ALT-BU-2025-15437-1
Branch sisyphus update bulletin.
Closed bugs
Обновление byedpi
Closed vulnerabilities
Modified: 2025-09-30
BDU:2025-10948
Уязвимость модуля аутентификации и авторизации для Apache 2.x HTTP server Mod_auth_openidc, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2025-04-03
CVE-1999-0289
The Apache web server for Win32 may provide access to restricted files when a . (dot) is appended to a requested URL.
Modified: 2025-04-03
CVE-1999-1237
Multiple buffer overflows in smbvalid/smbval SMB authentication library, as used in Apache::AuthenSmb and possibly other modules, allows remote attackers to execute arbitrary commands via (1) a long username, (2) a long password, and (3) other unspecified methods.
Modified: 2025-04-03
CVE-1999-1412
A possible interaction between Apple MacOS X release 1.0 and Apache HTTP server allows remote attackers to cause a denial of service (crash) via a flood of HTTP GET requests to CGI programs, which generates a large number of processes.
Modified: 2025-04-09
CVE-2007-0086
The Apache HTTP Server, when accessed through a TCP connection with a large window size, allows remote attackers to cause a denial of service (network bandwidth consumption) via a Range header that specifies multiple copies of the same fragment. NOTE: the severity of this issue has been disputed by third parties, who state that the large window size required by the attack is not normally supported or configured by the server, or that a DDoS-style attack would accomplish the same goal
- http://osvdb.org/33456
- http://www.securityfocus.com/archive/1/455833/100/0/threaded
- http://www.securityfocus.com/archive/1/455879/100/0/threaded
- http://www.securityfocus.com/archive/1/455882/100/0/threaded
- http://www.securityfocus.com/archive/1/455920/100/0/threaded
- http://osvdb.org/33456
- http://www.securityfocus.com/archive/1/455833/100/0/threaded
- http://www.securityfocus.com/archive/1/455879/100/0/threaded
- http://www.securityfocus.com/archive/1/455882/100/0/threaded
- http://www.securityfocus.com/archive/1/455920/100/0/threaded
Modified: 2025-04-09
CVE-2007-0450
Directory traversal vulnerability in Apache HTTP Server and Tomcat 5.x before 5.5.22 and 6.x before 6.0.10, when using certain proxy modules (mod_proxy, mod_rewrite, mod_jk), allows remote attackers to read arbitrary files via a .. (dot dot) sequence with combinations of (1) "/" (slash), (2) "\" (backslash), and (3) URL-encoded backslash (%5C) characters in the URL, which are valid separators in Tomcat but not in Apache.
- http://community.ca.com/blogs/casecurityresponseblog/archive/2009/01/23.aspx
- http://docs.info.apple.com/article.html?artnum=306172
- http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01178795
- http://lists.apple.com/archives/security-announce//2007/Jul/msg00004.html
- http://lists.vmware.com/pipermail/security-announce/2008/000003.html
- http://secunia.com/advisories/24732
- http://secunia.com/advisories/25106
- http://secunia.com/advisories/25280
- http://secunia.com/advisories/26235
- http://secunia.com/advisories/26660
- http://secunia.com/advisories/27037
- http://secunia.com/advisories/28365
- http://secunia.com/advisories/30899
- http://secunia.com/advisories/30908
- http://secunia.com/advisories/33668
- http://security.gentoo.org/glsa/glsa-200705-03.xml
- http://securityreason.com/securityalert/2446
- http://sunsolve.sun.com/search/document.do?assetkey=1-26-239312-1
- http://support.avaya.com/elmodocs2/security/ASA-2007-206.htm
- http://support.ca.com/irj/portal/anonymous/phpsupcontent?contentID=197540
- http://tomcat.apache.org/security-4.html
- http://tomcat.apache.org/security-5.html
- http://tomcat.apache.org/security-6.html
- http://www.fujitsu.com/global/support/software/security/products-f/interstage-200702e.html
- http://www.mandriva.com/security/advisories?name=MDKSA-2007:241
- http://www.novell.com/linux/security/advisories/2007_15_sr.html
- http://www.novell.com/linux/security/advisories/2007_5_sr.html
- http://www.redhat.com/support/errata/RHSA-2007-0327.html
- http://www.redhat.com/support/errata/RHSA-2007-0360.html
- http://www.redhat.com/support/errata/RHSA-2008-0261.html
- http://www.sec-consult.com/287.html
- http://www.sec-consult.com/fileadmin/Advisories/20070314-0-apache_tomcat_directory_traversal.txt
- http://www.securityfocus.com/archive/1/462791/100/0/threaded
- http://www.securityfocus.com/archive/1/485938/100/0/threaded
- http://www.securityfocus.com/archive/1/500396/100/0/threaded
- http://www.securityfocus.com/archive/1/500412/100/0/threaded
- http://www.securityfocus.com/bid/22960
- http://www.securityfocus.com/bid/25159
- http://www.vupen.com/english/advisories/2007/0975
- http://www.vupen.com/english/advisories/2007/2732
- http://www.vupen.com/english/advisories/2007/3087
- http://www.vupen.com/english/advisories/2007/3386
- http://www.vupen.com/english/advisories/2008/0065
- http://www.vupen.com/english/advisories/2008/1979/references
- http://www.vupen.com/english/advisories/2009/0233
- https://exchange.xforce.ibmcloud.com/vulnerabilities/32988
- https://lists.apache.org/thread.html/277d42b48b6e9aef50949c0dcc79ce21693091d73da246b3c1981925%40%3Cdev.tomcat.apache.org%3E
- https://lists.apache.org/thread.html/29dc6c2b625789e70a9c4756b5a327e6547273ff8bde7e0327af48c5%40%3Cdev.tomcat.apache.org%3E
- https://lists.apache.org/thread.html/5b7a23e245c93235c503900da854a143596d901bf1a1f67e851a5de4%40%3Cdev.tomcat.apache.org%3E
- https://lists.apache.org/thread.html/8d2a579bbd977c225c70cb23b0ec54865fb0dab5da3eff1e060c9935%40%3Cdev.tomcat.apache.org%3E
- https://lists.apache.org/thread.html/ba661b0edd913b39ff129a32d855620dd861883ade05fd88a8ce517d%40%3Cdev.tomcat.apache.org%3E
- https://lists.apache.org/thread.html/c62b0e3a7bf23342352a5810c640a94b6db69957c5c19db507004d74%40%3Cdev.tomcat.apache.org%3E
- https://lists.apache.org/thread.html/r5c616dfc49156e4b06ffab842800c80f4425924d0f20c452c127a53c%40%3Cdev.tomcat.apache.org%3E
- https://lists.apache.org/thread.html/rb71997f506c6cc8b530dd845c084995a9878098846c7b4eacfae8db3%40%3Cdev.tomcat.apache.org%3E
- https://lists.apache.org/thread.html/rf8e8c091182b45daa50d3557cad9b10bb4198e3f08cf8f1c66a1b08d%40%3Cdev.tomcat.apache.org%3E
- https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10643
- http://community.ca.com/blogs/casecurityresponseblog/archive/2009/01/23.aspx
- http://docs.info.apple.com/article.html?artnum=306172
- http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01178795
- http://lists.apple.com/archives/security-announce//2007/Jul/msg00004.html
- http://lists.vmware.com/pipermail/security-announce/2008/000003.html
- http://secunia.com/advisories/24732
- http://secunia.com/advisories/25106
- http://secunia.com/advisories/25280
- http://secunia.com/advisories/26235
- http://secunia.com/advisories/26660
- http://secunia.com/advisories/27037
- http://secunia.com/advisories/28365
- http://secunia.com/advisories/30899
- http://secunia.com/advisories/30908
- http://secunia.com/advisories/33668
- http://security.gentoo.org/glsa/glsa-200705-03.xml
- http://securityreason.com/securityalert/2446
- http://sunsolve.sun.com/search/document.do?assetkey=1-26-239312-1
- http://support.avaya.com/elmodocs2/security/ASA-2007-206.htm
- http://support.ca.com/irj/portal/anonymous/phpsupcontent?contentID=197540
- http://tomcat.apache.org/security-4.html
- http://tomcat.apache.org/security-5.html
- http://tomcat.apache.org/security-6.html
- http://www.fujitsu.com/global/support/software/security/products-f/interstage-200702e.html
- http://www.mandriva.com/security/advisories?name=MDKSA-2007:241
- http://www.novell.com/linux/security/advisories/2007_15_sr.html
- http://www.novell.com/linux/security/advisories/2007_5_sr.html
- http://www.redhat.com/support/errata/RHSA-2007-0327.html
- http://www.redhat.com/support/errata/RHSA-2007-0360.html
- http://www.redhat.com/support/errata/RHSA-2008-0261.html
- http://www.sec-consult.com/287.html
- http://www.sec-consult.com/fileadmin/Advisories/20070314-0-apache_tomcat_directory_traversal.txt
- http://www.securityfocus.com/archive/1/462791/100/0/threaded
- http://www.securityfocus.com/archive/1/485938/100/0/threaded
- http://www.securityfocus.com/archive/1/500396/100/0/threaded
- http://www.securityfocus.com/archive/1/500412/100/0/threaded
- http://www.securityfocus.com/bid/22960
- http://www.securityfocus.com/bid/25159
- http://www.vupen.com/english/advisories/2007/0975
- http://www.vupen.com/english/advisories/2007/2732
- http://www.vupen.com/english/advisories/2007/3087
- http://www.vupen.com/english/advisories/2007/3386
- http://www.vupen.com/english/advisories/2008/0065
- http://www.vupen.com/english/advisories/2008/1979/references
- http://www.vupen.com/english/advisories/2009/0233
- https://exchange.xforce.ibmcloud.com/vulnerabilities/32988
- https://lists.apache.org/thread.html/277d42b48b6e9aef50949c0dcc79ce21693091d73da246b3c1981925%40%3Cdev.tomcat.apache.org%3E
- https://lists.apache.org/thread.html/29dc6c2b625789e70a9c4756b5a327e6547273ff8bde7e0327af48c5%40%3Cdev.tomcat.apache.org%3E
- https://lists.apache.org/thread.html/5b7a23e245c93235c503900da854a143596d901bf1a1f67e851a5de4%40%3Cdev.tomcat.apache.org%3E
- https://lists.apache.org/thread.html/8d2a579bbd977c225c70cb23b0ec54865fb0dab5da3eff1e060c9935%40%3Cdev.tomcat.apache.org%3E
- https://lists.apache.org/thread.html/ba661b0edd913b39ff129a32d855620dd861883ade05fd88a8ce517d%40%3Cdev.tomcat.apache.org%3E
- https://lists.apache.org/thread.html/c62b0e3a7bf23342352a5810c640a94b6db69957c5c19db507004d74%40%3Cdev.tomcat.apache.org%3E
- https://lists.apache.org/thread.html/r5c616dfc49156e4b06ffab842800c80f4425924d0f20c452c127a53c%40%3Cdev.tomcat.apache.org%3E
- https://lists.apache.org/thread.html/rb71997f506c6cc8b530dd845c084995a9878098846c7b4eacfae8db3%40%3Cdev.tomcat.apache.org%3E
- https://lists.apache.org/thread.html/rf8e8c091182b45daa50d3557cad9b10bb4198e3f08cf8f1c66a1b08d%40%3Cdev.tomcat.apache.org%3E
- https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10643
Modified: 2025-04-09
CVE-2007-6421
Cross-site scripting (XSS) vulnerability in balancer-manager in mod_proxy_balancer in the Apache HTTP Server 2.2.0 through 2.2.6 allows remote attackers to inject arbitrary web script or HTML via the (1) ss, (2) wr, or (3) rr parameters, or (4) the URL.
- http://docs.info.apple.com/article.html?artnum=307562
- http://httpd.apache.org/security/vulnerabilities_22.html
- http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html
- http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00004.html
- http://secunia.com/advisories/28526
- http://secunia.com/advisories/28749
- http://secunia.com/advisories/28977
- http://secunia.com/advisories/29420
- http://secunia.com/advisories/29640
- http://securityreason.com/securityalert/3523
- http://www.mandriva.com/security/advisories?name=MDVSA-2008:016
- http://www.redhat.com/support/errata/RHSA-2008-0008.html
- http://www.redhat.com/support/errata/RHSA-2008-0009.html
- http://www.securityfocus.com/archive/1/486169/100/0/threaded
- http://www.securityfocus.com/bid/27236
- http://www.ubuntu.com/usn/usn-575-1
- http://www.vupen.com/english/advisories/2008/0048
- http://www.vupen.com/english/advisories/2008/0924/references
- https://exchange.xforce.ibmcloud.com/vulnerabilities/39474
- https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f%40%3Ccvs.httpd.apache.org%3E
- https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53%40%3Ccvs.httpd.apache.org%3E
- https://lists.apache.org/thread.html/r476d175be0aaf4a17680ef98c5153b4d336eaef76fb2224cc94c463a%40%3Ccvs.httpd.apache.org%3E
- https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7%40%3Ccvs.httpd.apache.org%3E
- https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f%40%3Ccvs.httpd.apache.org%3E
- https://lists.apache.org/thread.html/r7dd6be4dc38148704f2edafb44a8712abaa3a2be120d6c3314d55919%40%3Ccvs.httpd.apache.org%3E
- https://lists.apache.org/thread.html/r84d043c2115176958562133d96d851495d712aa49da155d81f6733be%40%3Ccvs.httpd.apache.org%3E
- https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b%40%3Ccvs.httpd.apache.org%3E
- https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3Ccvs.httpd.apache.org%3E
- https://lists.apache.org/thread.html/rad01d817195e6cc871cb1d73b207ca326379a20a6e7f30febaf56d24%40%3Ccvs.httpd.apache.org%3E
- https://lists.apache.org/thread.html/rc4c53a0d57b2771ecd4b965010580db355e38137c8711311ee1073a8%40%3Ccvs.httpd.apache.org%3E
- https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064%40%3Ccvs.httpd.apache.org%3E
- https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3E
- https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b%40%3Ccvs.httpd.apache.org%3E
- https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10664
- https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8651
- https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00541.html
- https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00562.html
- http://docs.info.apple.com/article.html?artnum=307562
- http://httpd.apache.org/security/vulnerabilities_22.html
- http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html
- http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00004.html
- http://secunia.com/advisories/28526
- http://secunia.com/advisories/28749
- http://secunia.com/advisories/28977
- http://secunia.com/advisories/29420
- http://secunia.com/advisories/29640
- http://securityreason.com/securityalert/3523
- http://www.mandriva.com/security/advisories?name=MDVSA-2008:016
- http://www.redhat.com/support/errata/RHSA-2008-0008.html
- http://www.redhat.com/support/errata/RHSA-2008-0009.html
- http://www.securityfocus.com/archive/1/486169/100/0/threaded
- http://www.securityfocus.com/bid/27236
- http://www.ubuntu.com/usn/usn-575-1
- http://www.vupen.com/english/advisories/2008/0048
- http://www.vupen.com/english/advisories/2008/0924/references
- https://exchange.xforce.ibmcloud.com/vulnerabilities/39474
- https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f%40%3Ccvs.httpd.apache.org%3E
- https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53%40%3Ccvs.httpd.apache.org%3E
- https://lists.apache.org/thread.html/r476d175be0aaf4a17680ef98c5153b4d336eaef76fb2224cc94c463a%40%3Ccvs.httpd.apache.org%3E
- https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7%40%3Ccvs.httpd.apache.org%3E
- https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f%40%3Ccvs.httpd.apache.org%3E
- https://lists.apache.org/thread.html/r7dd6be4dc38148704f2edafb44a8712abaa3a2be120d6c3314d55919%40%3Ccvs.httpd.apache.org%3E
- https://lists.apache.org/thread.html/r84d043c2115176958562133d96d851495d712aa49da155d81f6733be%40%3Ccvs.httpd.apache.org%3E
- https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b%40%3Ccvs.httpd.apache.org%3E
- https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3Ccvs.httpd.apache.org%3E
- https://lists.apache.org/thread.html/rad01d817195e6cc871cb1d73b207ca326379a20a6e7f30febaf56d24%40%3Ccvs.httpd.apache.org%3E
- https://lists.apache.org/thread.html/rc4c53a0d57b2771ecd4b965010580db355e38137c8711311ee1073a8%40%3Ccvs.httpd.apache.org%3E
- https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064%40%3Ccvs.httpd.apache.org%3E
- https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3E
- https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b%40%3Ccvs.httpd.apache.org%3E
- https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10664
- https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8651
- https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00541.html
- https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00562.html
Modified: 2025-04-09
CVE-2007-6422
The balancer_handler function in mod_proxy_balancer in the Apache HTTP Server 2.2.0 through 2.2.6, when a threaded Multi-Processing Module is used, allows remote authenticated users to cause a denial of service (child process crash) via an invalid bb variable.
- http://httpd.apache.org/security/vulnerabilities_22.html
- http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00004.html
- http://secunia.com/advisories/28526
- http://secunia.com/advisories/28749
- http://secunia.com/advisories/28977
- http://secunia.com/advisories/29348
- http://secunia.com/advisories/29640
- http://security.gentoo.org/glsa/glsa-200803-19.xml
- http://securityreason.com/securityalert/3523
- http://www.mandriva.com/security/advisories?name=MDVSA-2008:016
- http://www.redhat.com/support/errata/RHSA-2008-0008.html
- http://www.redhat.com/support/errata/RHSA-2008-0009.html
- http://www.securityfocus.com/archive/1/486169/100/0/threaded
- http://www.securityfocus.com/bid/27236
- http://www.ubuntu.com/usn/usn-575-1
- http://www.vupen.com/english/advisories/2008/0048
- https://exchange.xforce.ibmcloud.com/vulnerabilities/39476
- https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f%40%3Ccvs.httpd.apache.org%3E
- https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53%40%3Ccvs.httpd.apache.org%3E
- https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7%40%3Ccvs.httpd.apache.org%3E
- https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f%40%3Ccvs.httpd.apache.org%3E
- https://lists.apache.org/thread.html/r7dd6be4dc38148704f2edafb44a8712abaa3a2be120d6c3314d55919%40%3Ccvs.httpd.apache.org%3E
- https://lists.apache.org/thread.html/r84d043c2115176958562133d96d851495d712aa49da155d81f6733be%40%3Ccvs.httpd.apache.org%3E
- https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b%40%3Ccvs.httpd.apache.org%3E
- https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3Ccvs.httpd.apache.org%3E
- https://lists.apache.org/thread.html/rc4c53a0d57b2771ecd4b965010580db355e38137c8711311ee1073a8%40%3Ccvs.httpd.apache.org%3E
- https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064%40%3Ccvs.httpd.apache.org%3E
- https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3E
- https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b%40%3Ccvs.httpd.apache.org%3E
- https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10181
- https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8690
- https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00541.html
- https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00562.html
- http://httpd.apache.org/security/vulnerabilities_22.html
- http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00004.html
- http://secunia.com/advisories/28526
- http://secunia.com/advisories/28749
- http://secunia.com/advisories/28977
- http://secunia.com/advisories/29348
- http://secunia.com/advisories/29640
- http://security.gentoo.org/glsa/glsa-200803-19.xml
- http://securityreason.com/securityalert/3523
- http://www.mandriva.com/security/advisories?name=MDVSA-2008:016
- http://www.redhat.com/support/errata/RHSA-2008-0008.html
- http://www.redhat.com/support/errata/RHSA-2008-0009.html
- http://www.securityfocus.com/archive/1/486169/100/0/threaded
- http://www.securityfocus.com/bid/27236
- http://www.ubuntu.com/usn/usn-575-1
- http://www.vupen.com/english/advisories/2008/0048
- https://exchange.xforce.ibmcloud.com/vulnerabilities/39476
- https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f%40%3Ccvs.httpd.apache.org%3E
- https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53%40%3Ccvs.httpd.apache.org%3E
- https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7%40%3Ccvs.httpd.apache.org%3E
- https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f%40%3Ccvs.httpd.apache.org%3E
- https://lists.apache.org/thread.html/r7dd6be4dc38148704f2edafb44a8712abaa3a2be120d6c3314d55919%40%3Ccvs.httpd.apache.org%3E
- https://lists.apache.org/thread.html/r84d043c2115176958562133d96d851495d712aa49da155d81f6733be%40%3Ccvs.httpd.apache.org%3E
- https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b%40%3Ccvs.httpd.apache.org%3E
- https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3Ccvs.httpd.apache.org%3E
- https://lists.apache.org/thread.html/rc4c53a0d57b2771ecd4b965010580db355e38137c8711311ee1073a8%40%3Ccvs.httpd.apache.org%3E
- https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064%40%3Ccvs.httpd.apache.org%3E
- https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3E
- https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b%40%3Ccvs.httpd.apache.org%3E
- https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10181
- https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8690
- https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00541.html
- https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00562.html
Modified: 2025-04-09
CVE-2008-2168
Cross-site scripting (XSS) vulnerability in Apache 2.2.6 and earlier allows remote attackers to inject arbitrary web script or HTML via UTF-7 encoded URLs that are not properly handled when displaying the 403 Forbidden error page.
- http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01539432
- http://marc.info/?l=bugtraq&m=124654546101607&w=2
- http://marc.info/?l=bugtraq&m=125631037611762&w=2
- http://secunia.com/advisories/31651
- http://secunia.com/advisories/34219
- http://secunia.com/advisories/35650
- http://securityreason.com/securityalert/3889
- http://www.securityfocus.com/archive/1/491862/100/0/threaded
- http://www.securityfocus.com/archive/1/491901/100/0/threaded
- http://www.securityfocus.com/archive/1/491930/100/0/threaded
- http://www.securityfocus.com/archive/1/491967/100/0/threaded
- http://www.securityfocus.com/bid/29112
- http://www.ubuntu.com/usn/USN-731-1
- https://exchange.xforce.ibmcloud.com/vulnerabilities/42303
- https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5143
- http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01539432
- http://marc.info/?l=bugtraq&m=124654546101607&w=2
- http://marc.info/?l=bugtraq&m=125631037611762&w=2
- http://secunia.com/advisories/31651
- http://secunia.com/advisories/34219
- http://secunia.com/advisories/35650
- http://securityreason.com/securityalert/3889
- http://www.securityfocus.com/archive/1/491862/100/0/threaded
- http://www.securityfocus.com/archive/1/491901/100/0/threaded
- http://www.securityfocus.com/archive/1/491930/100/0/threaded
- http://www.securityfocus.com/archive/1/491967/100/0/threaded
- http://www.securityfocus.com/bid/29112
- http://www.ubuntu.com/usn/USN-731-1
- https://exchange.xforce.ibmcloud.com/vulnerabilities/42303
- https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5143
Modified: 2025-04-11
CVE-2010-1151
Race condition in the mod_auth_shadow module for the Apache HTTP Server allows remote attackers to bypass authentication, and read and possibly modify data, via vectors related to improper interaction with an external helper application for validation of credentials.
- http://lists.fedoraproject.org/pipermail/package-announce/2010-May/041326.html
- http://lists.fedoraproject.org/pipermail/package-announce/2010-May/041340.html
- http://secunia.com/advisories/39823
- http://www.mandriva.com/security/advisories?name=MDVSA-2010:081
- http://www.securityfocus.com/bid/39538
- http://www.vupen.com/english/advisories/2010/0908
- http://www.vupen.com/english/advisories/2010/1148
- https://bugzilla.redhat.com/show_bug.cgi?id=578168
- http://lists.fedoraproject.org/pipermail/package-announce/2010-May/041326.html
- http://lists.fedoraproject.org/pipermail/package-announce/2010-May/041340.html
- http://secunia.com/advisories/39823
- http://www.mandriva.com/security/advisories?name=MDVSA-2010:081
- http://www.securityfocus.com/bid/39538
- http://www.vupen.com/english/advisories/2010/0908
- http://www.vupen.com/english/advisories/2010/1148
- https://bugzilla.redhat.com/show_bug.cgi?id=578168
Modified: 2025-07-28
CVE-2025-3891
A flaw was found in the mod_auth_openidc module for Apache httpd. This flaw allows a remote, unauthenticated attacker to trigger a denial of service by sending an empty POST request when the OIDCPreservePost directive is enabled. The server crashes consistently, affecting availability.
- https://access.redhat.com/errata/RHSA-2025:10002
- https://access.redhat.com/errata/RHSA-2025:10003
- https://access.redhat.com/errata/RHSA-2025:10004
- https://access.redhat.com/errata/RHSA-2025:10006
- https://access.redhat.com/errata/RHSA-2025:10007
- https://access.redhat.com/errata/RHSA-2025:10008
- https://access.redhat.com/errata/RHSA-2025:10010
- https://access.redhat.com/errata/RHSA-2025:4597
- https://access.redhat.com/errata/RHSA-2025:9396
- https://access.redhat.com/security/cve/CVE-2025-3891
- https://bugzilla.redhat.com/show_bug.cgi?id=2361633
- https://github.com/OpenIDC/mod_auth_openidc/commit/6a0b5f66c87184dfe0e4400f6bdd46a82dc0ec2b
- https://github.com/OpenIDC/mod_auth_openidc/security/advisories/GHSA-x7cf-8wgv-5j86
- https://lists.debian.org/debian-lts-announce/2025/05/msg00007.html
Modified: 2025-12-10
CVE-2025-55753
An integer overflow in the case of failed ACME certificate renewal leads, after a number of failures (~30 days in default configurations), to the backoff timer becoming 0. Attempts to renew the certificate then are repeated without delays until it succeeds. This issue affects Apache HTTP Server: from 2.4.30 before 2.4.66. Users are recommended to upgrade to version 2.4.66, which fixes the issue.
Modified: 2025-12-08
CVE-2025-58098
Apache HTTP Server 2.4.65 and earlier with Server Side Includes (SSI) enabled and mod_cgid (but not mod_cgi) passes the shell-escaped query string to #exec cmd="..." directives. This issue affects Apache HTTP Server before 2.4.66. Users are recommended to upgrade to version 2.4.66, which fixes the issue.
Modified: 2025-12-10
CVE-2025-59775
Server-Side Request Forgery (SSRF) vulnerability in Apache HTTP Server on Windows with AllowEncodedSlashes On and MergeSlashes Off allows to potentially leak NTLM hashes to a malicious server via SSRF and malicious requests or content Users are recommended to upgrade to version 2.4.66, which fixes the issue.
Modified: 2025-12-10
CVE-2025-65082
Improper Neutralization of Escape, Meta, or Control Sequences vulnerability in Apache HTTP Server through environment variables set via the Apache configuration unexpectedly superseding variables calculated by the server for CGI programs. This issue affects Apache HTTP Server from 2.4.0 through 2.4.65. Users are recommended to upgrade to version 2.4.66 which fixes the issue.
Modified: 2025-12-10
CVE-2025-66200
mod_userdir+suexec bypass via AllowOverride FileInfo vulnerability in Apache HTTP Server. Users with access to use the RequestHeader directive in htaccess can cause some CGI scripts to run under an unexpected userid. This issue affects Apache HTTP Server: from 2.4.7 through 2.4.65. Users are recommended to upgrade to version 2.4.66, which fixes the issue.
Closed bugs
[FR] Предлагается изменить дефолтное содержимое конфигурационного файла /etc/httpd2/conf/sites-available/default_https.conf
Package quickshell updated to version 0.2.1-alt2 for branch sisyphus in task 393704.
Closed bugs
Зависимости на qt6-declarative и qt6-wayland