Búsqueda de    
Vulnerabilidad   
    Buscar 324607 Descripciones CVE y
146377 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.71551
Categoría:Gentoo Local Security Checks
Título:Gentoo Security Advisory GLSA 201206-25 (apache)
Resumen:The remote host is missing updates announced in;advisory GLSA 201206-25.
Descripción:Summary:
The remote host is missing updates announced in
advisory GLSA 201206-25.

Vulnerability Insight:
Multiple vulnerabilities were found in Apache HTTP Server.

Solution:
All Apache HTTP Server users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose '>=www-servers/apache-2.2.22-r1'

CVSS Score:
7.8

CVSS Vector:
AV:N/AC:L/Au:N/C:N/I:N/A:C

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2010-0408
38491
http://www.securityfocus.com/bid/38491
39100
http://secunia.com/advisories/39100
39501
http://secunia.com/advisories/39501
39628
http://secunia.com/advisories/39628
39632
http://secunia.com/advisories/39632
39656
http://secunia.com/advisories/39656
40096
http://secunia.com/advisories/40096
ADV-2010-0911
http://www.vupen.com/english/advisories/2010/0911
ADV-2010-0994
http://www.vupen.com/english/advisories/2010/0994
ADV-2010-1001
http://www.vupen.com/english/advisories/2010/1001
ADV-2010-1057
http://www.vupen.com/english/advisories/2010/1057
ADV-2010-1411
http://www.vupen.com/english/advisories/2010/1411
APPLE-SA-2010-11-10-1
http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html
DSA-2035
http://www.debian.org/security/2010/dsa-2035
FEDORA-2010-5942
http://lists.fedoraproject.org/pipermail/package-announce/2010-April/039957.html
FEDORA-2010-6131
http://lists.fedoraproject.org/pipermail/package-announce/2010-May/040652.html
HPSBUX02531
http://marc.info/?l=bugtraq&m=127557640302499&w=2
MDVSA-2010:053
http://www.mandriva.com/security/advisories?name=MDVSA-2010:053
MDVSA-2013:150
http://www.mandriva.com/security/advisories?name=MDVSA-2013:150
PM08939
http://www-01.ibm.com/support/docview.wss?uid=swg1PM08939
PM12247
http://www-01.ibm.com/support/docview.wss?uid=swg1PM12247
PM15829
http://www-01.ibm.com/support/docview.wss?uid=swg1PM15829
RHSA-2010:0168
http://www.redhat.com/support/errata/RHSA-2010-0168.html
SSRT100108
SUSE-SR:2010:010
http://lists.opensuse.org/opensuse-security-announce/2010-04/msg00006.html
[httpd-cvs] 20190815 svn commit: r1048742 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html
https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53%40%3Ccvs.httpd.apache.org%3E
[httpd-cvs] 20190815 svn commit: r1048743 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html
https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f%40%3Ccvs.httpd.apache.org%3E
[httpd-cvs] 20200401 svn commit: r1058586 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html
https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7%40%3Ccvs.httpd.apache.org%3E
[httpd-cvs] 20200401 svn commit: r1058587 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html
https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b%40%3Ccvs.httpd.apache.org%3E
[httpd-cvs] 20210330 svn commit: r1073139 [1/13] - in /websites/staging/httpd/trunk/content: ./ security/json/
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3E
[httpd-cvs] 20210330 svn commit: r1073139 [6/13] - in /websites/staging/httpd/trunk/content: ./ security/json/
https://lists.apache.org/thread.html/r2295080a257bad27ea68ca0af12fc715577f9e84801eae116a33107e%40%3Ccvs.httpd.apache.org%3E
[httpd-cvs] 20210330 svn commit: r1073140 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/cvejsontohtml.py security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html
https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b%40%3Ccvs.httpd.apache.org%3E
[httpd-cvs] 20210330 svn commit: r1073146 [2/3] - in /websites/staging/httpd/trunk/content: ./ security/cvejsontohtml.py security/vulnerabilities-httpd.xml security/vulnerabilities_22.html security/vulnerabilities_24.html
https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064%40%3Ccvs.httpd.apache.org%3E
[httpd-cvs] 20210330 svn commit: r1073149 [1/13] - in /websites/staging/httpd/trunk/content: ./ security/ security/json/
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3Ccvs.httpd.apache.org%3E
[httpd-cvs] 20210330 svn commit: r1073149 [7/13] - in /websites/staging/httpd/trunk/content: ./ security/ security/json/
https://lists.apache.org/thread.html/rad2acee3ab838b52c04a0698b1728a9a43467bf365bd481c993c535d%40%3Ccvs.httpd.apache.org%3E
[httpd-cvs] 20210330 svn commit: r1888194 [6/13] - /httpd/site/trunk/content/security/json/
https://lists.apache.org/thread.html/reb7c64aeea604bf948467d9d1cab8ff23fa7d002be1964bcc275aae7%40%3Ccvs.httpd.apache.org%3E
[httpd-cvs] 20210606 svn commit: r1075470 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/json/CVE-2020-13938.json security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html
https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f%40%3Ccvs.httpd.apache.org%3E
http://httpd.apache.org/security/vulnerabilities_22.html
http://support.apple.com/kb/HT4435
http://svn.apache.org/viewvc/httpd/httpd/branches/2.2.x/modules/proxy/mod_proxy_ajp.c?r1=917876&r2=917875&pathrev=917876
http://svn.apache.org/viewvc?view=revision&revision=917876
http://www.oracle.com/technetwork/topics/security/cpuapr2013-1899555.html
https://bugzilla.redhat.com/show_bug.cgi?id=569905
oval:org.mitre.oval:def:8619
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8619
oval:org.mitre.oval:def:9935
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9935
Common Vulnerability Exposure (CVE) ID: CVE-2010-0434
38494
http://www.securityfocus.com/bid/38494
39115
http://secunia.com/advisories/39115
RHSA-2010:0175
http://www.redhat.com/support/errata/RHSA-2010-0175.html
[httpd-cvs] 20190815 svn commit: r1048742 [2/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html
https://lists.apache.org/thread.html/54a42d4b01968df1117cea77fc53d6beb931c0e05936ad02af93e9ac%40%3Ccvs.httpd.apache.org%3E
[httpd-cvs] 20190815 svn commit: r1048743 [2/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html
https://lists.apache.org/thread.html/5df9bfb86a3b054bb985a45ff9250b0332c9ecc181eec232489e7f79%40%3Ccvs.httpd.apache.org%3E
[httpd-cvs] 20200401 svn commit: r1058586 [2/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html
https://lists.apache.org/thread.html/r0276683d8e1e07153fc8642618830ac0ade85b9ae0dc7b07f63bb8fc%40%3Ccvs.httpd.apache.org%3E
[httpd-cvs] 20200401 svn commit: r1058587 [2/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html
https://lists.apache.org/thread.html/r8828e649175df56f1f9e3919938ac7826128525426e2748f0ab62feb%40%3Ccvs.httpd.apache.org%3E
[httpd-cvs] 20210330 svn commit: r1073139 [7/13] - in /websites/staging/httpd/trunk/content: ./ security/json/
https://lists.apache.org/thread.html/re2e23465bbdb17ffe109d21b4f192e6b58221cd7aa8797d530b4cd75%40%3Ccvs.httpd.apache.org%3E
[httpd-cvs] 20210330 svn commit: r1073140 [2/4] - in /websites/staging/httpd/trunk/content: ./ security/cvejsontohtml.py security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html
https://lists.apache.org/thread.html/r2cb985de917e7da0848c440535f65a247754db8b2154a10089e4247b%40%3Ccvs.httpd.apache.org%3E
[httpd-cvs] 20210330 svn commit: r1073143 [2/3] - in /websites/staging/httpd/trunk/content: ./ security/
https://lists.apache.org/thread.html/r9e8622254184645bc963a1d47c5d47f6d5a36d6f080d8d2c43b2b142%40%3Ccvs.httpd.apache.org%3E
[httpd-cvs] 20210330 svn commit: r1888194 [7/13] - /httpd/site/trunk/content/security/json/
https://lists.apache.org/thread.html/r688df6f16f141e966a0a47f817e559312b3da27886f59116a94b273d%40%3Ccvs.httpd.apache.org%3E
[httpd-cvs] 20210603 svn commit: r1075360 [1/3] - in /websites/staging/httpd/trunk/content: ./ security/json/CVE-2021-31618.json security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html
https://lists.apache.org/thread.html/r5f9c22f9c28adbd9f00556059edc7b03a5d5bb71d4bb80257c0d34e4%40%3Ccvs.httpd.apache.org%3E
[httpd-cvs] 20210603 svn commit: r1075360 [2/3] - in /websites/staging/httpd/trunk/content: ./ security/json/CVE-2021-31618.json security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html
https://lists.apache.org/thread.html/rad01d817195e6cc871cb1d73b207ca326379a20a6e7f30febaf56d24%40%3Ccvs.httpd.apache.org%3E
[httpd-cvs] 20210606 svn commit: r1075467 [1/2] - in /websites/staging/httpd/trunk/content: ./ security/json/CVE-2021-31618.json security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html
https://lists.apache.org/thread.html/rb9c9f42dafa25d2f669dac2a536a03f2575bc5ec1be6f480618aee10%40%3Ccvs.httpd.apache.org%3E
[httpd-cvs] 20210606 svn commit: r1075467 [2/2] - in /websites/staging/httpd/trunk/content: ./ security/json/CVE-2021-31618.json security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html
https://lists.apache.org/thread.html/r476d175be0aaf4a17680ef98c5153b4d336eaef76fb2224cc94c463a%40%3Ccvs.httpd.apache.org%3E
[security-announce] 20100923 VMSA-2010-0014 VMware Workstation, Player, and ACE address several security issues
http://lists.vmware.com/pipermail/security-announce/2010/000105.html
apache-http-rh-info-disclosure(56625)
https://exchange.xforce.ibmcloud.com/vulnerabilities/56625
http://svn.apache.org/viewvc/httpd/httpd/branches/2.2.x/server/protocol.c?r1=917617&r2=917867&pathrev=917867&diff_format=h
http://svn.apache.org/viewvc?view=revision&revision=917867
http://svn.apache.org/viewvc?view=revision&revision=918427
http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html
http://www.vmware.com/security/advisories/VMSA-2010-0014.html
https://bugzilla.redhat.com/show_bug.cgi?id=570171
https://issues.apache.org/bugzilla/show_bug.cgi?id=48359
oval:org.mitre.oval:def:10358
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10358
oval:org.mitre.oval:def:8695
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8695
Common Vulnerability Exposure (CVE) ID: CVE-2010-1452
42367
http://secunia.com/advisories/42367
ADV-2010-2218
http://www.vupen.com/english/advisories/2010/2218
ADV-2010-3064
http://www.vupen.com/english/advisories/2010/3064
ADV-2011-0291
http://www.vupen.com/english/advisories/2011/0291
APPLE-SA-2011-03-21-1
http://lists.apple.com/archives/security-announce/2011/Mar/msg00006.html
HPSBMU02753
http://marc.info/?l=bugtraq&m=133355494609819&w=2
HPSBUX02612
http://marc.info/?l=bugtraq&m=129190899612998&w=2
RHSA-2010:0659
http://www.redhat.com/support/errata/RHSA-2010-0659.html
RHSA-2011:0896
http://www.redhat.com/support/errata/RHSA-2011-0896.html
RHSA-2011:0897
http://www.redhat.com/support/errata/RHSA-2011-0897.html
SSA:2010-240-02
http://slackware.com/security/viewer.php?l=slackware-security&y=2010&m=slackware-security.467395
SSRT100345
SSRT100782
SUSE-SU-2011:1000
http://lists.opensuse.org/opensuse-security-announce/2011-09/msg00009.html
SUSE-SU-2011:1216
http://lists.opensuse.org/opensuse-security-announce/2011-11/msg00008.html
USN-1021-1
http://ubuntu.com/usn/usn-1021-1
[apache-announce] 20100725 [ANNOUNCEMENT] Apache HTTP Server 2.2.16 Released
http://marc.info/?l=apache-announce&m=128009718610929&w=2
[httpd-cvs] 20210422 svn commit: r1074079 [2/3] - in /websites/staging/httpd/trunk/content: ./ apreq/ contribute/ contributors/ dev/ docs-project/ docs/ info/ mod_fcgid/ mod_ftp/ mod_mbox/ mod_smtpd/ modules/ security/ test/ test/flood/
https://lists.apache.org/thread.html/r8c9983f1172a3415f915ddb7e14de632d2d0c326eb1285755a024165%40%3Ccvs.httpd.apache.org%3E
http://blogs.sun.com/security/entry/cve_2010_1452_mod_dav
http://support.apple.com/kb/HT4581
https://issues.apache.org/bugzilla/show_bug.cgi?id=49246
oval:org.mitre.oval:def:11683
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11683
oval:org.mitre.oval:def:12341
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12341
Common Vulnerability Exposure (CVE) ID: CVE-2010-2791
42102
http://www.securityfocus.com/bid/42102
[httpd-cvs] 20210330 svn commit: r1073149 [8/13] - in /websites/staging/httpd/trunk/content: ./ security/ security/json/
https://lists.apache.org/thread.html/r1d201e3da31a2c8aa870c8314623caef7debd74a13d0f25205e26f15%40%3Ccvs.httpd.apache.org%3E
[httpd-cvs] 20210330 svn commit: r1888222 - in /httpd/site/trunk/content/security/json: CVE-2010-2068.json CVE-2010-2791.json CVE-2011-0419.json CVE-2011-3368.json
https://lists.apache.org/thread.html/r064df0985779b7ee044d3120d71ba59750427cf53f57ba3384e3773f%40%3Ccvs.httpd.apache.org%3E
[oss-security] 20100730 CVE-2010-2791: mod_proxy information leak affecting 2.2.9 only
http://www.openwall.com/lists/oss-security/2010/07/30/1
apache-modproxy-info-disclsoure(60883)
https://exchange.xforce.ibmcloud.com/vulnerabilities/60883
Common Vulnerability Exposure (CVE) ID: CVE-2011-3192
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00003.html
BugTraq ID: 49303
http://www.securityfocus.com/bid/49303
CERT/CC vulnerability note: VU#405811
http://www.kb.cert.org/vuls/id/405811
Cisco Security Advisory: 20110830 Apache HTTPd Range Header Denial of Service Vulnerability
http://www.cisco.com/en/US/products/products_security_advisory09186a0080b90d73.shtml
http://www.exploit-db.com/exploits/17696
http://seclists.org/fulldisclosure/2011/Aug/175
http://archives.neohapsis.com/archives/fulldisclosure/2011-08/0285.html
HPdes Security Advisory: HPSBMU02704
http://marc.info/?l=bugtraq&m=132033751509019&w=2
HPdes Security Advisory: HPSBMU02766
http://marc.info/?l=bugtraq&m=133477473521382&w=2
HPdes Security Advisory: HPSBMU02776
http://marc.info/?l=bugtraq&m=133951357207000&w=2
HPdes Security Advisory: HPSBOV02822
http://marc.info/?l=bugtraq&m=134987041210674&w=2
HPdes Security Advisory: HPSBUX02702
http://marc.info/?l=bugtraq&m=131551295528105&w=2
HPdes Security Advisory: HPSBUX02707
http://marc.info/?l=bugtraq&m=131731002122529&w=2
HPdes Security Advisory: SSRT100606
HPdes Security Advisory: SSRT100619
HPdes Security Advisory: SSRT100624
HPdes Security Advisory: SSRT100626
HPdes Security Advisory: SSRT100852
HPdes Security Advisory: SSRT100966
http://www.mandriva.com/security/advisories?name=MDVSA-2011:130
http://mail-archives.apache.org/mod_mbox/httpd-announce/201108.mbox/%3c20110824161640.122D387DD@minotaur.apache.org%3e
http://mail-archives.apache.org/mod_mbox/httpd-dev/201108.mbox/%3cCAAPSnn2PO-d-C4nQt_TES2RRWiZr7urefhTKPWBC1b+K1Dqc7g@mail.gmail.com%3e
https://lists.apache.org/thread.html/54a42d4b01968df1117cea77fc53d6beb931c0e05936ad02af93e9ac@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/5df9bfb86a3b054bb985a45ff9250b0332c9ecc181eec232489e7f79@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r0276683d8e1e07153fc8642618830ac0ade85b9ae0dc7b07f63bb8fc@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r8828e649175df56f1f9e3919938ac7826128525426e2748f0ab62feb@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/re2e23465bbdb17ffe109d21b4f192e6b58221cd7aa8797d530b4cd75@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r2cb985de917e7da0848c440535f65a247754db8b2154a10089e4247b@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9e8622254184645bc963a1d47c5d47f6d5a36d6f080d8d2c43b2b142@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r1d201e3da31a2c8aa870c8314623caef7debd74a13d0f25205e26f15@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r688df6f16f141e966a0a47f817e559312b3da27886f59116a94b273d@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r5f9c22f9c28adbd9f00556059edc7b03a5d5bb71d4bb80257c0d34e4@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rb9c9f42dafa25d2f669dac2a536a03f2575bc5ec1be6f480618aee10@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r5001ecf3d6b2bdd0b732e527654248abb264f08390045d30709a92f6@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f@%3Ccvs.httpd.apache.org%3E
http://osvdb.org/74721
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14762
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14824
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18827
http://www.redhat.com/support/errata/RHSA-2011-1245.html
http://www.redhat.com/support/errata/RHSA-2011-1294.html
http://www.redhat.com/support/errata/RHSA-2011-1300.html
http://www.redhat.com/support/errata/RHSA-2011-1329.html
http://www.redhat.com/support/errata/RHSA-2011-1330.html
http://www.redhat.com/support/errata/RHSA-2011-1369.html
http://securitytracker.com/id?1025960
http://secunia.com/advisories/45606
http://secunia.com/advisories/45937
http://secunia.com/advisories/46000
http://secunia.com/advisories/46125
http://secunia.com/advisories/46126
SuSE Security Announcement: SUSE-SU-2011:1000 (Google Search)
SuSE Security Announcement: SUSE-SU-2011:1007 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2011-09/msg00010.html
SuSE Security Announcement: SUSE-SU-2011:1010 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2011-09/msg00011.html
SuSE Security Announcement: SUSE-SU-2011:1216 (Google Search)
SuSE Security Announcement: SUSE-SU-2011:1229 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2011-11/msg00011.html
SuSE Security Announcement: openSUSE-SU-2011:0993 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2011-09/msg00006.html
http://www.ubuntu.com/usn/USN-1199-1
XForce ISS Database: apache-http-byterange-dos(69396)
https://exchange.xforce.ibmcloud.com/vulnerabilities/69396
Common Vulnerability Exposure (CVE) ID: CVE-2011-3348
http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html
BugTraq ID: 49616
http://www.securityfocus.com/bid/49616
http://www.mandriva.com/security/advisories?name=MDVSA-2011:168
http://community.jboss.org/message/625307
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14941
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18154
http://www.redhat.com/support/errata/RHSA-2011-1391.html
RedHat Security Advisories: RHSA-2012:0542
http://rhn.redhat.com/errata/RHSA-2012-0542.html
RedHat Security Advisories: RHSA-2012:0543
http://rhn.redhat.com/errata/RHSA-2012-0543.html
http://www.securitytracker.com/id?1026054
http://secunia.com/advisories/46013
XForce ISS Database: apache-modproxyajp-dos(69804)
https://exchange.xforce.ibmcloud.com/vulnerabilities/69804
Common Vulnerability Exposure (CVE) ID: CVE-2011-3368
AIX APAR: SE49723
http://www-01.ibm.com/support/docview.wss?uid=nas2064c7e5f53452ff686257927003c8d42
AIX APAR: SE49724
http://www-01.ibm.com/support/docview.wss?uid=nas2b7c57b1f1035675186257927003c8d48
http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html
BugTraq ID: 49957
http://www.securityfocus.com/bid/49957
Debian Security Information: DSA-2405 (Google Search)
http://www.debian.org/security/2012/dsa-2405
http://www.exploit-db.com/exploits/17969
http://seclists.org/fulldisclosure/2011/Oct/232
http://seclists.org/fulldisclosure/2011/Oct/273
HPdes Security Advisory: HPSBMU02748
http://marc.info/?l=bugtraq&m=133294460209056&w=2
HPdes Security Advisory: SSRT100772
http://www.mandriva.com/security/advisories?name=MDVSA-2011:144
http://www.contextis.com/research/blog/reverseproxybypass/
http://web.archiveorange.com/archive/v/ZyS0hzECD5zzb2NkvQlt
https://lists.apache.org/thread.html/r5419c9ba0951ef73a655362403d12bb8d10fab38274deb3f005816f5@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r064df0985779b7ee044d3120d71ba59750427cf53f57ba3384e3773f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rf2f0f3611f937cf6cfb3b4fe4a67f69885855126110e1e3f2fb2728e@%3Ccvs.httpd.apache.org%3E
http://osvdb.org/76079
http://www.redhat.com/support/errata/RHSA-2011-1392.html
http://www.securitytracker.com/id?1026144
http://secunia.com/advisories/46288
http://secunia.com/advisories/46414
http://secunia.com/advisories/48551
SuSE Security Announcement: openSUSE-SU-2013:0243 (Google Search)
http://lists.opensuse.org/opensuse-updates/2013-02/msg00009.html
SuSE Security Announcement: openSUSE-SU-2013:0248 (Google Search)
http://lists.opensuse.org/opensuse-updates/2013-02/msg00012.html
XForce ISS Database: apache-modproxy-information-disclosure(70336)
https://exchange.xforce.ibmcloud.com/vulnerabilities/70336
Common Vulnerability Exposure (CVE) ID: CVE-2011-3607
BugTraq ID: 50494
http://www.securityfocus.com/bid/50494
http://archives.neohapsis.com/archives/fulldisclosure/2011-11/0023.html
HPdes Security Advisory: HPSBMU02786
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03360041
HPdes Security Advisory: HPSBUX02761
http://marc.info/?l=bugtraq&m=133494237717847&w=2
HPdes Security Advisory: SSRT100823
HPdes Security Advisory: SSRT100877
http://www.mandriva.com/security/advisories?name=MDVSA-2012:003
http://www.halfdog.net/Security/2011/ApacheModSetEnvIfIntegerOverflow/
http://www.halfdog.net/Security/2011/ApacheModSetEnvIfIntegerOverflow/DemoExploit.html
https://lists.apache.org/thread.html/rad01d817195e6cc871cb1d73b207ca326379a20a6e7f30febaf56d24@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r476d175be0aaf4a17680ef98c5153b4d336eaef76fb2224cc94c463a@%3Ccvs.httpd.apache.org%3E
http://www.osvdb.org/76744
RedHat Security Advisories: RHSA-2012:0128
http://rhn.redhat.com/errata/RHSA-2012-0128.html
http://securitytracker.com/id?1026267
http://secunia.com/advisories/45793
XForce ISS Database: apache-http-appregsub-bo(71093)
https://exchange.xforce.ibmcloud.com/vulnerabilities/71093
Common Vulnerability Exposure (CVE) ID: CVE-2011-4317
https://community.qualys.com/blogs/securitylabs/2011/11/23/apache-reverse-proxy-bypass-issue
https://lists.apache.org/thread.html/r9b4b963760a3cb5a4a70c902f325c6c0337fe51d5b8570416f8f8729@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r05b5357d1f6bd106f41541ee7d87aafe3f5ea4dc3e9bde5ce09baff8@%3Ccvs.httpd.apache.org%3E
http://www.securitytracker.com/id?1026353
Common Vulnerability Exposure (CVE) ID: CVE-2012-0021
http://www.mandriva.com/security/advisories?name=MDVSA-2012:012
Common Vulnerability Exposure (CVE) ID: CVE-2012-0031
BugTraq ID: 51407
http://www.securityfocus.com/bid/51407
http://www.halfdog.net/Security/2011/ApacheScoreboardInvalidFreeOnShutdown/
http://secunia.com/advisories/47410
SuSE Security Announcement: SUSE-SU-2012:0323 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00002.html
SuSE Security Announcement: openSUSE-SU-2012:0314 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-02/msg00026.html
Common Vulnerability Exposure (CVE) ID: CVE-2012-0053
BugTraq ID: 51706
http://www.securityfocus.com/bid/51706
HPdes Security Advisory: HPSBST02848
http://marc.info/?l=bugtraq&m=136441204617335&w=2
HPdes Security Advisory: SSRT101112
Common Vulnerability Exposure (CVE) ID: CVE-2012-0883
http://lists.apple.com/archives/security-announce/2013/Sep/msg00002.html
BugTraq ID: 53046
http://www.securityfocus.com/bid/53046
HPdes Security Advisory: HPSBMU02900
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03839862
HPdes Security Advisory: HPSBUX02791
http://marc.info/?l=bugtraq&m=134012830914727&w=2
HPdes Security Advisory: SSRT100856
HPdes Security Advisory: SSRT101209
http://article.gmane.org/gmane.comp.apache.devel/48158
https://lists.apache.org/thread.html/84a3714f0878781f6ed84473d1a503d2cc382277e100450209231830@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/56c2e7cc9deb1c12a843d0dc251ea7fd3e7e80293cde02fcd65286ba@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rd18c3c43602e66f9cdcf09f1de233804975b9572b0456cc582390b6f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rcc44594d4d6579b90deccd4536b5d31f099ef563df39b094be286b9e@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d@%3Ccvs.httpd.apache.org%3E
http://www.securitytracker.com/id?1026932
http://secunia.com/advisories/48849
XForce ISS Database: apache-ldlibrarypath-code-execution(74901)
https://exchange.xforce.ibmcloud.com/vulnerabilities/74901
CopyrightCopyright (C) 2012 E-Soft Inc.

Esta es sólo una de 146377 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2025 E-Soft Inc. Todos los derechos reservados.