: Mac OS X 10.6.8, Mac OS X Server 10.6.8, OS X Lion v10.7 to v10.7.4, OS X Lion Server v10.7 to v10.7.4 Impact: Viewing a maliciously crafted .pict file may lead to an unexpected application termination or arbitrary code execution Description: A memory corruption issue existed in the handling of .pict files. This issue was addressed through improved validation of .pict files. This issue does not affect OS X Mountain Lion systems. CVE-ID CVE-2012-0671 : Rodrigo Rubira Branco (twitter.com/bsdaemon) from the Qualys Vulnerability & Malware Research Labs (VMRL) QuickTime Available for: Mac OS X 10.6.8, Mac OS X Server 10.6.8, OS X Lion v10.7 to v10.7.4, OS X Lion Server v10.7 to v10.7.4 Impact: Viewing a maliciously crafted movie file may lead to an unexpected application termination or arbitrary code execution Description: An integer overflow existed in QuickTime's handling of sean atoms. This issue was addressed through improved bounds checking. This issue does not affect OS X Mountain Lion systems. CVE-ID CVE-2012-0670 : Tom Gallagher (Microsoft) and Paul Bates (Microsoft) working with HP's Zero Day Initiative QuickTime Available for: Mac OS X 10.6.8, Mac OS X Server 10.6.8, OS X Lion v10.7 to v10.7.4, OS X Lion Server v10.7 to v10.7.4 Impact: Viewing a maliciously crafted movie file may lead to an unexpected application termination or arbitrary code execution Description: An uninitialized memory access existed in the handling of Sorenson encoded movie files. This issue was addressed through improved memory initialization. This issue does not affect OS X Mountain Lion systems. CVE-ID CVE-2012-3722 : Will Dormann of the CERT/CC QuickTime Available for: Mac OS X 10.6.8, Mac OS X Server 10.6.8, OS X Lion v10.7 to v10.7.4, OS X Lion Server v10.7 to v10.7.4 Impact: Viewing a maliciously crafted movie file may lead to an unexpected application termination or arbitrary code execution Description: A buffer overflow existed in the handling of RLE encoded movie files. This issue was addressed through improved bounds checking. This issue does not affect OS X Mountain Lion systems. CVE-ID CVE-2012-0668 : Luigi Auriemma working with HP's Zero Day Initiative Ruby Available for: Mac OS X 10.6.8, Mac OS X Server 10.6.8, OS X Lion v10.7 to v10.7.4, OS X Lion Server v10.7 to v10.7.4 Impact: An attacker may be able to decrypt data protected by SSL Description: There are known attacks on the confidentiality of SSL 3.0 and TLS 1.0 when a cipher suite uses a block cipher in CBC mode. The Ruby OpenSSL module disabled the 'empty fragment' countermeasure which prevented these attacks. This issue was addressed by enabling empty fragments. This issue does not affect OS X Mountain Lion systems. CVE-ID CVE-2011-3389 USB Available for: OS X Lion v10.7 to v10.7.4, OS X Lion Server v10.7 to v10.7.4 Impact: Attaching a USB device may lead to an unexpected system termination or arbitrary code execution Description: A memory corruption issue existed in the handling of USB hub descriptors. This issue was addressed through improved handling of the bNbrPorts descriptor field. This issue does not affect OS X Mountain Lion systems. CVE-ID CVE-2012-3723 : Andy Davis of NGS Secure Note: OS X Mountain Lion v10.8.2 includes the content of Safari 6.0.1. For further details see "About the security content of Safari 6.0.1" at http://http//support.apple.com/kb/HT5502 OS X Mountain Lion v10.8.2, OS X Lion v10.7.5 and Security Update 2012-004 may be obtained from the Software Update pane in System Preferences, or Apple's Software Downloads web site: http://www.apple.com/support/downloads/ The Software Update utility will present the update that applies to your system configuration. Only one is needed, either OS X Mountain Lion v10.8.2, OS X Lion v10.7.5 or Security Update 2012-004. For OS X Mountain Lion v10.8.1 The download file is named: OSXUpd10.8.2.dmg Its SHA-1 digest is: d6779e1cc748b78af0207499383b1859ffbebe33 For OS X Mountain Lion v10.8 The download file is named: OSXUpdCombo10.8.2.dmg Its SHA-1 digest is: b08f10233d362e39f20b69f91d1d73f5e7b68a2c For OS X Lion v10.7.4 The download file is named: MacOSXUpd10.7.5.dmg Its SHA-1 digest is: e0a9582cce9896938a7a541bd431862d93893532 For OS X Lion v10.7 and v10.7.3 The download file is named: MacOSXUpdCombo10.7.5.dmg Its SHA-1 digest is: f7a26b164fa10dae4fe646e57b01c34a619c8d9b For OS X Lion Server v10.7.4 The download file is named: MacOSXServerUpd10.7.5.dmg Its SHA-1 digest is: a891b03bfb4eecb745c0c39a32f39960fdb6796a For OS X Lion Server v10.7 and v10.7.3 The download file is named: MacOSXServerUpdCombo10.7.5.dmg Its SHA-1 digest is: df6e1748ab0a3c9e05c890be49d514673efd965e For Mac OS X v10.6.8 The download file is named: SecUpd2012-004.dmg Its SHA-1 digest is: 5b136e29a871d41012f0c6ea1362d6210c8b4fb7 For Mac OS X Server v10.6.8 The download file is named: SecUpdSrvr2012-004.dmg Its SHA-1 digest is: 9b24496be15078e58a88537700f2f39c112e3b28 Information will also be posted to the Apple Security Updates web site: http://support.apple.com/kb/HT1222 This message is signed with Apple's Product Security PGP key, and details are available at: https://www.apple.com/support/security/pgp/ -----BEGIN PGP SIGNATURE----- Version: GnuPG/MacGPG2 v2.0.17 (Darwin) Comment: GPGTools - http://gpgtools.org iQIcBAEBAgAGBQJQWhlbAAoJEPefwLHPlZEwwjwQAKrpQlZh1B2mkSTLxR7QZg6e Qm7SmIZL9sjl5gQkTxoAvOGxJ8uRdYPlJ1IpyU/MbK0GqO53KmFSeKkwCnvLKMaW pc6tiFaQ4zV4LEAwBAFEuqCsMyPEJqKDhYXl2cHQmWfAlrLCyCKfzGLy2mY2UnkE DQC2+ys70DChFv2GzyXlibBXAGMKDygJ5dVKynsi1ceZLYWbUJoGwlUtXPylBpnO QyGWXmEloPbhK6HJbKMNacuDdVcb26pvIeFiivkTSxPVlZ3ns2tAwEyvHrzA9O4n 7rQ6jvfDbguOZmM5sPFvVKBw2GVDBNU+G3T8ouIXhk6Pjhr4in8VFCb8MIMLb8hm 7YYn2z1TzKTNmUuYbwe6ukQvf57cPuW0bAvslbl6PgrzqorlNPU4rDoSvPrJx/RO BOYkcxfirevHDGibfkeqXPjL3h+bVrb1USZpAv+ZOAy0M89SHFcvMtpAhxnoGiV5 w4EyKB+9Yi/CSAk2Ne3Y5kHH7/v3pWV68aJwhVirya7ex3vnJ+M+lRLKSm2BUjL3 +9fykrJBDujFDXoCmK5CN5Wx36DSVZ4VO1h635crotudtcvd+LQ2VHma/Chav5wK q5SSllf4KEownpx6o/qTxpg5tcC4lvgTcsDHlYcNq2s8KTTjmOden8ar4h7M7QD2 xyBfrQfG/dsif6jGHaot =8joH -----END PGP SIGNATURE-----

Trust: 1.89

sources: NVD: CVE-2011-3368 // BID: 49957 // VULMON: CVE-2011-3368 // PACKETSTORM: 105622 // PACKETSTORM: 106849 // PACKETSTORM: 109725 // PACKETSTORM: 106041 // PACKETSTORM: 117251 // PACKETSTORM: 112504 // PACKETSTORM: 116792

AFFECTED PRODUCTS

vendor:apachemodel:http serverscope:eqversion:2.0.46

Trust: 1.6

vendor:apachemodel:http serverscope:eqversion:2.0.48

Trust: 1.6

vendor:apachemodel:http serverscope:eqversion:2.0.40

Trust: 1.6

vendor:apachemodel:http serverscope:eqversion:2.0.47

Trust: 1.6

vendor:apachemodel:http serverscope:eqversion:2.0.45

Trust: 1.6

vendor:apachemodel:http serverscope:eqversion:2.0.41

Trust: 1.6

vendor:apachemodel:http serverscope:eqversion:2.0.39

Trust: 1.6

vendor:apachemodel:http serverscope:eqversion:2.0.42

Trust: 1.6

vendor:apachemodel:http serverscope:eqversion:2.0.44

Trust: 1.6

vendor:apachemodel:http serverscope:eqversion:2.0.43

Trust: 1.6

vendor:apachemodel:http serverscope:eqversion:2.0.60

Trust: 1.0

vendor:apachemodel:http serverscope:eqversion:1.3.39

Trust: 1.0

vendor:apachemodel:http serverscope:eqversion:1.3.0

Trust: 1.0

vendor:apachemodel:http serverscope:eqversion:2.0.38

Trust: 1.0

vendor:apachemodel:http serverscope:eqversion:2.2.14

Trust: 1.0

vendor:apachemodel:http serverscope:eqversion:1.3.23

Trust: 1.0

vendor:apachemodel:http serverscope:eqversion:2.0.63

Trust: 1.0

vendor:apachemodel:http serverscope:eqversion:2.0.50

Trust: 1.0

vendor:apachemodel:http serverscope:eqversion:1.3.15

Trust: 1.0

vendor:apachemodel:http serverscope:eqversion:1.3.19

Trust: 1.0

vendor:apachemodel:http serverscope:eqversion:2.2.18

Trust: 1.0

vendor:apachemodel:http serverscope:eqversion:1.3.28

Trust: 1.0

vendor:apachemodel:http serverscope:eqversion:2.0.56

Trust: 1.0

vendor:apachemodel:http serverscope:eqversion:1.3.5

Trust: 1.0

vendor:apachemodel:http serverscope:eqversion:1.3.8

Trust: 1.0

vendor:apachemodel:http serverscope:eqversion:1.3.3

Trust: 1.0

vendor:apachemodel:http serverscope:eqversion:2.2.12

Trust: 1.0

vendor:apachemodel:http serverscope:eqversion:2.2.16

Trust: 1.0

vendor:apachemodel:http serverscope:eqversion:2.0.52

Trust: 1.0

vendor:apachemodel:http serverscope:eqversion:1.3.65

Trust: 1.0

vendor:apachemodel:http serverscope:eqversion:2.2.9

Trust: 1.0

vendor:apachemodel:http serverscope:eqversion:2.0

Trust: 1.0

vendor:apachemodel:http serverscope:eqversion:1.3.14

Trust: 1.0

vendor:apachemodel:http serverscope:eqversion:2.2.0

Trust: 1.0

vendor:apachemodel:http serverscope:eqversion:1.3.68

Trust: 1.0

vendor:apachemodel:http serverscope:eqversion:1.3.35

Trust: 1.0

vendor:apachemodel:http serverscope:eqversion:1.3.4

Trust: 1.0

vendor:apachemodel:http serverscope:eqversion:1.3.34

Trust: 1.0

vendor:apachemodel:http serverscope:eqversion:2.0.35

Trust: 1.0

vendor:apachemodel:http serverscope:eqversion:1.3.10

Trust: 1.0

vendor:apachemodel:http serverscope:eqversion:1.3.29

Trust: 1.0

vendor:apachemodel:http serverscope:eqversion:1.3.20

Trust: 1.0

vendor:apachemodel:http serverscope:eqversion:2.0.32

Trust: 1.0

vendor:apachemodel:http serverscope:eqversion:2.2.13

Trust: 1.0

vendor:apachemodel:http serverscope:eqversion:1.3.1

Trust: 1.0

vendor:apachemodel:http serverscope:eqversion:2.2.8

Trust: 1.0

vendor:apachemodel:http serverscope:eqversion:1.3.32

Trust: 1.0

vendor:apachemodel:http serverscope:eqversion:1.3.36

Trust: 1.0

vendor:apachemodel:http serverscope:eqversion:2.0.55

Trust: 1.0

vendor:apachemodel:http serverscope:eqversion:2.2.20

Trust: 1.0

vendor:apachemodel:http serverscope:eqversion:1.3.41

Trust: 1.0

vendor:apachemodel:http serverscope:eqversion:1.3.18

Trust: 1.0

vendor:apachemodel:http serverscope:eqversion:1.3.2

Trust: 1.0

vendor:apachemodel:http serverscope:eqversion:1.3.7

Trust: 1.0

vendor:apachemodel:http serverscope:eqversion:2.2.1

Trust: 1.0

vendor:apachemodel:http serverscope:eqversion:2.0.28

Trust: 1.0

vendor:apachemodel:http serverscope:eqversion:1.3.25

Trust: 1.0

vendor:apachemodel:http serverscope:eqversion:2.0.53

Trust: 1.0

vendor:apachemodel:http serverscope:eqversion:2.0.59

Trust: 1.0

vendor:apachemodel:http serverscope:eqversion:1.3.12

Trust: 1.0

vendor:apachemodel:http serverscope:eqversion:2.0.36

Trust: 1.0

vendor:apachemodel:http serverscope:eqversion:1.3.9

Trust: 1.0

vendor:apachemodel:http serverscope:eqversion:2.0.64

Trust: 1.0

vendor:apachemodel:http serverscope:eqversion:2.2.21

Trust: 1.0

vendor:apachemodel:http serverscope:eqversion:1.3.16

Trust: 1.0

vendor:apachemodel:http serverscope:eqversion:1.3.42

Trust: 1.0

vendor:apachemodel:http serverscope:eqversion:2.2.4

Trust: 1.0

vendor:apachemodel:http serverscope:eqversion:1.3.37

Trust: 1.0

vendor:apachemodel:http serverscope:eqversion:1.3.13

Trust: 1.0

vendor:apachemodel:http serverscope:eqversion:2.0.58

Trust: 1.0

vendor:apachemodel:http serverscope:eqversion:2.2.11

Trust: 1.0

vendor:apachemodel:http serverscope:eqversion:1.3.31

Trust: 1.0

vendor:apachemodel:http serverscope:eqversion:2.2.10

Trust: 1.0

vendor:apachemodel:http serverscope:eqversion:1.3.27

Trust: 1.0

vendor:apachemodel:http serverscope:eqversion:2.0.54

Trust: 1.0

vendor:apachemodel:http serverscope:eqversion:2.0.61

Trust: 1.0

vendor:apachemodel:http serverscope:eqversion:2.0.9

Trust: 1.0

vendor:apachemodel:http serverscope:eqversion:2.0.57

Trust: 1.0

vendor:apachemodel:http serverscope:eqversion:2.0.49

Trust: 1.0

vendor:apachemodel:http serverscope:eqversion:1.3.6

Trust: 1.0

vendor:apachemodel:http serverscope:eqversion:2.2.19

Trust: 1.0

vendor:apachemodel:http serverscope:eqversion:2.2.2

Trust: 1.0

vendor:apachemodel:http serverscope:eqversion:2.2.3

Trust: 1.0

vendor:apachemodel:http serverscope:eqversion:1.3.11

Trust: 1.0

vendor:apachemodel:http serverscope:eqversion:1.3.17

Trust: 1.0

vendor:apachemodel:http serverscope:eqversion:2.2.6

Trust: 1.0

vendor:apachemodel:http serverscope:eqversion:2.0.51

Trust: 1.0

vendor:apachemodel:http serverscope:eqversion:1.3.33

Trust: 1.0

vendor:apachemodel:http serverscope:eqversion:1.3.22

Trust: 1.0

vendor:apachemodel:http serverscope:eqversion:1.3

Trust: 1.0

vendor:apachemodel:http serverscope:eqversion:2.0.34

Trust: 1.0

vendor:apachemodel:http serverscope:eqversion:2.0.37

Trust: 1.0

vendor:apachemodel:http serverscope:eqversion:1.3.1.1

Trust: 1.0

vendor:apachemodel:http serverscope:eqversion:2.2.15

Trust: 1.0

vendor:apachemodel:http serverscope:eqversion:1.3.38

Trust: 1.0

vendor:apachemodel:http serverscope:eqversion:1.3.26

Trust: 1.0

vendor:apachemodel:http serverscope:eqversion:1.3.30

Trust: 1.0

vendor:apachemodel:http serverscope:eqversion:1.3.24

Trust: 1.0

vendor:fujitsumodel:interstage studio enterprise editionscope:eqversion:8.0.1

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:2.2

Trust: 0.3

vendor:fujitsumodel:interstage application server plusscope:eqversion:6.0.2

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:2.0.58

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:2.0.54

Trust: 0.3

vendor:fujitsumodel:interstage apworks modelers-j editionscope:eqversion:6.0

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:2.0.42

Trust: 0.3

vendor:fujitsumodel:interstage application server plusscope:eqversion:7.0.1

Trust: 0.3

vendor:fujitsumodel:interstage application server standard-j editionscope:eqversion:9.0

Trust: 0.3

vendor:redmodel:hat jboss enterprise web server for rhelscope:eqversion:61.0

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:2.0.41

Trust: 0.3

vendor:fujitsumodel:interstage studio standard-j editionscope:eqversion:9.0

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:2.0.9

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:2.0.57

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:2.3.6

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise edition 6.0ascope: - version: -

Trust: 0.3

vendor:ibmmodel:http serverscope:eqversion:7.0.11

Trust: 0.3

vendor:avayamodel:voice portal sp1scope:eqversion:4.1

Trust: 0.3

vendor:avayamodel:aura application enablement servicesscope:eqversion:6.1

Trust: 0.3

vendor:ubuntumodel:linux amd64scope:eqversion:11.10

Trust: 0.3

vendor:apachemodel:software foundation apache -devscope:eqversion:1.3.7

Trust: 0.3

vendor:avayamodel:meeting exchange sp1scope:eqversion:5.1

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise editionscope:eqversion:9.0.1

Trust: 0.3

vendor:avayamodel:voice portal sp2scope:eqversion:4.1

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:2.0.49

Trust: 0.3

vendor:fujitsumodel:interstage application server web-j edition l10scope:eqversion:5.0

Trust: 0.3

vendor:ubuntumodel:linux amd64scope:eqversion:10.04

Trust: 0.3

vendor:apachemodel:software foundation apache 2.0.61-devscope: - version: -

Trust: 0.3

vendor:avayamodel:aura session managerscope:eqversion:1.1

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:2.0.50

Trust: 0.3

vendor:fujitsumodel:interstage application server plus l10ascope:eqversion:6.0

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:2.0

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:3.0.0-68

Trust: 0.3

vendor:redmodel:hat enterprise linux hpc nodescope:eqversion:6

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise edition l20ascope:eqversion:5.0

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:2.2.10

Trust: 0.3

vendor:apachemodel:software foundation apache -betascope:eqversion:2.0.34

Trust: 0.3

vendor:ubuntumodel:linux i386scope:eqversion:10.04

Trust: 0.3

vendor:avayamodel:aura communication managerscope:eqversion:6.0

Trust: 0.3

vendor:avayamodel:aura application enablement servicesscope:eqversion:4.2.2

Trust: 0.3

vendor:avayamodel:aura system managerscope:eqversion:6.1.3

Trust: 0.3

vendor:debianmodel:linux sparcscope:eqversion:6.0

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:3.0.2-77

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:1.3.37

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:2.1.4

Trust: 0.3

vendor:fujitsumodel:interstage business application server enterprisescope:eqversion:8.0.0

Trust: 0.3

vendor:apachemodel:software foundation apache -devscope:eqversion:2.0.56

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise editionscope:eqversion:9.1

Trust: 0.3

vendor:ibmmodel:http serverscope:eqversion:7.0.0.5

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise edition l10bscope:eqversion:6.0

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:2.1.1

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:3.0.2.77

Trust: 0.3

vendor:fujitsumodel:interstage application server plus l10cscope:eqversion:6.0

Trust: 0.3

vendor:ubuntumodel:linux powerpcscope:eqversion:10.10

Trust: 0.3

vendor:ibmmodel:os/400 v5r4m0scope: - version: -

Trust: 0.3

vendor:avayamodel:aura application enablement servicesscope:eqversion:4.0.1

Trust: 0.3

vendor:apachemodel:software foundation apache -betascope:eqversion:2.0.28

Trust: 0.3

vendor:avayamodel:aura session manager sp1scope:eqversion:5.2

Trust: 0.3

vendor:avayamodel:aura communication managerscope:eqversion:5.1

Trust: 0.3

vendor:fujitsumodel:interstage application server plus developer l10scope:eqversion:6.0

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:6.2.27

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:2.3

Trust: 0.3

vendor:fujitsumodel:interstage apworks modelers-j editionscope:eqversion:7.0

Trust: 0.3

vendor:avayamodel:ip office application serverscope:eqversion:6.1

Trust: 0.3

vendor:fujitsumodel:interstage application server standard edition l20ascope:eqversion:5.0

Trust: 0.3

vendor:ubuntumodel:linux sparcscope:eqversion:10.04

Trust: 0.3

vendor:mandrivamodel:linux mandrake x86 64scope:eqversion:2010.1

Trust: 0.3

vendor:apachemodel:software foundation apache 2.2.6-devscope: - version: -

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:6.0.96

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:2.0.55

Trust: 0.3

vendor:avayamodel:voice portalscope:eqversion:5.1.2

Trust: 0.3

vendor:avayamodel:message networkingscope:eqversion:3.1

Trust: 0.3

vendor:avayamodel:meeting exchange sp2scope:eqversion:5.0

Trust: 0.3

vendor:avayamodel:meeting exchangescope:eqversion:5.0.0.52

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.7.2

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:1.3.14

Trust: 0.3

vendor:avayamodel:voice portalscope:eqversion:5.0

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:2.2.17

Trust: 0.3

vendor:avayamodel:ip office application serverscope:eqversion:8.0

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.7.2

Trust: 0.3

vendor:avayamodel:aura sip enablement servicesscope:eqversion:5.0

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise editionscope:eqversion:6.0.1

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:1.3.38

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:2.2.21

Trust: 0.3

vendor:apachemodel:software foundation apache 2.2.15-devscope: - version: -

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise edition 9.1.0ascope: - version: -

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:2.2.20

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:1.3.35

Trust: 0.3

vendor:ibmmodel:http serverscope:neversion:7.0.0.21

Trust: 0.3

vendor:avayamodel:aura messagingscope:eqversion:6.0

Trust: 0.3

vendor:avayamodel:aura session managerscope:eqversion:6.1.2

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:2.0.45

Trust: 0.3

vendor:avayamodel:aura session managerscope:eqversion:6.0

Trust: 0.3

vendor:fujitsumodel:interstage application server web-j edition l20ascope:eqversion:5.0

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:1.3.26

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:2.3.4

Trust: 0.3

vendor:avayamodel:aura system managerscope:eqversion:6.1.1

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:1.3.11

Trust: 0.3

vendor:redmodel:hat enterprise linux desktop optionalscope:eqversion:6

Trust: 0.3

vendor:mandrivamodel:linux mandrake x86 64scope:eqversion:2009.0

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:3.0.68

Trust: 0.3

vendor:hpmodel:openvms secure web serverscope:eqversion:2.2

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:6.1.0.102

Trust: 0.3

vendor:avayamodel:meeting exchange sp1scope:eqversion:5.0

Trust: 0.3

vendor:fujitsumodel:interstage application server standard-j editionscope:eqversion:8.0

Trust: 0.3

vendor:fujitsumodel:interstage application server plus l11scope:eqversion:6.0

Trust: 0.3

vendor:fujitsumodel:interstage application server plus l10scope:eqversion:6.0

Trust: 0.3

vendor:apachemodel:software foundation apache betascope:eqversion:2.0.28

Trust: 0.3

vendor:debianmodel:linux ia-64scope:eqversion:6.0

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:2.0.28

Trust: 0.3

vendor:avayamodel:voice portal sp1scope:eqversion:5.0

Trust: 0.3

vendor:avayamodel:voice portalscope:eqversion:5.1

Trust: 0.3

vendor:apachemodel:software foundation apache a9scope:eqversion:2.0

Trust: 0.3

vendor:fujitsumodel:interstage studio standard-j editionscope:eqversion:9.2

Trust: 0.3

vendor:avayamodel:aura sip enablement servicesscope:eqversion:5.1

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:6.1.0-103

Trust: 0.3

vendor:ibmmodel:os/400 v6r1m0scope: - version: -

Trust: 0.3

vendor:slackwaremodel:linuxscope:eqversion:12.2

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:6.0.0.95

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:1.3.6

Trust: 0.3

vendor:avayamodel:voice portal sp2scope:eqversion:5.0

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:2.2.8

Trust: 0.3

vendor:apachemodel:software foundation apache 2.2.5-devscope: - version: -

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:1.3.41

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:1.3.17

Trust: 0.3

vendor:ibmmodel:http serverscope:eqversion:7.0.0.15

Trust: 0.3

vendor:mandrivamodel:linux mandrake x86 64scope:eqversion:2011

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:6.0.0-95

Trust: 0.3

vendor:ubuntumodel:linux i386scope:eqversion:10.10

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:2.0.59

Trust: 0.3

vendor:hpmodel:system management homepagescope:neversion:7.0

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise editionscope:eqversion:8.0.2

Trust: 0.3

vendor:avayamodel:meeting exchange sp2scope:eqversion:5.2

Trust: 0.3

vendor:avayamodel:aura application enablement servicesscope:eqversion:4.0

Trust: 0.3

vendor:apachemodel:software foundation apache -devscope:eqversion:1.3.35

Trust: 0.3

vendor:avayamodel:aura messagingscope:eqversion:6.0.1

Trust: 0.3

vendor:fujitsumodel:interstage application server standard-j edition bscope:eqversion:9.0

Trust: 0.3

vendor:avayamodel:aura session manager sp1scope:eqversion:6.1

Trust: 0.3

vendor:avayamodel:aura sip enablement servicesscope:eqversion:5.2

Trust: 0.3

vendor:redhatmodel:enterprise linux wsscope:eqversion:4

Trust: 0.3

vendor:apachemodel:software foundation apache macscope:eqversion:1.3.14

Trust: 0.3

vendor:fujitsumodel:interstage application server standard-j editionscope:eqversion:8.0.3

Trust: 0.3

vendor:redhatmodel:enterprise linux esscope:eqversion:4

Trust: 0.3

vendor:ubuntumodel:linux lts sparcscope:eqversion:8.04

Trust: 0.3

vendor:fujitsumodel:interstage application server standard edition l10scope:eqversion:5.0

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:2.2.5

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:1.3.34

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:6.1

Trust: 0.3

vendor:ubuntumodel:linux lts i386scope:eqversion:8.04

Trust: 0.3

vendor:fujitsumodel:interstage application server web-j edition l10ascope:eqversion:5.0

Trust: 0.3

vendor:avayamodel:aura application enablement servicesscope:eqversion:4.2

Trust: 0.3

vendor:fujitsumodel:interstage application server standard editionscope:eqversion:5.0

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise editionscope:eqversion:6.0

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:2.0.51

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.7.4

Trust: 0.3

vendor:ibmmodel:http serverscope:eqversion:7.0.0.17

Trust: 0.3

vendor:fujitsumodel:interstage application server standard edition l20scope:eqversion:5.0

Trust: 0.3

vendor:fujitsumodel:interstage application server standard-j edition 9.1.0bscope: - version: -

Trust: 0.3

vendor:slackwaremodel:linuxscope:eqversion:12.1

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:3.0.1-73

Trust: 0.3

vendor:redmodel:hat jboss enterprise web server for rhel serverscope:eqversion:51.0

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:1.3.30

Trust: 0.3

vendor:fujitsumodel:interstage application server plus l10scope:eqversion:7.0

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:2.0.35

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise editionscope:eqversion:5.1

Trust: 0.3

vendor:avayamodel:aura application enablement servicesscope:eqversion:4.1

Trust: 0.3

vendor:avayamodel:meeting exchangescope:eqversion:5.0

Trust: 0.3

vendor:redhatmodel:enterprise linux desktop versionscope:eqversion:4

Trust: 0.3

vendor:avayamodel:voice portal sp1scope:eqversion:5.1

Trust: 0.3

vendor:apachemodel:software foundation apache 2.3.38-devscope: - version: -

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise edition l11scope:eqversion:7.0

Trust: 0.3

vendor:debianmodel:linux amd64scope:eqversion:6.0

Trust: 0.3

vendor:oraclemodel:enterprise linuxscope:eqversion:4

Trust: 0.3

vendor:fujitsumodel:interstage application server plusscope:eqversion:6.0

Trust: 0.3

vendor:fujitsumodel:interstage application server web-j editionscope:eqversion:5.0

Trust: 0.3

vendor:avayamodel:aura application enablement servicesscope:eqversion:3.0

Trust: 0.3

vendor:fujitsumodel:interstage application server plus developerscope:eqversion:6.0

Trust: 0.3

vendor:avayamodel:meeting exchange sp1scope:eqversion:5.2

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:2.0.39

Trust: 0.3

vendor:ubuntumodel:linux armscope:eqversion:10.04

Trust: 0.3

vendor:ubuntumodel:linux powerpcscope:eqversion:11.04

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:1.3.5

Trust: 0.3

vendor:avayamodel:aura application enablement servicesscope:eqversion:3.1

Trust: 0.3

vendor:ibmmodel:http serverscope:eqversion:7.0.0.13

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise edition l10cscope:eqversion:6.0

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise edition bscope:eqversion:9.0

Trust: 0.3

vendor:hpmodel:system management homepage bscope:eqversion:3.0.2.77

Trust: 0.3

vendor:debianmodel:linux mipsscope:eqversion:6.0

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise editionscope:eqversion:9.2

Trust: 0.3

vendor:avayamodel:aura sip enablement servicesscope:eqversion:5.2.1

Trust: 0.3

vendor:avayamodel:aura application enablement servicesscope:eqversion:3.1.3

Trust: 0.3

vendor:fujitsumodel:interstage application server web-j edition l11scope:eqversion:5.0

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:2.2.3

Trust: 0.3

vendor:avayamodel:message networking sp1scope:eqversion:5.2

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise edition l10scope:eqversion:6.0

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:1.3.65

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:1.3.12

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:2.0.43

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:3.0.64

Trust: 0.3

vendor:fujitsumodel:interstage studio enterprise editionscope:eqversion:9.1

Trust: 0.3

vendor:fujitsumodel:interstage application server standard edition l10ascope:eqversion:5.0

Trust: 0.3

vendor:fujitsumodel:interstage apworks modelers-j edition l10ascope:eqversion:6.0

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise editionscope:eqversion:7.0

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:2.0.46

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:1.3.15

Trust: 0.3

vendor:avayamodel:aura system managerscope:eqversion:6.1

Trust: 0.3

vendor:fujitsumodel:interstage application server standard edition l11scope:eqversion:5.0

Trust: 0.3

vendor:avayamodel:ip office application serverscope:eqversion:6.0

Trust: 0.3

vendor:avayamodel:aura system manager sp2scope:eqversion:6.1

Trust: 0.3

vendor:mandrakesoftmodel:enterprise server x86 64scope:eqversion:5

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:0

Trust: 0.3

vendor:avayamodel:aura communication managerscope:eqversion:5.2

Trust: 0.3

vendor:avayamodel:aura application enablement servicesscope:eqversion:3.1.6

Trust: 0.3

vendor:avayamodel:aura application enablement servicesscope:eqversion:3.1.4

Trust: 0.3

vendor:avayamodel:aura session managerscope:eqversion:6.1.3

Trust: 0.3

vendor:avayamodel:aura session manager sp2scope:eqversion:5.2

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise edition l10ascope:eqversion:5.0

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:2.2.14

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:1.3.39

Trust: 0.3

vendor:fujitsumodel:interstage application server standard-j editionscope:eqversion:8.0.1

Trust: 0.3

vendor:avayamodel:aura application enablement servicesscope:eqversion:4.2.1

Trust: 0.3

vendor:fujitsumodel:interstage studio standard-j editionscope:eqversion:8.0.1

Trust: 0.3

vendor:fujitsumodel:interstage application server plus developer l20scope:eqversion:5.0

Trust: 0.3

vendor:avayamodel:message networkingscope:eqversion:5.2

Trust: 0.3

vendor:slackwaremodel:linux x86 64 -currentscope: - version: -

Trust: 0.3

vendor:mandrivamodel:linux mandrakescope:eqversion:2010.1

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:2.3.5

Trust: 0.3

vendor:avayamodel:aura application enablement servicesscope:eqversion:3.1.5

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:2.2.18

Trust: 0.3

vendor:apachemodel:software foundation apache 2.0.62-devscope: - version: -

Trust: 0.3

vendor:avayamodel:meeting exchangescope:eqversion:5.1

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise editionscope:eqversion:9.0

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise editionscope:eqversion:5.0.1

Trust: 0.3

vendor:fujitsumodel:interstage application server plusscope:eqversion:7.0

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise edition l11scope:eqversion:5.0

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:1.3.8

Trust: 0.3

vendor:fujitsumodel:interstage application server plus developerscope:eqversion:7.0

Trust: 0.3

vendor:oraclemodel:enterprise linuxscope:eqversion:5

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.6.8

Trust: 0.3

vendor:fujitsumodel:interstage application server plusscope:eqversion:6.0.1

Trust: 0.3

vendor:avayamodel:aura application enablement servicesscope:eqversion:5.2.3

Trust: 0.3

vendor:mandrakesoftmodel:enterprise serverscope:eqversion:5

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:2.2.15

Trust: 0.3

vendor:avayamodel:meeting exchangescope:eqversion:5.2

Trust: 0.3

vendor:fujitsumodel:interstage studio enterprise editionscope:eqversion:9.0

Trust: 0.3

vendor:avayamodel:aura communication manager utility servicesscope:eqversion:6.1

Trust: 0.3

vendor:fujitsumodel:interstage application server plus developer l10scope:eqversion:7.0

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:2.2.9

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise edition l10scope:eqversion:7.0

Trust: 0.3

vendor:apachemodel:software foundation apache 2.0.60-devscope: - version: -

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:1.3.19

Trust: 0.3

vendor:fujitsumodel:interstage application server plusscope:eqversion:5.0.1

Trust: 0.3

vendor:redmodel:hat enterprise linux desktop clientscope:eqversion:5

Trust: 0.3

vendor:fujitsumodel:interstage application server plus developerscope:eqversion:5.0.1

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise edition l20scope:eqversion:5.0

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise editionscope:eqversion:5.0

Trust: 0.3

vendor:ubuntumodel:linux amd64scope:eqversion:11.04

Trust: 0.3

vendor:avayamodel:message networkingscope:eqversion:5.2.2

Trust: 0.3

vendor:fujitsumodel:interstage application server standard-j editionscope:eqversion:9.0.1

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:2.1.8

Trust: 0.3

vendor:ubuntumodel:linux amd64scope:eqversion:10.10

Trust: 0.3

vendor:mandrivamodel:linux mandrakescope:eqversion:2009.0

Trust: 0.3

vendor:redmodel:hat enterprise linux hpc node optionalscope:eqversion:6

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:2.0.60

Trust: 0.3

vendor:ubuntumodel:linux i386scope:eqversion:11.04

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:1.3.7

Trust: 0.3

vendor:avayamodel:message networkingscope:eqversion:5.2.1

Trust: 0.3

vendor:avayamodel:aura session managerscope:eqversion:6.1.1

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:1.3.22

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:1.3.9

Trust: 0.3

vendor:slackwaremodel:linuxscope:eqversion:13.37

Trust: 0.3

vendor:fujitsumodel:interstage application server standard edition l10bscope:eqversion:5.0

Trust: 0.3

vendor:ubuntumodel:linux armscope:eqversion:10.10

Trust: 0.3

vendor:fujitsumodel:interstage application server standard-j editionscope:eqversion:9.1

Trust: 0.3

vendor:oraclemodel:enterprise linuxscope:eqversion:6

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:2.3.1

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise edition l10bscope:eqversion:5.0

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:2.0.37

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:2.0.56

Trust: 0.3

vendor:mandrivamodel:linux mandrakescope:eqversion:2011

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:1.3.33

Trust: 0.3

vendor:ubuntumodel:linux lts lpiascope:eqversion:8.04

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise edition l10scope:eqversion:5.0

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:1.3.36

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:6.0

Trust: 0.3

vendor:avayamodel:aura system manager sp1scope:eqversion:6.0

Trust: 0.3

vendor:fujitsumodel:interstage application server plus l11scope:eqversion:7.0

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:1.3.16

Trust: 0.3

vendor:avayamodel:aura application enablement servicesscope:eqversion:4.2.3

Trust: 0.3

vendor:apachemodel:software foundation apache 2.2.7-devscope: - version: -

Trust: 0.3

vendor:avayamodel:aura system manager sp1scope:eqversion:6.1

Trust: 0.3

vendor:avayamodel:aura communication managerscope:eqversion:4.0

Trust: 0.3

vendor:debianmodel:linux s/390scope:eqversion:6.0

Trust: 0.3

vendor:avayamodel:aura experience portalscope:eqversion:6.0

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:2.3.2

Trust: 0.3

vendor:oraclemodel:application server 10g r3scope:eqversion:10.1.3.5.0

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:2.0.44

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:6.3

Trust: 0.3

vendor:fujitsumodel:interstage application server standard-j edition ascope:eqversion:9.0

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.7.3

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise editionscope:eqversion:8.0

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:1.3.4

Trust: 0.3

vendor:avayamodel:aura session manager sp1scope:eqversion:6.0

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:2.2.19

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.7.3

Trust: 0.3

vendor:redmodel:hat enterprise linux desktopscope:eqversion:6

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:1.3.23

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:2.2.1

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:1.3

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:6.2.0-12

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:2.1.3

Trust: 0.3

vendor:redmodel:hat enterprise linux asscope:eqversion:4

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:2.1.9

Trust: 0.3

vendor:slackwaremodel:linux x86 64scope:eqversion:13.1

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.7.1

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:2.2.13

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:1.3.27

Trust: 0.3

vendor:fujitsumodel:interstage application server plusscope:eqversion:5.1

Trust: 0.3

vendor:fujitsumodel:interstage job workload serverscope:eqversion:8.1

Trust: 0.3

vendor:ubuntumodel:linux i386scope:eqversion:11.10

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:6.2

Trust: 0.3

vendor:avayamodel:aura session manager sp2scope:eqversion:6.1

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.7.1

Trust: 0.3

vendor:fujitsumodel:interstage application server web-j edition l10bscope:eqversion:5.0

Trust: 0.3

vendor:slackwaremodel:linux x86 64scope:eqversion:13.0

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:2.1

Trust: 0.3

vendor:apachemodel:software foundation apache -betascope:eqversion:2.0.32

Trust: 0.3

vendor:debianmodel:linux armscope:eqversion:6.0

Trust: 0.3

vendor:slackwaremodel:linuxscope:eqversion:12.0

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.7

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:2.2.11

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:2.0.38

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:1.3.3

Trust: 0.3

vendor:avayamodel:aura application enablement servicesscope:eqversion:5.2

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:2.0.52

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:2.0.63

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:2.0.36

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:1.3.29

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:3.0.1.73

Trust: 0.3

vendor:ibmmodel:http serverscope:eqversion:7.0.0.19

Trust: 0.3

vendor:fujitsumodel:interstage studio enterprise editionscope:eqversion:9.2

Trust: 0.3

vendor:avayamodel:aura system managerscope:eqversion:6.1.2

Trust: 0.3

vendor:fujitsumodel:interstage apworks modelers-j edition l10scope:eqversion:6.0

Trust: 0.3

vendor:avayamodel:aura application enablement servicesscope:eqversion:6.1.1

Trust: 0.3

vendor:ubuntumodel:linux lts amd64scope:eqversion:8.04

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise editionscope:eqversion:8.0.3

Trust: 0.3

vendor:avayamodel:aura system managerscope:eqversion:6.0

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:1.3.31

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:1.3.13

Trust: 0.3

vendor:ubuntumodel:linux lts powerpcscope:eqversion:8.04

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:1.3.42

Trust: 0.3

vendor:slackwaremodel:linux x86 64scope:eqversion:13.37

Trust: 0.3

vendor:fujitsumodel:interstage application server web-j edition l20scope:eqversion:5.0

Trust: 0.3

vendor:fujitsumodel:interstage apworks modelers-j edition 6.0ascope: - version: -

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:2.2.6

Trust: 0.3

vendor:fujitsumodel:interstage application server standard-j editionscope:eqversion:8.0.2

Trust: 0.3

vendor:avayamodel:voice portalscope:eqversion:5.1.1

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:2.3.3

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:2.2.16

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:1.3.32

Trust: 0.3

vendor:avayamodel:voice portalscope:eqversion:4.0

Trust: 0.3

vendor:slackwaremodel:linux -currentscope: - version: -

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:2.2.12

Trust: 0.3

vendor:slackwaremodel:linuxscope:eqversion:13.1

Trust: 0.3

vendor:avayamodel:aura sip enablement servicesscope:eqversion:4.0

Trust: 0.3

vendor:avayamodel:aura session managerscope:eqversion:6.1

Trust: 0.3

vendor:avayamodel:aura application enablement servicesscope:eqversion:5.2.2

Trust: 0.3

vendor:redmodel:hat enterprise linux serverscope:eqversion:5

Trust: 0.3

vendor:fujitsumodel:interstage application server standard-j edition bscope:eqversion:9.0.1

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:2.1.2

Trust: 0.3

vendor:slackwaremodel:linuxscope:eqversion:13.0

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:2.0.53

Trust: 0.3

vendor:avayamodel:aura application enablement servicesscope:eqversion:5.2.1

Trust: 0.3

vendor:avayamodel:aura communication manager utility servicesscope:eqversion:6.0

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:1.3.10

Trust: 0.3

vendor:redmodel:hat enterprise linux workstationscope:eqversion:6

Trust: 0.3

vendor:avayamodel:ip office application serverscope:eqversion:7.0

Trust: 0.3

vendor:gentoomodel:linuxscope: - version: -

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:2.1.7

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:1.3.20

Trust: 0.3

vendor:ubuntumodel:linux powerpcscope:eqversion:10.04

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:1.3.2

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:1.3.25

Trust: 0.3

vendor:avayamodel:aura communication managerscope:eqversion:6.0.1

Trust: 0.3

vendor:redhatmodel:enterprise linux desktop workstation clientscope:eqversion:5

Trust: 0.3

vendor:ibmmodel:os/400 v5r5m0scope: - version: -

Trust: 0.3

vendor:avayamodel:aura session managerscope:eqversion:5.2

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:1.3.28

Trust: 0.3

vendor:fujitsumodel:interstage apworks modelers-j edition l10scope:eqversion:7.0

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:6.1.0.103

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:2.0.32

Trust: 0.3

vendor:avayamodel:voice portalscope:eqversion:4.1

Trust: 0.3

vendor:avayamodel:aura session managerscope:eqversion:1.0

Trust: 0.3

vendor:fujitsumodel:interstage studio enterprise edition bscope:eqversion:9.1.0

Trust: 0.3

vendor:debianmodel:linux ia-32scope:eqversion:6.0

Trust: 0.3

vendor:ubuntumodel:linux armscope:eqversion:11.04

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:1.3.68

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:2.1.5

Trust: 0.3

vendor:apachemodel:software foundation apachescope:neversion:2.2.22

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise editionscope:eqversion:5.1.1

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:2.0.48

Trust: 0.3

vendor:fujitsumodel:interstage studio standard-j editionscope:eqversion:9.1

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise edition ascope:eqversion:9.0

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:2.0.47

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:1.3.1

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise editionscope:eqversion:6.0.2

Trust: 0.3

vendor:avayamodel:aura communication manager utility servicesscope:eqversion:6.2

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise edition 9.1.0bscope: - version: -

Trust: 0.3

vendor:fujitsumodel:interstage application server standard-j editionscope:eqversion:9.2

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise editionscope:eqversion:8.0.1

Trust: 0.3

vendor:debianmodel:linux powerpcscope:eqversion:6.0

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:2.2.2

Trust: 0.3

vendor:redmodel:hat enterprise linux serverscope:eqversion:6

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise editionscope:eqversion:7.0.1

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:1.3.24

Trust: 0.3

vendor:fujitsumodel:interstage application server enterprise edition bscope:eqversion:9.0.1

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:2.0.40

Trust: 0.3

vendor:fujitsumodel:interstage application server plus l10bscope:eqversion:6.0

Trust: 0.3

vendor:apachemodel:software foundation apache 1.3.40-devscope: - version: -

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:2.0.61

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:2.2.4

Trust: 0.3

vendor:fujitsumodel:interstage studio standard-j edition bscope:eqversion:9.1.0

Trust: 0.3

vendor:fujitsumodel:interstage application server plusscope:eqversion:5.1.1

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:1.3.18

Trust: 0.3

vendor:apachemodel:software foundation apache 2.0.64-devscope: - version: -

Trust: 0.3

vendor:apachemodel:software foundation apachescope:eqversion:2.1.6

Trust: 0.3

sources: BID: 49957 // CNNVD: CNNVD-201110-052 // NVD: CVE-2011-3368

CVSS

SEVERITY

CVSSV2

CVSSV3

NVD: CVE-2011-3368
value: MEDIUM

Trust: 1.0

CNNVD: CNNVD-201110-052
value: MEDIUM

Trust: 0.6

VULMON: CVE-2011-3368
value: MEDIUM

Trust: 0.1

NVD:
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: FALSE
obtainAllPrivilege: FALSE
obtainUserPrivilege: FALSE
obtainOtherPrivilege: FALSE
userInteractionRequired: FALSE
version: 2.0

Trust: 1.0

VULMON: CVE-2011-3368
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: VULMON: CVE-2011-3368 // CNNVD: CNNVD-201110-052 // NVD: CVE-2011-3368

PROBLEMTYPE DATA

problemtype:CWE-20

Trust: 1.0

sources: NVD: CVE-2011-3368

THREAT TYPE

remote

Trust: 1.0

sources: PACKETSTORM: 105622 // PACKETSTORM: 106849 // PACKETSTORM: 106041 // PACKETSTORM: 112504 // CNNVD: CNNVD-201110-052

TYPE

input validation error

Trust: 0.6

sources: CNNVD: CNNVD-201110-052

CONFIGURATIONS

sources: NVD: CVE-2011-3368

EXPLOIT AVAILABILITY

sources: VULMON: CVE-2011-3368

PATCH

title:protocol.curl:http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=41759

Trust: 0.6

title:CVE-2011-3368.patchurl:http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=41758

Trust: 0.6

title:Red Hat: Moderate: httpd security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=rhsa-20120128 - security advisory

Trust: 0.1

title:Red Hat: Moderate: httpd security and bug fix updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=rhsa-20120542 - security advisory

Trust: 0.1

title:Ubuntu Security Notice: apache2, apache2-mpm-itk vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice&qid=usn-1259-1

Trust: 0.1

title:Red Hat: Moderate: httpd security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=rhsa-20120323 - security advisory

Trust: 0.1

title:Amazon Linux AMI: ALAS-2011-009url:https://vulmon.com/vendoradvisory?qidtp=amazon_linux_ami&qid=alas-2011-009

Trust: 0.1

title:Oracle: Oracle Critical Patch Update Advisory - January 2015url:https://vulmon.com/vendoradvisory?qidtp=oracle_advisories&qid=4a692d6d60aa31507cb101702b494c51

Trust: 0.1

title:CVE-2011-3368 Install: Tested on:url:https://github.com/colorblindpentester/cve-2011-3368

Trust: 0.1

title:PenTesturl:https://github.com/l-e-n/pentest

Trust: 0.1

title:DeepDigurl:https://github.com/cyberdeception/deepdig

Trust: 0.1

title:ReconScanurl:https://github.com/rolisoft/reconscan

Trust: 0.1

title:ReconScanurl:https://github.com/gij03/reconscan

Trust: 0.1

title:ReconScanurl:https://github.com/issdp/test

Trust: 0.1

title:ReconScanurl:https://github.com/kira1111/reconscan

Trust: 0.1

title:ReconScanurl:https://github.com/matoweb/enumeration-script

Trust: 0.1

title:Requirements vulnsearch-cve Usage vulnsearch Usage Test Sampleurl:https://github.com/kasem545/vulnsearch

Trust: 0.1

title:Strike Installation Usages Screen Shot Licenseurl:https://github.com/secureaxom/strike

Trust: 0.1

title: - url:https://github.com/syadg123/pigat

Trust: 0.1

sources: VULMON: CVE-2011-3368 // CNNVD: CNNVD-201110-052

EXTERNAL IDS

db:NVDid:CVE-2011-3368

Trust: 2.7

db:JUNIPERid:JSA10585

Trust: 1.9

db:BIDid:49957

Trust: 1.9

db:SECUNIAid:46288

Trust: 1.6

db:SECUNIAid:48551

Trust: 1.6

db:SECUNIAid:46414

Trust: 1.6

db:OSVDBid:76079

Trust: 1.6

db:EXPLOIT-DBid:17969

Trust: 1.6

db:SECTRACKid:1026144

Trust: 1.6

db:CNNVDid:CNNVD-201110-052

Trust: 0.6

db:JUNIPERid:JSA10658

Trust: 0.3

db:JUNIPERid:JSA10642

Trust: 0.3

db:VULMONid:CVE-2011-3368

Trust: 0.1

db:PACKETSTORMid:105622

Trust: 0.1

db:PACKETSTORMid:106849

Trust: 0.1

db:PACKETSTORMid:109725

Trust: 0.1

db:PACKETSTORMid:106041

Trust: 0.1

db:PACKETSTORMid:117251

Trust: 0.1

db:PACKETSTORMid:112504

Trust: 0.1

db:PACKETSTORMid:116792

Trust: 0.1

sources: VULMON: CVE-2011-3368 // BID: 49957 // PACKETSTORM: 105622 // PACKETSTORM: 106849 // PACKETSTORM: 109725 // PACKETSTORM: 106041 // PACKETSTORM: 117251 // PACKETSTORM: 112504 // PACKETSTORM: 116792 // CNNVD: CNNVD-201110-052 // NVD: CVE-2011-3368

REFERENCES

url:http://seclists.org/fulldisclosure/2011/oct/232

Trust: 1.9

url:http://www-01.ibm.com/support/docview.wss?uid=nas2b7c57b1f1035675186257927003c8d48

Trust: 1.9

url:http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html

Trust: 1.9

url:http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html

Trust: 1.9

url:http://rhn.redhat.com/errata/rhsa-2012-0542.html

Trust: 1.7

url:http://lists.apple.com/archives/security-announce/2012/sep/msg00004.html

Trust: 1.6

url:http://lists.opensuse.org/opensuse-updates/2013-02/msg00009.html

Trust: 1.6

url:http://lists.opensuse.org/opensuse-security-announce/2011-11/msg00011.html

Trust: 1.6

url:http://www-01.ibm.com/support/docview.wss?uid=nas2064c7e5f53452ff686257927003c8d42

Trust: 1.6

url:http://www.mandriva.com/security/advisories?name=mdvsa-2011:144

Trust: 1.6

url:http://marc.info/?l=bugtraq&m=133294460209056&w=2

Trust: 1.6

url:http://osvdb.org/76079

Trust: 1.6

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/70336

Trust: 1.6

url:http://www.exploit-db.com/exploits/17969

Trust: 1.6

url:http://www.securitytracker.com/id?1026144

Trust: 1.6

url:http://www.debian.org/security/2012/dsa-2405

Trust: 1.6

url:http://web.archiveorange.com/archive/v/zys0hzecd5zzb2nkvqlt

Trust: 1.6

url:https://bugzilla.redhat.com/show_bug.cgi?id=740045

Trust: 1.6

url:http://secunia.com/advisories/46288

Trust: 1.6

url:http://kb.juniper.net/jsa10585

Trust: 1.6

url:http://www.redhat.com/support/errata/rhsa-2011-1392.html

Trust: 1.6

url:http://seclists.org/fulldisclosure/2011/oct/273

Trust: 1.6

url:http://support.apple.com/kb/ht5501

Trust: 1.6

url:http://rhn.redhat.com/errata/rhsa-2012-0543.html

Trust: 1.6

url:http://marc.info/?l=bugtraq&m=134987041210674&w=2

Trust: 1.6

url:http://www.securityfocus.com/bid/49957

Trust: 1.6

url:http://secunia.com/advisories/48551

Trust: 1.6

url:http://www.redhat.com/support/errata/rhsa-2011-1391.html

Trust: 1.6

url:http://svn.apache.org/viewvc?view=revision&revision=1179239

Trust: 1.6

url:http://secunia.com/advisories/46414

Trust: 1.6

url:http://www.contextis.com/research/blog/reverseproxybypass/

Trust: 1.6

url:http://lists.opensuse.org/opensuse-updates/2013-02/msg00012.html

Trust: 1.6

url:http://www.mandriva.com/security/advisories?name=mdvsa-2013:150

Trust: 1.6

url:https://lists.apache.org/thread.html/54a42d4b01968df1117cea77fc53d6beb931c0e05936ad02af93e9ac%40%3ccvs.httpd.apache.org%3e

Trust: 1.0

url:https://lists.apache.org/thread.html/5df9bfb86a3b054bb985a45ff9250b0332c9ecc181eec232489e7f79%40%3ccvs.httpd.apache.org%3e

Trust: 1.0

url:https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f%40%3ccvs.httpd.apache.org%3e

Trust: 1.0

url:https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53%40%3ccvs.httpd.apache.org%3e

Trust: 1.0

url:https://lists.apache.org/thread.html/r0276683d8e1e07153fc8642618830ac0ade85b9ae0dc7b07f63bb8fc%40%3ccvs.httpd.apache.org%3e

Trust: 1.0

url:https://lists.apache.org/thread.html/r064df0985779b7ee044d3120d71ba59750427cf53f57ba3384e3773f%40%3ccvs.httpd.apache.org%3e

Trust: 1.0

url:https://lists.apache.org/thread.html/r1d201e3da31a2c8aa870c8314623caef7debd74a13d0f25205e26f15%40%3ccvs.httpd.apache.org%3e

Trust: 1.0

url:https://lists.apache.org/thread.html/r2cb985de917e7da0848c440535f65a247754db8b2154a10089e4247b%40%3ccvs.httpd.apache.org%3e

Trust: 1.0

url:https://lists.apache.org/thread.html/r5419c9ba0951ef73a655362403d12bb8d10fab38274deb3f005816f5%40%3ccvs.httpd.apache.org%3e

Trust: 1.0

url:https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7%40%3ccvs.httpd.apache.org%3e

Trust: 1.0

url:https://lists.apache.org/thread.html/r5f9c22f9c28adbd9f00556059edc7b03a5d5bb71d4bb80257c0d34e4%40%3ccvs.httpd.apache.org%3e

Trust: 1.0

url:https://lists.apache.org/thread.html/r688df6f16f141e966a0a47f817e559312b3da27886f59116a94b273d%40%3ccvs.httpd.apache.org%3e

Trust: 1.0

url:https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f%40%3ccvs.httpd.apache.org%3e

Trust: 1.0

url:https://lists.apache.org/thread.html/r8828e649175df56f1f9e3919938ac7826128525426e2748f0ab62feb%40%3ccvs.httpd.apache.org%3e

Trust: 1.0

url:https://lists.apache.org/thread.html/r9e8622254184645bc963a1d47c5d47f6d5a36d6f080d8d2c43b2b142%40%3ccvs.httpd.apache.org%3e

Trust: 1.0

url:https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b%40%3ccvs.httpd.apache.org%3e

Trust: 1.0

url:https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3ccvs.httpd.apache.org%3e

Trust: 1.0

url:https://lists.apache.org/thread.html/rb9c9f42dafa25d2f669dac2a536a03f2575bc5ec1be6f480618aee10%40%3ccvs.httpd.apache.org%3e

Trust: 1.0

url:https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064%40%3ccvs.httpd.apache.org%3e

Trust: 1.0

url:https://lists.apache.org/thread.html/re2e23465bbdb17ffe109d21b4f192e6b58221cd7aa8797d530b4cd75%40%3ccvs.httpd.apache.org%3e

Trust: 1.0

url:https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3ccvs.httpd.apache.org%3e

Trust: 1.0

url:https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b%40%3ccvs.httpd.apache.org%3e

Trust: 1.0

url:https://nvd.nist.gov/vuln/detail/cve-2011-3368

Trust: 0.7

url:httpd.apache.org%3e

Trust: 0.6

url:https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f@%3ccvs.

Trust: 0.6

url:https://lists.apache.org/thread.html/re2e23465bbdb17ffe109d21b4f192e6b58221cd7aa8797d530b4cd75@%3ccvs.

Trust: 0.6

url:https://lists.apache.org/thread.html/r1d201e3da31a2c8aa870c8314623caef7debd74a13d0f25205e26f15@%3ccvs.

Trust: 0.6

url:https://lists.apache.org/thread.html/5df9bfb86a3b054bb985a45ff9250b0332c9ecc181eec232489e7f79@%3ccvs.

Trust: 0.6

url:https://lists.apache.org/thread.html/54a42d4b01968df1117cea77fc53d6beb931c0e05936ad02af93e9ac@%3ccvs.

Trust: 0.6

url:https://lists.apache.org/thread.html/r688df6f16f141e966a0a47f817e559312b3da27886f59116a94b273d@%3ccvs.

Trust: 0.6

url:https://lists.apache.org/thread.html/r2cb985de917e7da0848c440535f65a247754db8b2154a10089e4247b@%3ccvs.

Trust: 0.6

url:https://lists.apache.org/thread.html/r5f9c22f9c28adbd9f00556059edc7b03a5d5bb71d4bb80257c0d34e4@%3ccvs.

Trust: 0.6

url:https://lists.apache.org/thread.html/r064df0985779b7ee044d3120d71ba59750427cf53f57ba3384e3773f@%3ccvs.

Trust: 0.6

url:https://lists.apache.org/thread.html/r5419c9ba0951ef73a655362403d12bb8d10fab38274deb3f005816f5@%3ccvs.

Trust: 0.6

url:https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7@%3ccvs.

Trust: 0.6

url:https://lists.apache.org/thread.html/r0276683d8e1e07153fc8642618830ac0ade85b9ae0dc7b07f63bb8fc@%3ccvs.

Trust: 0.6

url:https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3ccvs.

Trust: 0.6

url:https://lists.apache.org/thread.html/r8828e649175df56f1f9e3919938ac7826128525426e2748f0ab62feb@%3ccvs.

Trust: 0.6

url:https://lists.apache.org/thread.html/rb9c9f42dafa25d2f669dac2a536a03f2575bc5ec1be6f480618aee10@%3ccvs.

Trust: 0.6

url:https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b@%3ccvs.

Trust: 0.6

url:https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53@%3ccvs.

Trust: 0.6

url:https://lists.apache.org/thread.html/r9e8622254184645bc963a1d47c5d47f6d5a36d6f080d8d2c43b2b142@%3ccvs.

Trust: 0.6

url:https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b@%3ccvs.

Trust: 0.6

url:https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3ccvs.

Trust: 0.6

url:https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f@%3ccvs.

Trust: 0.6

url:https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064@%3ccvs.

Trust: 0.6

url:https://nvd.nist.gov/vuln/detail/cve-2012-0031

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2011-3607

Trust: 0.4

url:http://kb.juniper.net/infocenter/index?page=content&id=jsa10642&cat=sirt_1&actp=list

Trust: 0.3

url:http://httpd.apache.org/

Trust: 0.3

url:http://support.avaya.com/css/p8/documents/100152144

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg27014506

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg1pm48384

Trust: 0.3

url:http://kb.juniper.net/infocenter/index?page=content&id=jsa10585

Trust: 0.3

url:http://kb.juniper.net/infocenter/index?page=content&id=jsa10658&cat=sirt_1&actp=list

Trust: 0.3

url:http://support.avaya.com/css/p8/documents/100158872

Trust: 0.3

url:http://h20565.www2.hp.com/portal/site/hpsc/public/kb/docdisplay/?docid=emr_na-c03231301&ac.admitted=1332965374461.876444892.492883150

Trust: 0.3

url:https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c03517954&ac.admitted=1349807398574.876444892.199480143

Trust: 0.3

url:http://support.avaya.com/css/p8/documents/100151220

Trust: 0.3

url:http://www.fujitsu.com/global/support/software/security/products-f/interstage-201104e.html

Trust: 0.3

url:http://www.xerox.com/download/security/security-bulletin/12047-4e4eed8d42ca6/cert_xrx13-007_v1.0.pdf

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2011-4317

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2012-0053

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2012-0021

Trust: 0.3

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-3368

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2011-3348

Trust: 0.2

url:https://www.redhat.com/mailman/listinfo/rhsa-announce

Trust: 0.2

url:https://www.redhat.com/security/data/cve/cve-2011-3368.html

Trust: 0.2

url:https://access.redhat.com/security/team/key/#package

Trust: 0.2

url:http://bugzilla.redhat.com/):

Trust: 0.2

url:https://access.redhat.com/security/updates/classification/#moderate

Trust: 0.2

url:https://access.redhat.com/security/team/contact/

Trust: 0.2

url:http://www.mandriva.com/security/

Trust: 0.1

url:http://store.mandriva.com/product_info.php?cpath=149&amp;products_id=490

Trust: 0.1

url:http://secunia.com/

Trust: 0.1

url:http://www.mandriva.com/security/advisories

Trust: 0.1

url:http://lists.grok.org.uk/full-disclosure-charter.html

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/apache2-mpm-itk/2.2.6-01-1build3.14

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/apache2/2.2.17-1ubuntu1.4

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/apache2/2.2.8-1ubuntu0.22

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/apache2/2.2.16-1ubuntu3.4

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/apache2/2.2.14-5ubuntu8.7

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-1176

Trust: 0.1

url:http://www.ubuntu.com/usn/usn-1259-1

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/apache2/2.2.20-1ubuntu1.1

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2012-0021

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-4317

Trust: 0.1

url:http://slackware.com

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2012-0031

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-3607

Trust: 0.1

url:http://osuosl.org)

Trust: 0.1

url:http://slackware.com/gpg-key

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2012-0053

Trust: 0.1

url:https://access.redhat.com/kb/docs/doc-11259

Trust: 0.1

url:https://rhn.redhat.com/errata/rhsa-2011-1392.html

Trust: 0.1

url:https://rhn.redhat.com/errata/rhsa-2011-1245.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-0419

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-1928

Trust: 0.1

url:http://h20566.www2.hp.com/portal/site/hpsc/public/kb/secbullarchive/

Trust: 0.1

url:http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-3192

Trust: 0.1

url:http://h71000.www7.hp.com/openvms/products/ips/apache/csws_patches.html

Trust: 0.1

url:https://h20566.www2.hp.com/portal/site/hpsc/public/kb/

Trust: 0.1

url:https://rhn.redhat.com/errata/rhsa-2011-1329.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2011-3607.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2012-0031.html

Trust: 0.1

url:https://access.redhat.com/knowledge/articles/11258

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2011-3348.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2012-0053.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2012-0021.html

Trust: 0.1

url:http://www.php.net

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-2688

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-3718

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-4313

Trust: 0.1

url:http://http//support.apple.com/kb/ht5502

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-3048

Trust: 0.1

url:http://support.apple.com/kb/ht1222

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-0668

Trust: 0.1

url:http://www.apple.com/support/downloads/

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-0831

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-0670

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-0671

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-1173

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-2143

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-1172

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-0652

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-4599

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-3389

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-1823

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-2311

Trust: 0.1

url:https://www.apple.com/support/security/pgp/

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-1667

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-2386

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-0650

Trust: 0.1

url:http://gpgtools.org

Trust: 0.1

url:http://httpd.apache.org/.

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-3026

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-0643

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-3716

Trust: 0.1

sources: BID: 49957 // PACKETSTORM: 105622 // PACKETSTORM: 106849 // PACKETSTORM: 109725 // PACKETSTORM: 106041 // PACKETSTORM: 117251 // PACKETSTORM: 112504 // PACKETSTORM: 116792 // CNNVD: CNNVD-201110-052 // NVD: CVE-2011-3368

CREDITS

Reported by the vendor

Trust: 0.3

sources: BID: 49957

SOURCES

db:VULMONid:CVE-2011-3368
db:BIDid:49957
db:PACKETSTORMid:105622
db:PACKETSTORMid:106849
db:PACKETSTORMid:109725
db:PACKETSTORMid:106041
db:PACKETSTORMid:117251
db:PACKETSTORMid:112504
db:PACKETSTORMid:116792
db:CNNVDid:CNNVD-201110-052
db:NVDid:CVE-2011-3368

LAST UPDATE DATE

2024-05-03T19:35:27.823000+00:00


SOURCES UPDATE DATE

db:VULMONid:CVE-2011-3368date:2023-11-07T00:00:00
db:BIDid:49957date:2015-05-07T17:07:00
db:CNNVDid:CNNVD-201110-052date:2021-06-07T00:00:00
db:NVDid:CVE-2011-3368date:2023-11-07T02:08:29.907

SOURCES RELEASE DATE

db:VULMONid:CVE-2011-3368date:2011-10-05T00:00:00
db:BIDid:49957date:2011-10-05T00:00:00
db:PACKETSTORMid:105622date:2011-10-09T15:56:15
db:PACKETSTORMid:106849date:2011-11-11T03:11:08
db:PACKETSTORMid:109725date:2012-02-13T21:12:34
db:PACKETSTORMid:106041date:2011-10-20T23:10:27
db:PACKETSTORMid:117251date:2012-10-10T02:28:54
db:PACKETSTORMid:112504date:2012-05-07T20:03:41
db:PACKETSTORMid:116792date:2012-09-22T06:30:43
db:CNNVDid:CNNVD-201110-052date:2011-10-09T00:00:00
db:NVDid:CVE-2011-3368date:2011-10-05T22:55:02.643