5
CVSSv2

CVE-2007-1863

Published: 27/06/2007 Updated: 15/02/2024
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Summary

cache_util.c in the mod_cache module in Apache HTTP Server (httpd), when caching is enabled and a threaded Multi-Processing Module (MPM) is used, allows remote malicious users to cause a denial of service (child processing handler crash) via a request with the (1) s-maxage, (2) max-age, (3) min-fresh, or (4) max-stale Cache-Control headers without a value.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

apple mac os x server 10.4.3

apple mac os x server 10.3.2

apple mac os x server 10.1.5

apple mac os x server 10.1

apple mac os x server 10.2.2

apple mac os x server 10.1.1

apple mac os x server 10.2.4

apple mac os x server 10.4.9

apple mac os x server 10.1.2

apple mac os x server 10.3.7

apple mac os x server 10.3.5

apple mac os x server 10.4.2

apple mac os x server 10.3.3

apple mac os x server 10.2.7

apple mac os x server 10.4.4

apple mac os x server 10.2.3

apple mac os x server 10.4.1

apple mac os x server 10.3.4

apple mac os x server 10.2.5

apple mac os x server 10.4

apple mac os x server 10.4.5

apple mac os x server 10.3

apple mac os x server 10.3.8

apple mac os x server 10.2.6

apple mac os x server 10.4.6

apple mac os x server 10.3.9

apple mac os x server 10.2

apple mac os x server 10.4.8

apple mac os x server 10.2.1

apple mac os x server 10.3.1

apple mac os x server 10.1.4

apple mac os x server 10.4.7

apple mac os x server 10.0

apple mac os x server 10.2.8

apple mac os x server 10.3.6

apple mac os x server 10.1.3

apache http server

Vendor Advisories

Stefan Esser discovered that mod_status did not force a character set, which could result in browsers becoming vulnerable to XSS attacks when processing the output If a user were tricked into viewing server status output during a crafted server request, a remote attacker could exploit this to modify the contents, or steal confidential data (such ...

References

NVD-CWE-Otherhttp://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=244658http://svn.apache.org/viewvc?view=rev&revision=535617http://rhn.redhat.com/errata/RHSA-2007-0534.htmlhttp://rhn.redhat.com/errata/RHSA-2007-0556.htmlhttp://www.securityfocus.com/bid/24649https://issues.rpath.com/browse/RPL-1500http://httpd.apache.org/security/vulnerabilities_20.htmlhttp://httpd.apache.org/security/vulnerabilities_22.htmlhttp://support.avaya.com/elmodocs2/security/ASA-2007-353.htmhttp://bugs.gentoo.org/show_bug.cgi?id=186219http://www-1.ibm.com/support/docview.wss?uid=swg1PK49355http://www-1.ibm.com/support/docview.wss?uid=swg1PK52702http://www.redhat.com/archives/fedora-package-announce/2007-September/msg00320.htmlhttp://security.gentoo.org/glsa/glsa-200711-06.xmlhttp://www.mandriva.com/security/advisories?name=MDKSA-2007:140http://www.mandriva.com/security/advisories?name=MDKSA-2007:141https://rhn.redhat.com/errata/RHSA-2007-0533.htmlhttp://www.redhat.com/support/errata/RHSA-2007-0557.htmlhttp://www.novell.com/linux/security/advisories/2007_61_apache2.htmlhttp://www.trustix.org/errata/2007/0026/http://www.ubuntu.com/usn/usn-499-1http://www.securitytracker.com/id?1018303http://secunia.com/advisories/25830http://secunia.com/advisories/25873http://secunia.com/advisories/25920http://secunia.com/advisories/26273http://secunia.com/advisories/26443http://secunia.com/advisories/26508http://secunia.com/advisories/26822http://secunia.com/advisories/26842http://secunia.com/advisories/26993http://secunia.com/advisories/27037http://secunia.com/advisories/27563http://secunia.com/advisories/27732http://www.fujitsu.com/global/support/software/security/products-f/interstage-200802e.htmlhttp://secunia.com/advisories/28606http://lists.apple.com/archives/security-announce/2008//May/msg00001.htmlhttp://www.us-cert.gov/cas/techalerts/TA08-150A.htmlhttp://secunia.com/advisories/30430http://lists.vmware.com/pipermail/security-announce/2009/000062.htmlhttp://www.vupen.com/english/advisories/2008/0233http://www.vupen.com/english/advisories/2008/1697http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01178795http://www.vupen.com/english/advisories/2007/2727http://www.vupen.com/english/advisories/2007/3283http://www.vupen.com/english/advisories/2007/3386http://osvdb.org/37079https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9824http://www.securityfocus.com/archive/1/505990/100/0/threadedhttps://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3Ccvs.httpd.apache.org%3Ehttps://lists.apache.org/thread.html/r0276683d8e1e07153fc8642618830ac0ade85b9ae0dc7b07f63bb8fc%40%3Ccvs.httpd.apache.org%3Ehttps://lists.apache.org/thread.html/r9e8622254184645bc963a1d47c5d47f6d5a36d6f080d8d2c43b2b142%40%3Ccvs.httpd.apache.org%3Ehttps://lists.apache.org/thread.html/reb542d2038e9c331506e0cbff881b47e40fbe2bd93ff00979e60cdf7%40%3Ccvs.httpd.apache.org%3Ehttps://lists.apache.org/thread.html/5df9bfb86a3b054bb985a45ff9250b0332c9ecc181eec232489e7f79%40%3Ccvs.httpd.apache.org%3Ehttps://lists.apache.org/thread.html/r8c9983f1172a3415f915ddb7e14de632d2d0c326eb1285755a024165%40%3Ccvs.httpd.apache.org%3Ehttps://lists.apache.org/thread.html/54a42d4b01968df1117cea77fc53d6beb931c0e05936ad02af93e9ac%40%3Ccvs.httpd.apache.org%3Ehttps://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f%40%3Ccvs.httpd.apache.org%3Ehttps://lists.apache.org/thread.html/rafd145ba6cd0a4ced113a5823cdaff45aeb36eb09855b216401c66d6%40%3Ccvs.httpd.apache.org%3Ehttps://lists.apache.org/thread.html/r652fc951306cdeca5a276e2021a34878a76695a9f3cfb6490b4a6840%40%3Ccvs.httpd.apache.org%3Ehttps://lists.apache.org/thread.html/r5f9c22f9c28adbd9f00556059edc7b03a5d5bb71d4bb80257c0d34e4%40%3Ccvs.httpd.apache.org%3Ehttps://lists.apache.org/thread.html/rb9c9f42dafa25d2f669dac2a536a03f2575bc5ec1be6f480618aee10%40%3Ccvs.httpd.apache.org%3Ehttps://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3Ehttps://lists.apache.org/thread.html/r2cb985de917e7da0848c440535f65a247754db8b2154a10089e4247b%40%3Ccvs.httpd.apache.org%3Ehttps://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064%40%3Ccvs.httpd.apache.org%3Ehttps://lists.apache.org/thread.html/r8828e649175df56f1f9e3919938ac7826128525426e2748f0ab62feb%40%3Ccvs.httpd.apache.org%3Ehttps://usn.ubuntu.com/499-1/https://nvd.nist.gov