Búsqueda de    
Vulnerabilidad   
    Buscar 324607 Descripciones CVE y
146377 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.123705
Categoría:Oracle Linux Local Security Checks
Título:Oracle: Security Advisory (ELSA-2013-0512)
Resumen:The remote host is missing an update for the 'httpd' package(s) announced via the ELSA-2013-0512 advisory.
Descripción:Summary:
The remote host is missing an update for the 'httpd' package(s) announced via the ELSA-2013-0512 advisory.

Vulnerability Insight:
[2.2.15-26.0.1.el6]
- replace index.html with Oracle's index page oracle_index.html
update vstring in specfile

[2.2.15-26]
- htcacheclean: exit with code 4 also for 'restart' action (#805810)

[2.2.15-25]
- htcacheclean: exit with code 4 if nonprivileged user runs initscript (#805810)
- rotatelogs: omit the second arg when invoking a post-rotate program (#876923)

[2.2.15-24]
- mod_ssl: improved patch for mod_nss fallback (w/mharmsen, #805720)

[2.2.15-23]
- mod_log_config: fix cookie parsing substring mismatch (#867268)

[2.2.15-22]
- mod_cache: fix header merging for 304 case, thanks to Roy Badami (#868283)
- mod_cache: fix handling of 304 responses (#868253)

[2.2.15-21]
- mod_proxy_ajp: ignore flushing if headers have not been sent (#853160)
- mod_proxy_ajp: do not mark worker in error state when one request
timeouts (#864317)
- mod_ssl: do not run post script if all files are already created (#752618)

[2.2.15-20]
- add htcacheclean init script (Jan Kaluza, #805810)

[2.2.15-19]
- mod_ssl: fall back on another module's proxy hook if mod_ssl proxy
is not configured. (#805720)

[2.2.15-18]
- add security fix for CVE-2012-2687 (#850794)

[2.2.15-17]
- mod_proxy: allow change BalancerMember state in web interface (#748400)
- mod_proxy: Tone down 'worker [URL] used by another worker' warning (#787247)
- mod_proxy: add support for 'failonstatus' option (#824571)
- mod_proxy: avoid DNS lookup on hostname from request URI if
ProxyRemote* is configured (#837086)
- rotatelogs: create files even if they are empty (#757739)
- rotatelogs: option to rotate files into a custom location (#757735)
- rotatelogs: add support for -L option (#838493)
- fix handling of long chunk-line (#842376)
- add server aliases to 'httpd -S' output (#833092)
- omit %posttrans daemon restart if
/etc/sysconfig/httpd-disable-posttrans exists (#833064)
- mod_ldap: treat LDAP_UNAVAILABLE as a transient error (#829689)
- ab: fix double free when SSL request fails in verbose mode (#837613)
- mod_cache: do not cache partial results (#822587)
- mod_ldap: add LDAPReferrals directive alias (#796958)
- mod_ssl: add _userID DN variable suffix for NID_userId (#842375)
- mod_ssl: fix test for missing decrypted private keys, and ensure that
the keypair matches (#848954)
- mod_authnz_ldap: set AUTHORIZE_* variables in LDAP authorization (#828896)
- relax checks for status-line validity (#853348)

[2.2.15-16]
- add security fixes for CVE-2011-4317, CVE-2012-0053, CVE-2012-0031,
CVE-2011-3607 (#787599)
- obviates fix for CVE-2011-3638, patch removed

Affected Software/OS:
'httpd' package(s) on Oracle Linux 6.

Solution:
Please install the updated package(s).

CVSS Score:
5.0

CVSS Vector:
AV:N/AC:L/Au:N/C:N/I:N/A:P

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2008-0455
BugTraq ID: 27409
http://www.securityfocus.com/bid/27409
Bugtraq: 20080122 Apache mod_negotiation Xss and Http Response Splitting (Google Search)
http://www.securityfocus.com/archive/1/486847/100/0/threaded
http://security.gentoo.org/glsa/glsa-200803-19.xml
http://www.mindedsecurity.com/MSA01150108.html
https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/84a3714f0878781f6ed84473d1a503d2cc382277e100450209231830@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/56c2e7cc9deb1c12a843d0dc251ea7fd3e7e80293cde02fcd65286ba@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rd18c3c43602e66f9cdcf09f1de233804975b9572b0456cc582390b6f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9b4b963760a3cb5a4a70c902f325c6c0337fe51d5b8570416f8f8729@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rcc44594d4d6579b90deccd4536b5d31f099ef563df39b094be286b9e@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r05b5357d1f6bd106f41541ee7d87aafe3f5ea4dc3e9bde5ce09baff8@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d@%3Ccvs.httpd.apache.org%3E
RedHat Security Advisories: RHSA-2012:1591
http://rhn.redhat.com/errata/RHSA-2012-1591.html
RedHat Security Advisories: RHSA-2012:1592
http://rhn.redhat.com/errata/RHSA-2012-1592.html
RedHat Security Advisories: RHSA-2012:1594
http://rhn.redhat.com/errata/RHSA-2012-1594.html
RedHat Security Advisories: RHSA-2013:0130
http://rhn.redhat.com/errata/RHSA-2013-0130.html
http://securitytracker.com/id?1019256
http://secunia.com/advisories/29348
http://secunia.com/advisories/51607
http://securityreason.com/securityalert/3575
XForce ISS Database: apache-modnegotiation-xss(39867)
https://exchange.xforce.ibmcloud.com/vulnerabilities/39867
Common Vulnerability Exposure (CVE) ID: CVE-2012-2687
AIX APAR: SE53614
http://www-01.ibm.com/support/docview.wss?uid=nas2a2b50a0ca011b37c86257a96003c9a4f
http://lists.apple.com/archives/security-announce/2013/Sep/msg00002.html
BugTraq ID: 55131
http://www.securityfocus.com/bid/55131
HPdes Security Advisory: HPSBUX02866
http://marc.info/?l=bugtraq&m=136612293908376&w=2
HPdes Security Advisory: SSRT101139
http://mail-archives.apache.org/mod_mbox/www-announce/201208.mbox/%3C0BFFEA9B-801B-4BAA-9534-56F640268E30@apache.org%3E
https://lists.apache.org/thread.html/re3d27b6250aa8548b8845d314bb8a350b3df326cacbbfdfe4d455234@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r1d201e3da31a2c8aa870c8314623caef7debd74a13d0f25205e26f15@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rad01d817195e6cc871cb1d73b207ca326379a20a6e7f30febaf56d24@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r476d175be0aaf4a17680ef98c5153b4d336eaef76fb2224cc94c463a@%3Ccvs.httpd.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18832
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19539
http://secunia.com/advisories/50894
SuSE Security Announcement: openSUSE-SU-2013:0243 (Google Search)
http://lists.opensuse.org/opensuse-updates/2013-02/msg00009.html
SuSE Security Announcement: openSUSE-SU-2013:0245 (Google Search)
http://lists.opensuse.org/opensuse-updates/2013-02/msg00011.html
SuSE Security Announcement: openSUSE-SU-2013:0248 (Google Search)
http://lists.opensuse.org/opensuse-updates/2013-02/msg00012.html
http://www.ubuntu.com/usn/USN-1627-1
Common Vulnerability Exposure (CVE) ID: CVE-2012-4557
Debian Security Information: DSA-2579 (Google Search)
http://www.debian.org/security/2012/dsa-2579
https://lists.apache.org/thread.html/r9821b0a32a1d0a1b4947abb6f3630053fcbb2ec905d9a32c2bd4d4ee@%3Ccvs.httpd.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18938
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19284
CopyrightCopyright (C) 2015 Greenbone AG

Esta es sólo una de 146377 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2025 E-Soft Inc. Todos los derechos reservados.