Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.64140
Category:Mandrake Local Security Checks
Title:Mandrake Security Advisory MDVSA-2009:124 (apache)
Summary:The remote host is missing an update to apache;announced via advisory MDVSA-2009:124.
Description:Summary:
The remote host is missing an update to apache
announced via advisory MDVSA-2009:124.

Vulnerability Insight:
Multiple vulnerabilities has been found and corrected in apache:

Memory leak in the zlib_stateful_init function in crypto/comp/c_zlib.c
in libssl in OpenSSL 0.9.8f through 0.9.8h allows remote attackers to
cause a denial of service (memory consumption) via multiple calls, as
demonstrated by initial SSL client handshakes to the Apache HTTP Server
mod_ssl that specify a compression algorithm (CVE-2008-1678). Note
that this security issue does not really apply as zlib compression
is not enabled in the openssl build provided by Mandriva, but apache
is patched to address this issue anyway (conserns 2008.1 only).

Cross-site scripting (XSS) vulnerability in proxy_ftp.c in the
mod_proxy_ftp module in Apache 2.0.63 and earlier, and mod_proxy_ftp.c
in the mod_proxy_ftp module in Apache 2.2.9 and earlier 2.2 versions,
allows remote attackers to inject arbitrary web script or HTML via
wildcards in a pathname in an FTP URI (CVE-2008-2939). Note that this
security issue was initially addressed with MDVSA-2008:195 but the
patch fixing the issue was added but not applied in 2009.0.

The Apache HTTP Server 2.2.11 and earlier 2.2 versions does not
properly handle Options=IncludesNOEXEC in the AllowOverride directive,
which allows local users to gain privileges by configuring (1) Options
Includes, (2) Options +Includes, or (3) Options +IncludesNOEXEC in a
.htaccess file, and then inserting an exec element in a .shtml file
(CVE-2009-1195).

This update provides fixes for these vulnerabilities.

Affected: 2008.1, 2009.0, 2009.1, Corporate 4.0

Solution:
To upgrade automatically use MandrakeUpdate or urpmi. The verification
of md5 checksums and GPG signatures is performed automatically for you.

CVSS Score:
5.0

CVSS Vector:
AV:N/AC:L/Au:N/C:N/I:N/A:P

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2008-1678
31026
http://secunia.com/advisories/31026
31416
http://secunia.com/advisories/31416
31681
http://www.securityfocus.com/bid/31681
31692
http://www.securityfocus.com/bid/31692
32222
http://secunia.com/advisories/32222
34219
http://secunia.com/advisories/34219
35264
http://secunia.com/advisories/35264
38761
http://secunia.com/advisories/38761
3981
http://securityreason.com/securityalert/3981
42724
http://secunia.com/advisories/42724
42733
http://secunia.com/advisories/42733
44183
http://secunia.com/advisories/44183
ADV-2008-2780
http://www.vupen.com/english/advisories/2008/2780
APPLE-SA-2008-10-09
http://lists.apple.com/archives/security-announce/2008/Oct/msg00001.html
FEDORA-2008-6393
https://www.redhat.com/archives/fedora-package-announce/2008-August/msg00055.html
GLSA-200807-06
http://security.gentoo.org/glsa/glsa-200807-06.xml
MDVSA-2009:124
http://www.mandriva.com/security/advisories?name=MDVSA-2009:124
RHSA-2009:1075
http://www.redhat.com/support/errata/RHSA-2009-1075.html
SSA:2010-060-02
http://slackware.com/security/viewer.php?l=slackware-security&y=2010&m=slackware-security.663049
SUSE-SR:2008:024
http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00000.html
USN-731-1
http://www.ubuntu.com/usn/USN-731-1
[openssl-dev] 20080512 possible memory leak in zlib compression
http://marc.info/?l=openssl-dev&m=121060672602371&w=2
http://bugs.gentoo.org/show_bug.cgi?id=222643
http://support.apple.com/kb/HT3216
http://svn.apache.org/viewvc?view=rev&revision=654119
https://bugs.edge.launchpad.net/bugs/186339
https://bugs.edge.launchpad.net/bugs/224945
https://bugzilla.redhat.com/show_bug.cgi?id=447268
https://issues.apache.org/bugzilla/show_bug.cgi?id=44975
https://kb.bluecoat.com/index?page=content&id=SA50
openssl-libssl-dos(43948)
https://exchange.xforce.ibmcloud.com/vulnerabilities/43948
oval:org.mitre.oval:def:9754
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9754
Common Vulnerability Exposure (CVE) ID: CVE-2008-2939
1020635
http://www.securitytracker.com/id?1020635
20080806 Apache HTTP Server mod_proxy_ftp Wildcard Characters Cross-Site Scripting
http://www.securityfocus.com/archive/1/495180/100/0/threaded
20081122 rPSA-2008-0327-1 httpd mod_ssl
http://www.securityfocus.com/archive/1/498566/100/0/threaded
20081122 rPSA-2008-0328-1 httpd mod_ssl
http://www.securityfocus.com/archive/1/498567/100/0/threaded
247666
http://sunsolve.sun.com/search/document.do?assetkey=1-26-247666-1
30560
http://www.securityfocus.com/bid/30560
31384
http://secunia.com/advisories/31384
31673
http://secunia.com/advisories/31673
32685
http://secunia.com/advisories/32685
32838
http://secunia.com/advisories/32838
33156
http://secunia.com/advisories/33156
33797
http://secunia.com/advisories/33797
35074
http://secunia.com/advisories/35074
ADV-2008-2315
http://www.vupen.com/english/advisories/2008/2315
ADV-2008-2461
http://www.vupen.com/english/advisories/2008/2461
ADV-2009-0320
http://www.vupen.com/english/advisories/2009/0320
ADV-2009-1297
http://www.vupen.com/english/advisories/2009/1297
APPLE-SA-2009-05-12
http://lists.apple.com/archives/security-announce/2009/May/msg00002.html
HPSBUX02401
http://marc.info/?l=bugtraq&m=123376588623823&w=2
HPSBUX02465
http://marc.info/?l=bugtraq&m=125631037611762&w=2
MDVSA-2008:194
http://www.mandriva.com/security/advisories?name=MDVSA-2008:194
MDVSA-2008:195
http://www.mandriva.com/security/advisories?name=MDVSA-2008:195
PK70197
http://www-1.ibm.com/support/docview.wss?uid=swg1PK70197
PK70937
http://www-1.ibm.com/support/docview.wss?uid=swg1PK70937
RHSA-2008:0966
http://www.redhat.com/support/errata/RHSA-2008-0966.html
RHSA-2008:0967
http://rhn.redhat.com/errata/RHSA-2008-0967.html
SSRT090005
SSRT090192
TA09-133A
http://www.us-cert.gov/cas/techalerts/TA09-133A.html
VU#663763
http://www.kb.cert.org/vuls/id/663763
[httpd-cvs] 20190815 svn commit: r1048742 [2/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html
https://lists.apache.org/thread.html/54a42d4b01968df1117cea77fc53d6beb931c0e05936ad02af93e9ac%40%3Ccvs.httpd.apache.org%3E
[httpd-cvs] 20190815 svn commit: r1048742 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html
https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53%40%3Ccvs.httpd.apache.org%3E
[httpd-cvs] 20190815 svn commit: r1048743 [2/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html
https://lists.apache.org/thread.html/5df9bfb86a3b054bb985a45ff9250b0332c9ecc181eec232489e7f79%40%3Ccvs.httpd.apache.org%3E
[httpd-cvs] 20190815 svn commit: r1048743 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html
https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f%40%3Ccvs.httpd.apache.org%3E
[httpd-cvs] 20200401 svn commit: r1058586 [2/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html
https://lists.apache.org/thread.html/r0276683d8e1e07153fc8642618830ac0ade85b9ae0dc7b07f63bb8fc%40%3Ccvs.httpd.apache.org%3E
[httpd-cvs] 20200401 svn commit: r1058586 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html
https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7%40%3Ccvs.httpd.apache.org%3E
[httpd-cvs] 20200401 svn commit: r1058587 [2/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html
https://lists.apache.org/thread.html/r8828e649175df56f1f9e3919938ac7826128525426e2748f0ab62feb%40%3Ccvs.httpd.apache.org%3E
[httpd-cvs] 20200401 svn commit: r1058587 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html
https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b%40%3Ccvs.httpd.apache.org%3E
[httpd-cvs] 20210330 svn commit: r1073139 [1/13] - in /websites/staging/httpd/trunk/content: ./ security/json/
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3E
[httpd-cvs] 20210330 svn commit: r1073139 [5/13] - in /websites/staging/httpd/trunk/content: ./ security/json/
https://lists.apache.org/thread.html/r84d043c2115176958562133d96d851495d712aa49da155d81f6733be%40%3Ccvs.httpd.apache.org%3E
[httpd-cvs] 20210330 svn commit: r1073140 [2/4] - in /websites/staging/httpd/trunk/content: ./ security/cvejsontohtml.py security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html
https://lists.apache.org/thread.html/r2cb985de917e7da0848c440535f65a247754db8b2154a10089e4247b%40%3Ccvs.httpd.apache.org%3E
[httpd-cvs] 20210330 svn commit: r1073140 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/cvejsontohtml.py security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html
https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b%40%3Ccvs.httpd.apache.org%3E
[httpd-cvs] 20210330 svn commit: r1073143 [2/3] - in /websites/staging/httpd/trunk/content: ./ security/
https://lists.apache.org/thread.html/r9e8622254184645bc963a1d47c5d47f6d5a36d6f080d8d2c43b2b142%40%3Ccvs.httpd.apache.org%3E
[httpd-cvs] 20210330 svn commit: r1073146 [2/3] - in /websites/staging/httpd/trunk/content: ./ security/cvejsontohtml.py security/vulnerabilities-httpd.xml security/vulnerabilities_22.html security/vulnerabilities_24.html
https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064%40%3Ccvs.httpd.apache.org%3E
[httpd-cvs] 20210330 svn commit: r1073149 [1/13] - in /websites/staging/httpd/trunk/content: ./ security/ security/json/
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3Ccvs.httpd.apache.org%3E
[httpd-cvs] 20210330 svn commit: r1073149 [6/13] - in /websites/staging/httpd/trunk/content: ./ security/ security/json/
https://lists.apache.org/thread.html/rc4c53a0d57b2771ecd4b965010580db355e38137c8711311ee1073a8%40%3Ccvs.httpd.apache.org%3E
[httpd-cvs] 20210330 svn commit: r1888194 [5/13] - /httpd/site/trunk/content/security/json/
https://lists.apache.org/thread.html/r7dd6be4dc38148704f2edafb44a8712abaa3a2be120d6c3314d55919%40%3Ccvs.httpd.apache.org%3E
[httpd-cvs] 20210603 svn commit: r1075360 [1/3] - in /websites/staging/httpd/trunk/content: ./ security/json/CVE-2021-31618.json security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html
https://lists.apache.org/thread.html/r5f9c22f9c28adbd9f00556059edc7b03a5d5bb71d4bb80257c0d34e4%40%3Ccvs.httpd.apache.org%3E
[httpd-cvs] 20210606 svn commit: r1075467 [1/2] - in /websites/staging/httpd/trunk/content: ./ security/json/CVE-2021-31618.json security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html
https://lists.apache.org/thread.html/rb9c9f42dafa25d2f669dac2a536a03f2575bc5ec1be6f480618aee10%40%3Ccvs.httpd.apache.org%3E
[httpd-cvs] 20210606 svn commit: r1075470 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/json/CVE-2020-13938.json security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html
https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f%40%3Ccvs.httpd.apache.org%3E
apache-modproxyftp-xss(44223)
https://exchange.xforce.ibmcloud.com/vulnerabilities/44223
http://support.apple.com/kb/HT3549
http://svn.apache.org/viewvc?view=rev&revision=682868
http://svn.apache.org/viewvc?view=rev&revision=682870
http://svn.apache.org/viewvc?view=rev&revision=682871
http://wiki.rpath.com/Advisories:rPSA-2008-0327
http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0328
http://www.rapid7.com/advisories/R7-0033
oval:org.mitre.oval:def:11316
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11316
oval:org.mitre.oval:def:7716
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7716
Common Vulnerability Exposure (CVE) ID: CVE-2009-1195
1022296
http://www.securitytracker.com/id?1022296
20091112 rPSA-2009-0142-1 httpd mod_ssl
http://www.securityfocus.com/archive/1/507852/100/0/threaded
20091113 rPSA-2009-0142-2 httpd mod_ssl
http://www.securityfocus.com/archive/1/507857/100/0/threaded
35115
http://www.securityfocus.com/bid/35115
35261
http://secunia.com/advisories/35261
35395
http://secunia.com/advisories/35395
35453
http://secunia.com/advisories/35453
35721
http://secunia.com/advisories/35721
37152
http://secunia.com/advisories/37152
54733
http://osvdb.org/54733
ADV-2009-1444
http://www.vupen.com/english/advisories/2009/1444
ADV-2009-3184
http://www.vupen.com/english/advisories/2009/3184
APPLE-SA-2009-11-09-1
http://lists.apple.com/archives/security-announce/2009/Nov/msg00000.html
DSA-1816
http://www.debian.org/security/2009/dsa-1816
FEDORA-2009-8812
https://www.redhat.com/archives/fedora-package-announce/2009-August/msg01363.html
GLSA-200907-04
http://security.gentoo.org/glsa/glsa-200907-04.xml
HPSBUX02612
http://marc.info/?l=bugtraq&m=129190899612998&w=2
RHSA-2009:1156
http://www.redhat.com/support/errata/RHSA-2009-1156.html
SSRT100345
SUSE-SA:2009:050
http://lists.opensuse.org/opensuse-security-announce/2009-10/msg00006.html
USN-787-1
http://www.ubuntu.com/usn/usn-787-1
[apache-httpd-dev] 20090423 Includes vs IncludesNoExec security issue - help needed
http://marc.info/?l=apache-httpd-dev&m=124048996106302&w=2
apache-allowoverrides-security-bypass(50808)
https://exchange.xforce.ibmcloud.com/vulnerabilities/50808
http://support.apple.com/kb/HT3937
http://svn.apache.org/viewvc?view=rev&revision=772997
http://wiki.rpath.com/Advisories:rPSA-2009-0142
https://bugzilla.redhat.com/show_bug.cgi?id=489436
oval:org.mitre.oval:def:11094
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11094
oval:org.mitre.oval:def:12377
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12377
oval:org.mitre.oval:def:8704
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8704
CopyrightCopyright (C) 2009 E-Soft Inc.

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.