Mailing List Archive

[httpd-site] branch asf-site updated: Automatic Site Publish by Buildbot
This is an automated email from the ASF dual-hosted git repository.

git-site-role pushed a commit to branch asf-site
in repository https://gitbox.apache.org/repos/asf/httpd-site.git


The following commit(s) were added to refs/heads/asf-site by this push:
new 74de0b4 Automatic Site Publish by Buildbot
74de0b4 is described below

commit 74de0b486cd6bed7149bc69eb13ef9b26d895a68
Author: buildbot <users@infra.apache.org>
AuthorDate: Mon Aug 30 19:42:39 2021 +0000

Automatic Site Publish by Buildbot
---
output/contributors/index.html | 12 ++++++------
1 file changed, 6 insertions(+), 6 deletions(-)

diff --git a/output/contributors/index.html b/output/contributors/index.html
index 78d84b6..e94001b 100644
--- a/output/contributors/index.html
+++ b/output/contributors/index.html
@@ -556,13 +556,13 @@ Germany<br/> <strong>Contributions:</strong> Bugs, bug fixes, documentation, etc
<a href="http://www.engelschall.com/">http://www.engelschall.com/</a> <br/>
<strong>Organization:</strong> Private<br/> <strong>Occupation:</strong> Cable &amp; Wireless
Deutschland GmbH<br/> <strong>Location:</strong> Munich, Germany<br/>
-<strong>Contributions:</strong> Contributor of the<em>URL Rewriting
-Module</em>(mod_rewrite), the<em>Dynamic Shared Object</em>(DSO) support,
-the<em>Apache Autoconf-style Interface</em>(APACI), the overhauling of the
+<strong>Contributions:</strong> Contributor of the <em>URL Rewriting
+Module</em> (mod_rewrite), the <em>Dynamic Shared Object</em> (DSO) support,
+the <em>Apache Autoconf-style Interface</em> (APACI), the overhauling of the
Configure script and Makefile templates and various bugfixes and minor
-features:<em>Line Continuation</em>for config files, programs for
-the<em>Big Symbol Renaming</em>in April 1998 (foo -&gt; ap_foo), Reverse
-Proxy support, etc. In general Ralf is<em>Dr. Cosmetics</em>at the Apache
+features: <em>Line Continuation</em> for config files, programs for
+the <em>Big Symbol Renaming</em> in April 1998 (foo -&gt; ap_foo), Reverse
+Proxy support, etc. In general Ralf is <em>Dr. Cosmetics</em> at the Apache
Group because his opinion is that every type of hacking is some sort of art
and hence needs to be maximum clean and perfect.</p>
<p><strong>Name:</strong> <a name="jerenkrantz">Justin Erenkrantz</a><br/> <strong>Email:</strong>
[httpd-site] branch asf-site updated: Automatic Site Publish by Buildbot [ In reply to ]
This is an automated email from the ASF dual-hosted git repository.

git-site-role pushed a commit to branch asf-site
in repository https://gitbox.apache.org/repos/asf/httpd-site.git


The following commit(s) were added to refs/heads/asf-site by this push:
new 6a841a5 Automatic Site Publish by Buildbot
6a841a5 is described below

commit 6a841a585cde333f05c216722b972404dd3dd90b
Author: buildbot <users@infra.apache.org>
AuthorDate: Mon Aug 30 19:51:58 2021 +0000

Automatic Site Publish by Buildbot
---
output/dev/devnotes.html | 4 ++--
1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/output/dev/devnotes.html b/output/dev/devnotes.html
index 53a4808..2ee35c3 100644
--- a/output/dev/devnotes.html
+++ b/output/dev/devnotes.html
@@ -225,7 +225,7 @@ pull request number which will be prominent in the interface.</p>
</ul>
<p>An example revision that closes a pull request is <a href="http://svn.apache.org/viewvc?view=revision&amp;revision=1780308">http://svn.apache.org/viewvc?view=revision&amp;revision=1780308</a></p>
<h1 id="continuous-integration-ci">Continuous integration (CI)<a class="headerlink" href="#continuous-integration-ci" title="Permalink">&para;</a></h1>
-<p><a href="https://travis-ci.org/">Travis</a> CI services are used.</p>
+<p><a href="https://travis-ci.com/">Travis</a> CI services are used.</p>
<p>This service allows us to automatically build httpd on different processors, OS,
with different gcc vesions, with different library versions and with different
configurations.
@@ -236,7 +236,7 @@ is also automatically executed.</p>
<p>Should a committer want to commit something, without triggering the whole process
(doc change or STATUS update for example), he can add the magic "[skip ci]"
keyword as part of the commit message.</p>
-<p>Here are the <a href="https://travis-ci.org/github/apache/httpd">latest built results</a>.</p>
+<p>Here are the <a href="https://travis-ci.com/github/apache/httpd">latest built results</a>.</p>

<!-- FOOTER -->
<div id="footer">
[httpd-site] branch asf-site updated: Automatic Site Publish by Buildbot [ In reply to ]
This is an automated email from the ASF dual-hosted git repository.

git-site-role pushed a commit to branch asf-site
in repository https://gitbox.apache.org/repos/asf/httpd-site.git


The following commit(s) were added to refs/heads/asf-site by this push:
new 85b617b Automatic Site Publish by Buildbot
85b617b is described below

commit 85b617be4966fdb54e2d9b84853b608cd6c542a5
Author: buildbot <users@infra.apache.org>
AuthorDate: Thu Sep 9 10:39:49 2021 +0000

Automatic Site Publish by Buildbot
---
output/dev/release.html | 158 ++++++++++++++++++++++++++----------------------
1 file changed, 87 insertions(+), 71 deletions(-)

diff --git a/output/dev/release.html b/output/dev/release.html
index 408d2f1..61481fd 100644
--- a/output/dev/release.html
+++ b/output/dev/release.html
@@ -202,52 +202,43 @@ scripts and comments within for a complete understandig of the process.</p>
<p>Key points the automation handles:</p>
<ol>
<li>
-<p>Ensure the Copyright date reflects the current year in the NOTICE
-and <code>docs/manual/style/xsl/common.xsl</code> files.</p>
-</li>
-<li>
-<p>Execute <code>./build.sh all convmap</code> to ensure that the documentation
-transformations are up to date.</p>
-</li>
-<li>
-<p>Ensure that the RM's PGP/GPG key is in the <code>httpd-dist/KEYS</code> file.</p>
-</li>
-<li>
-<p>Commit the change of <code>AP_SERVER_DEVBUILD_BOOLEAN</code> to <code>0</code> in <code>include/ap_release.h</code>.</p>
+<p>It creates a candidate branch as ^/httpd/httpd/tags/candidate-$FULL_VERSION from the
+branch and revision you have checked out locally.</p>
</li>
<li>
-<p>Create an official X.Y.Z tag based on the candidate tree.</p>
+<p>In candidate: Ensure the Copyright date reflects the current year in the NOTICE
+and <code>docs/manual/style/xsl/common.xsl</code> files.</p>
</li>
<li>
-<p>Revert the change to <code>include/ap_release.h</code> setting
-<code>AP_SERVER_DEVBUILD_BOOLEAN</code> back to <code>1</code>, and bump <code>AP_SERVER_PATCHLEVEL_NUMBER</code>.</p>
+<p>In candidate: Commit the change of <code>AP_SERVER_DEVBUILD_BOOLEAN</code> to <code>0</code> in <code>include/ap_release.h</code>.</p>
</li>
<li>
-<p>Bump <code>ENTITY httpd.patch</code> in <code>docs/manual/style/version.ent</code>.</p>
+<p>In candidate: Bump <code>ENTITY httpd.patch</code> in <code>docs/manual/style/version.ent</code>.</p>
</li>
<li>
-<p>Add the corresponding version placeholder in CHANGES.</p>
+<p>In candidate: Execute <code>./build.sh all convmap</code> to ensure that the documentation
+transformations are up to date.</p>
</li>
<li>
-<p>Note the tag date in the STATUS file.</p>
+<p>Build tarballs from export of candidate. Plus checksum files.</p>
</li>
<li>
-<p>Run the <code>svn.apache.org/repos/asf/httpd/dev-tools/release.sh</code> script.</p>
+<p>Signs tarballs with your gpg key (you may specify the signing id to use).</p>
</li>
<li>
<p>Generate a proposed release announcement and CHANGES entry.</p>
</li>
<li>
-<p>Commit the generated release tarballs, signatures and proposed announcements
+<p>Commit the generated tarballs, signatures and proposed announcements
to the subversion.
<code>https://dist.apache.org/repos/dist/dev/httpd/</code> repository.</p>
</li>
<li>
-<p>Email <a href="mailto:dev@httpd.apache.org">dev@httpd.apache.org</a> with a [VOTE] Release X.Y.Z to call for
-testing and votes on this candidate.</p>
+<p>Pepares and email with a [VOTE] Release X.Y.Z to call for
+testing and votes on this candidate. Send this to <a href="mailto:dev@httpd.apache.org">dev@httpd.apache.org</a>.</p>
</li>
<li>
-<p>When the vote has concluded, the tarballs and signatures can be pushed
+<p>When the vote has concluded, the tarballs and signatures can be moved
to the release distribution mirror.</p>
</li>
<li>
@@ -257,59 +248,65 @@ to the release distribution mirror.</p>
<p>After a 24 to 48 hour delay for the mirrors to replicate the data, the
release can be announced with any pending security announcements as well.</p>
</li>
+<li>
+<p>local checkout: increment the patch number for work on the next release.</p>
+</li>
+<li>
+<p>local checkout: Add the corresponding version placeholder in CHANGES.</p>
+</li>
+<li>
+<p>local checkout: Note the tag date in the STATUS file.</p>
+</li>
</ol>
<p>The automated workflow is:</p>
-<pre><code>TAG="2.4.33"
-ME="Release Manager"
-KEY_EMAIL='my_personal@address.com'
-ASF_ID='asfid'
-
-# Get the tooling
+<pre><code># Get the tooling
svn co https://svn.apache.org/repos/asf/httpd/dev-tools tools
-cd tools
-
-# Tag a specific version in the 2.4.x branch
-./tag.sh 2.4.x $TAG /tmp/foo
+# Get the branch to release, e.g.
+svn co https://svn.apache.org/repos/asf/httpd/httpd/branches/2.4.x 2.4.x
+cd 2.4.x

-# Generate a release tarball (including dependencies for testing)
-# signed with the signer email address. This will be placed in
-# your current directory
-./release.sh --latestapxxx --tag $TAG '' httpd-2.4 $TAG "$KEY_EMAIL"
+# Start a candidate 'rc1'
+../tools/release/r0-make-candidate.sh rc1

-# Send the proposed release in $CWD off to the dev dist location
-./push.sh . $TAG dev
+# Generate tarballs, checksums and signatures,
+../tools/release/r1-make-tars.sh -s &lt;gpg key id&gt;

-# Generate a vote thread email to send to dev@.
-echo "
-Subject: [VOTE] Release httpd-$TAG
+# Create the Announcement* and CHANGES* files. Put these and
+# the tarballs onto https://dist.apache.org/repos/dist/dev/httpd
+# Create a mail proposal in ./dist/mail-vote-$FULL_VERSION.txt
+../tools/release/r2-prep-vote.sh

-Hi, all;
- Please find below the proposed release tarball and signatures:
-https://dist.apache.org/repos/dist/dev/httpd/
+# declare the vote by sending the mail to the dev list
+# wait for the results on this

-I would like to call a VOTE over the next few days to release this candidate tarball as $TAG:
-[ ] +1: It's not just good, it's good enough!
-[ ] +0: Let's have a talk.
-[ ] -1: There's trouble in paradise. Here's what's wrong.
+# Should the vote fail, cancel the release candiate with
+../tools/release/reset-candidate.sh

-The computed digests of the tarball up for vote are:
-`grep '^' httpd-$TAG.tar.gz.sha* | sed -e 's/.*.tar.gz.//g' -e 's/:/: /g'`
+# Start again, use 'rc2', 'rc3'...
+# Until the vote passes...

-The SVN tag is '$TAG' at r`svn info "https://svn.apache.org/repos/asf/httpd/httpd/tags/$TAG" | grep 'Revision' | awk '{print $2}'`.
-" &gt; mail_$TAG.txt
+# Push the tarballs, CHANGES* etc. to
+# https://dist.apache.org/repos/dist/release/httpd
+# this will use the version without any rc1 suffix
+../tools/release/r3-push-release-tars.sh
+# wait for them to reach the mirrors

-# Wait for vote
+# add CVE related information and prepare changes to the
+# dist release, website, pmc repository and local checkout
+# all these changes are local only
+../tools/release/r4-stage-release.sh

-# Successful vote: Push to the mirrors for distribution
-./push.sh . $TAG dist
+# NOTE: this is the point of no return

+# Commit all staged changes into the repositories
+../tools/release/r5-commit-staged-release.sh
# Update Bugzilla (new version and new modules, if any)

-# Wait for mirrors. Verify no mangling of CHANGES/announcement happened
-# with the scripts (they use the files in the dist repo for sending)
+# Get instructions on announcement emails and CVEs
+# that need to progress to READY in the ASF cveprocess
+../tools/release/r6-announce.sh

-# Generate and send release and security announcements
-./announce.sh $TAG "$ASF_ID" "$ME"
+# you are done.
</code></pre>
<h1 id="what-can-i-call-this-release">What can I call this release?<a class="headerlink" href="#what-can-i-call-this-release" title="Permalink">&para;</a></h1>
<p>Based on the community's confidence in the code, the potential release is
@@ -404,22 +401,41 @@ tarball in that it has generated project files as well as the CRLF line
endings required for that platform. More information can be found
<a href="http://httpd.apache.org/docs-2.0/platform/win_compiling.html">here</a>.</p>
<h1 id="oops-we-found-a-problem">Oops. We found a problem.<a class="headerlink" href="#oops-we-found-a-problem" title="Permalink">&para;</a></h1>
-<p>At this point, the release has been created. No code changes can be made in
-this release. If a problem is found, it will have to be addressed in the
-next release or a patch can be made available. No changes can be made
-between alpha, beta, and GA status. The only difference is the file name
-that is downloaded by the users. If an alpha tarball is created, but there
-was an error that can be resolved by re-rolling the tarball, it may be
-permissible to re-roll the release. But, the code itself may <font color="red">not</font> change from designation to designation.</p>
-<p>There are two courses of action:</p>
+<p>Up until you pushed the staged release into the different repositories,
+everything is reversible. As listed above, you may run</p>
+<pre><code>../tools/release/reset-candidate.sh
+</code></pre>
+<p>in your checkout. You can give the candidate version as an argument, should
+the script not detect the version correctly. It will tell you what it
+finds and removes.</p>
+<p>Then you can start again. No release relevant changes have been
+committed to the branch itself by you. If you used a 'rcN' suffix
+when creating the candidate (as you should), just increment that
+number on your next attempt and there will be no confusion.</p>
+<p>An example of this is:</p>
+<ol>
+<li>vote on 2.4.60-rc1</li>
+<li>someone finds a bug, a fix is committed</li>
+<li>use <code>reset-candidate.sh</code> to revert all changes</li>
+<li>update your local checkout (thus get the fix)</li>
+<li>make candidate 2.4.60-rc2</li>
+<li>call a vote on rc2</li>
+<li>if all is well, release 2.4.60-rc2 as 2.4.60</li>
+</ol>
+<p>If the release has been made public, there are two courses of action:</p>
+<ol>
+<li>
<p>Revoke the release and immediately create another one that has a fix to
-this problem. You can take the old release, apply the single patch, and
-start the voting process again. This is only recommended for critical
-problems found early on in the release cycle.</p>
+this problem. On publishing, the patch number should have been incremented
+already in your branch (if this failed, you will need to do this manually).</p>
+</li>
+<li>
<p>If the problem is less severe, place the patch to the problem in the
/dist/httpd/patches/apply_to_X.Y.Z directory. A link to this directory
should be included in the release notes with descriptions as to what
problem each patch addresses.</p>
+</li>
+</ol>
<h1 id="suggestions">Suggestions?<a class="headerlink" href="#suggestions" title="Permalink">&para;</a></h1>
<p>As always, if you have any suggestions or comments on our process, please
feel free to email our developer mailing list with your comments. We hope
[httpd-site] branch asf-site updated: Automatic Site Publish by Buildbot [ In reply to ]
This is an automated email from the ASF dual-hosted git repository.

git-site-role pushed a commit to branch asf-site
in repository https://gitbox.apache.org/repos/asf/httpd-site.git


The following commit(s) were added to refs/heads/asf-site by this push:
new 51940da Automatic Site Publish by Buildbot
51940da is described below

commit 51940da0e67597131676beeac7db1a9a4bbb6df8
Author: buildbot <users@infra.apache.org>
AuthorDate: Mon Sep 13 20:12:09 2021 +0000

Automatic Site Publish by Buildbot
---
output/dev/patches.html | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/output/dev/patches.html b/output/dev/patches.html
index 7635a4b..2e2894d 100644
--- a/output/dev/patches.html
+++ b/output/dev/patches.html
@@ -162,7 +162,7 @@ management of original and modified files:</p>
<p><code>cd /sources&lt;</code></p>
</li>
<li>
-<p><code>diff -ru httpd-2.4.x httpd-2.4.x.new &amp;gt; my_unified_diff.patch</code></p>
+<p><code>diff -ru httpd-2.4.x httpd-2.4.x.new &gt; my_unified_diff.patch</code></p>
</li>
</ol>
<p>If your source tree was checked out of subversion:</p>
[httpd-site] branch asf-site updated: Automatic Site Publish by Buildbot [ In reply to ]
This is an automated email from the ASF dual-hosted git repository.

git-site-role pushed a commit to branch asf-site
in repository https://gitbox.apache.org/repos/asf/httpd-site.git


The following commit(s) were added to refs/heads/asf-site by this push:
new 684fb85 Automatic Site Publish by Buildbot
684fb85 is described below

commit 684fb853bc12eef44a8c767b0c51a5a74e356d63
Author: buildbot <users@infra.apache.org>
AuthorDate: Mon Sep 13 20:13:45 2021 +0000

Automatic Site Publish by Buildbot
---
output/dev/patches.html | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/output/dev/patches.html b/output/dev/patches.html
index 2e2894d..3ee5351 100644
--- a/output/dev/patches.html
+++ b/output/dev/patches.html
@@ -159,7 +159,7 @@ management of original and modified files:</p>
<p>edit files in httpd-2.4.x.new and build/test</p>
</li>
<li>
-<p><code>cd /sources&lt;</code></p>
+<p><code>cd /sources</code></p>
</li>
<li>
<p><code>diff -ru httpd-2.4.x httpd-2.4.x.new &gt; my_unified_diff.patch</code></p>
[httpd-site] branch asf-site updated: Automatic Site Publish by Buildbot [ In reply to ]
This is an automated email from the ASF dual-hosted git repository.

git-site-role pushed a commit to branch asf-site
in repository https://gitbox.apache.org/repos/asf/httpd-site.git


The following commit(s) were added to refs/heads/asf-site by this push:
new 206a7f4 Automatic Site Publish by Buildbot
206a7f4 is described below

commit 206a7f4fc7657496d4d67ff87f86a54e5143a49e
Author: buildbot <users@infra.apache.org>
AuthorDate: Thu Sep 16 10:33:48 2021 +0000

Automatic Site Publish by Buildbot
---
output/doap.rdf | 4 ++--
output/download.html | 24 ++++++++++++------------
output/index.html | 8 ++++----
3 files changed, 18 insertions(+), 18 deletions(-)

diff --git a/output/doap.rdf b/output/doap.rdf
index 3c116e1..30ff257 100644
--- a/output/doap.rdf
+++ b/output/doap.rdf
@@ -38,8 +38,8 @@
<release>
<Version>
<name>Recommended current 2.4 release</name>
- <created>2021-06-01</created>
- <revision>2.4.48</revision>
+ <created>2021-09-16</created>
+ <revision>2.4.49</revision>
</Version>
</release>

diff --git a/output/download.html b/output/download.html
index c85c346..1541949 100644
--- a/output/download.html
+++ b/output/download.html
@@ -100,7 +100,7 @@ families of releases, are available from the
<a href="//httpd.apache.org/docs/current/platform/windows.html#down">a number of third party vendors</a>.</p>
<p>Stable Release - Latest Version:</p>
<ul>
-<li><a href="#apache24">2.4.48</a> (released 2021-06-01)</li>
+<li><a href="#apache24">2.4.49</a> (released 2021-09-16)</li>
</ul>
<p>If you are downloading the Win32 distribution, please read these <a href="[preferred]/httpd/binaries/win32/README.html">important
notes</a>.</p>
@@ -113,29 +113,29 @@ the end of the mirrors list) that should be available.</p>
mirrors:<select name="Preferred">[if-any http] [for http]<option value="[http]">[http]</option>[end] [end] [if-any ftp] [for ftp]<option value="[ftp]">[ftp]</option>[end] [end] [if-any backup] [for backup]<option value="[backup]">[backup] (backup)</option>[end] [end]</select><input type="submit" value="Change"/></form>
<p>You may also consult the <a href="//www.apache.org/mirrors/">complete list of
mirrors</a>.</p>
-<h1 id="apache24">Apache HTTP Server 2.4.48 (httpd): 2.4.48 is the latest available version <span>2021-06-01</span><a class="headerlink" href="#apache24" title="Permalink">&para;</a></h1>
+<h1 id="apache24">Apache HTTP Server 2.4.49 (httpd): 2.4.49 is the latest available version <span>2021-09-16</span><a class="headerlink" href="#apache24" title="Permalink">&para;</a></h1>
<p>The Apache HTTP Server Project is pleased to
<a href="//downloads.apache.org/httpd/Announcement2.4.txt">announce</a> the
-release of version 2.4.48 of the Apache HTTP Server ("Apache" and "httpd").
+release of version 2.4.49 of the Apache HTTP Server ("Apache" and "httpd").
This version of Apache is our latest GA release of the new generation 2.4.x
branch of Apache HTTPD and represents fifteen years of innovation by the
project, and is recommended over all previous releases!</p>
<p>For details, see the <a href="//downloads.apache.org/httpd/Announcement2.4.html">Official
Announcement</a> and
the <a href="[preferred]/httpd/CHANGES_2.4">CHANGES_2.4</a> and
-<a href="[preferred]/httpd/CHANGES_2.4.48">CHANGES_2.4.48</a> lists.</p>
+<a href="[preferred]/httpd/CHANGES_2.4.49">CHANGES_2.4.49</a> lists.</p>
<ul>
<li>
-<p>Source: <a href="[preferred]/httpd/httpd-2.4.48.tar.bz2">httpd-2.4.48.tar.bz2</a>
-[ <a href="https://downloads.apache.org/httpd/httpd-2.4.48.tar.bz2.asc">PGP</a> ] [
-<a href="https://downloads.apache.org/httpd/httpd-2.4.48.tar.bz2.sha256">SHA256</a> ] [
-<a href="https://downloads.apache.org/httpd/httpd-2.4.48.tar.bz2.sha512">SHA512</a> ]</p>
+<p>Source: <a href="[preferred]/httpd/httpd-2.4.49.tar.bz2">httpd-2.4.49.tar.bz2</a>
+[ <a href="https://downloads.apache.org/httpd/httpd-2.4.49.tar.bz2.asc">PGP</a> ] [
+<a href="https://downloads.apache.org/httpd/httpd-2.4.49.tar.bz2.sha256">SHA256</a> ] [
+<a href="https://downloads.apache.org/httpd/httpd-2.4.49.tar.bz2.sha512">SHA512</a> ]</p>
</li>
<li>
-<p>Source: <a href="[preferred]/httpd/httpd-2.4.48.tar.gz">httpd-2.4.48.tar.gz</a> [
-<a href="https://downloads.apache.org/httpd/httpd-2.4.48.tar.gz.asc">PGP</a> ] [
-<a href="https://downloads.apache.org/httpd/httpd-2.4.48.tar.gz.sha256">SHA256</a> ] [
-<a href="https://downloads.apache.org/httpd/httpd-2.4.48.tar.gz.sha512">SHA512</a> ]</p>
+<p>Source: <a href="[preferred]/httpd/httpd-2.4.49.tar.gz">httpd-2.4.49.tar.gz</a> [
+<a href="https://downloads.apache.org/httpd/httpd-2.4.49.tar.gz.asc">PGP</a> ] [
+<a href="https://downloads.apache.org/httpd/httpd-2.4.49.tar.gz.sha256">SHA256</a> ] [
+<a href="https://downloads.apache.org/httpd/httpd-2.4.49.tar.gz.sha512">SHA512</a> ]</p>
</li>
<li>
<p><a href="[preferred]/httpd/binaries/">Binaries</a></p>
diff --git a/output/index.html b/output/index.html
index 77dab17..b7db6d7 100644
--- a/output/index.html
+++ b/output/index.html
@@ -96,16 +96,16 @@ standards.</p>
April 1996. It has celebrated its 25th birthday as a project in February 2020.</p>
<p>The Apache HTTP Server is a project of <a href="http://www.apache.org/">The Apache Software
Foundation</a>.</p>
-<h1 id="apache-httpd-2448-released-2021-06-01">Apache httpd 2.4.48 Released <span>2021-06-01</span><a class="headerlink" href="#apache-httpd-2448-released-2021-06-01" title="Permalink">&para;</a></h1>
+<h1 id="apache-httpd-2449-released-2021-09-16">Apache httpd 2.4.49 Released <span>2021-09-16</span><a class="headerlink" href="#apache-httpd-2449-released-2021-09-16" title="Permalink">&para;</a></h1>
<p>The Apache Software Foundation and the Apache HTTP Server Project are
pleased to
<a href="http://downloads.apache.org/httpd/Announcement2.4.html">announce</a> the
-release of version 2.4.48 of the Apache HTTP Server ("httpd").</p>
+release of version 2.4.49 of the Apache HTTP Server ("httpd").</p>
<p>This latest release from the 2.4.x stable branch represents the best available
version of Apache HTTP Server.</p>
<p>Apache HTTP Server version 2.<span>4</span>.43 or newer is required in order to operate a TLS 1.3 web server with OpenSSL 1.1.1.</p>
-<p class="centered"><a href="download.cgi#apache24">Download</a> | <a href="http://downloads.apache.org/httpd/CHANGES_2.4.48">ChangeLog for
-2.4.48</a> | <a href="http://downloads.apache.org/httpd/CHANGES_2.4">Complete ChangeLog for
+<p class="centered"><a href="download.cgi#apache24">Download</a> | <a href="http://downloads.apache.org/httpd/CHANGES_2.4.49">ChangeLog for
+2.4.49</a> | <a href="http://downloads.apache.org/httpd/CHANGES_2.4">Complete ChangeLog for
2.4</a> | <a href="docs/trunk/new_features_2_4.html">New Features in httpd
2.4</a></p>
<h1 id="apache-httpd-22-end-of-life-2018-01-01">Apache httpd 2.2 End-of-Life <span>2018-01-01</span><a class="headerlink" href="#apache-httpd-22-end-of-life-2018-01-01" title="Permalink">&para;</a></h1>
[httpd-site] branch asf-site updated: Automatic Site Publish by Buildbot [ In reply to ]
This is an automated email from the ASF dual-hosted git repository.

git-site-role pushed a commit to branch asf-site
in repository https://gitbox.apache.org/repos/asf/httpd-site.git


The following commit(s) were added to refs/heads/asf-site by this push:
new 423852c Automatic Site Publish by Buildbot
423852c is described below

commit 423852c34e157a480fc3f6c6b0c8705da4ac69df
Author: buildbot <users@infra.apache.org>
AuthorDate: Thu Sep 16 12:16:51 2021 +0000

Automatic Site Publish by Buildbot
---
output/security/json/CVE-2021-33193.json | 101 ++++
output/security/json/CVE-2021-34798.json | 80 +++
output/security/json/CVE-2021-36160.json | 97 ++++
output/security/json/CVE-2021-39275.json | 80 +++
output/security/json/CVE-2021-40438.json | 80 +++
output/security/vulnerabilities-httpd.json | 438 +++++++++++++++
output/security/vulnerabilities_13.html | 419 --------------
output/security/vulnerabilities_20.html | 730 ------------------------
output/security/vulnerabilities_22.html | 792 --------------------------
output/security/vulnerabilities_24.html | 865 -----------------------------
10 files changed, 876 insertions(+), 2806 deletions(-)

diff --git a/output/security/json/CVE-2021-33193.json b/output/security/json/CVE-2021-33193.json
new file mode 100644
index 0000000..fd813fe
--- /dev/null
+++ b/output/security/json/CVE-2021-33193.json
@@ -0,0 +1,101 @@
+{
+ "CVE_data_meta": {
+ "ASSIGNER": "security@apache.org",
+ "ID": "CVE-2021-33193",
+ "STATE": "PUBLIC",
+ "TITLE": "Request splitting via HTTP/2 method injection and mod_proxy"
+ },
+ "affects": {
+ "vendor": {
+ "vendor_data": [.
+ {
+ "product": {
+ "product_data": [.
+ {
+ "product_name": "Apache HTTP Server",
+ "version": {
+ "version_data": [.
+ {
+ "version_name": "Apache HTTP Server 2.4",
+ "version_value": "2.4.17 to 2.4.48"
+ }
+ ]
+ }
+ }
+ ]
+ },
+ "vendor_name": "Apache Software Foundation"
+ }
+ ]
+ }
+ },
+ "credit": [.
+ {
+ "lang": "eng",
+ "value": "Reported by James Kettle of PortSwigger"
+ }
+ ],
+ "data_format": "MITRE",
+ "data_type": "CVE",
+ "data_version": "4.0",
+ "description": {
+ "description_data": [.
+ {
+ "lang": "eng",
+ "value": "A crafted method sent through HTTP/2 will bypass validation and be forwarded by mod_proxy, which can lead to request splitting or cache poisoning.\n\nThis issue affects Apache HTTP Server 2.4.17 to 2.4.48."
+ }
+ ]
+ },
+ "generator": {
+ "engine": "Vulnogram 0.0.9"
+ },
+ "impact": [
+ {
+ "other": "moderate"
+ }
+ ],
+ "problemtype": {
+ "problemtype_data": [.
+ {
+ "description": [.
+ {
+ "lang": "eng",
+ "value": "Request Splitting"
+ }
+ ]
+ }
+ ]
+ },
+ "references": {
+ "reference_data": [
+ {
+ "refsource": "CONFIRM",
+ "url": "https://portswigger.net/research/http2"
+ },
+ {
+ "refsource": "CONFIRM",
+ "url": "https://github.com/apache/httpd/commit/ecebcc035ccd8d0e2984fe41420d9e944f456b3c.patch"
+ }
+ ]
+ },
+ "source": {
+ "discovery": "UNKNOWN"
+ },
+ "timeline": [.
+ {
+ "lang": "eng",
+ "time": "2021-05-11",
+ "value": "reported"
+ },
+ {
+ "lang": "eng",
+ "time": "2021-08-06",
+ "value": "public"
+ },
+ {
+ "lang": "eng",
+ "time": "--",
+ "value": "2.4.49 released"
+ }
+ ]
+}
\ No newline at end of file
diff --git a/output/security/json/CVE-2021-34798.json b/output/security/json/CVE-2021-34798.json
new file mode 100644
index 0000000..8788e1d
--- /dev/null
+++ b/output/security/json/CVE-2021-34798.json
@@ -0,0 +1,80 @@
+{
+ "CVE_data_meta": {
+ "ASSIGNER": "security@apache.org",
+ "ID": "CVE-2021-34798",
+ "STATE": "READY",
+ "TITLE": "NULL pointer dereference in httpd core"
+ },
+ "affects": {
+ "vendor": {
+ "vendor_data": [.
+ {
+ "product": {
+ "product_data": [.
+ {
+ "product_name": "Apache HTTP Server",
+ "version": {
+ "version_data": [.
+ {
+ "version_affected": "<=",
+ "version_name": "Apache HTTP Server 2.4",
+ "version_value": "2.4.48"
+ }
+ ]
+ }
+ }
+ ]
+ },
+ "vendor_name": "Apache Software Foundation"
+ }
+ ]
+ }
+ },
+ "credit": [.
+ {
+ "lang": "eng",
+ "value": "The issue was discovered by the Apache HTTP security team"
+ }
+ ],
+ "data_format": "MITRE",
+ "data_type": "CVE",
+ "data_version": "4.0",
+ "description": {
+ "description_data": [.
+ {
+ "lang": "eng",
+ "value": "Malformed requests may cause the server to dereference a NULL pointer.\n\n\nThis issue affects Apache HTTP Server 2.4.48 and earlier."
+ }
+ ]
+ },
+ "generator": {
+ "engine": "Vulnogram 0.0.9"
+ },
+ "impact": [
+ {
+ "other": "moderate"
+ }
+ ],
+ "problemtype": {
+ "problemtype_data": [.
+ {
+ "description": [.
+ {
+ "lang": "eng",
+ "value": "CWE-476 NULL Pointer Dereference"
+ }
+ ]
+ }
+ ]
+ },
+ "references": {
+ "reference_data": [
+ {
+ "refsource": "CONFIRM"
+ }
+ ]
+ },
+ "source": {
+ "discovery": "UNKNOWN"
+ }
+}
\ No newline at end of file
diff --git a/output/security/json/CVE-2021-36160.json b/output/security/json/CVE-2021-36160.json
new file mode 100644
index 0000000..17fdb48
--- /dev/null
+++ b/output/security/json/CVE-2021-36160.json
@@ -0,0 +1,97 @@
+{
+ "CVE_data_meta": {
+ "ASSIGNER": "security@apache.org",
+ "ID": "CVE-2021-36160",
+ "STATE": "READY",
+ "TITLE": "mod_proxy_uwsgi out of bound read"
+ },
+ "affects": {
+ "vendor": {
+ "vendor_data": [.
+ {
+ "product": {
+ "product_data": [.
+ {
+ "product_name": "Apache HTTP Server",
+ "version": {
+ "version_data": [.
+ {
+ "version_affected": "<=",
+ "version_name": "Apache HTTP Server 2.4",
+ "version_value": "2.4.48"
+ },
+ {
+ "version_affected": "!<",
+ "version_name": "Apache HTTP Server 2.4",
+ "version_value": "2.4.30"
+ }
+ ]
+ }
+ }
+ ]
+ },
+ "vendor_name": "Apache Software Foundation"
+ }
+ ]
+ }
+ },
+ "credit": [.
+ {
+ "lang": "eng",
+ "value": "LI ZHI XIN from NSFocus Security Team"
+ }
+ ],
+ "data_format": "MITRE",
+ "data_type": "CVE",
+ "data_version": "4.0",
+ "description": {
+ "description_data": [.
+ {
+ "lang": "eng",
+ "value": "A carefully crafted request uri-path can cause mod_proxy_uwsgi to read above the allocated memory and crash (DoS).\n\nThis issue affects Apache HTTP Server versions 2.4.30 to 2.4.48 (inclusive)."
+ }
+ ]
+ },
+ "generator": {
+ "engine": "Vulnogram 0.0.9"
+ },
+ "impact": [
+ {
+ "other": "moderate"
+ }
+ ],
+ "problemtype": {
+ "problemtype_data": [.
+ {
+ "description": [.
+ {
+ "lang": "eng",
+ "value": "CWE-125 out of bound read"
+ }
+ ]
+ }
+ ]
+ },
+ "references": {
+ "reference_data": [
+ {
+ "refsource": "CONFIRM"
+ }
+ ]
+ },
+ "source": {
+ "discovery": "UNKNOWN"
+ },
+ "timeline": [.
+ {
+ "lang": "eng",
+ "time": "2021-04-26",
+ "value": "reported"
+ },
+ {
+ "lang": "eng",
+ "time": "2021-09-01",
+ "value": "test timeline entry"
+ }
+ ]
+}
\ No newline at end of file
diff --git a/output/security/json/CVE-2021-39275.json b/output/security/json/CVE-2021-39275.json
new file mode 100644
index 0000000..f29443a
--- /dev/null
+++ b/output/security/json/CVE-2021-39275.json
@@ -0,0 +1,80 @@
+{
+ "CVE_data_meta": {
+ "ASSIGNER": "security@apache.org",
+ "ID": "CVE-2021-39275",
+ "STATE": "READY",
+ "TITLE": "ap_escape_quotes buffer overflow"
+ },
+ "affects": {
+ "vendor": {
+ "vendor_data": [.
+ {
+ "product": {
+ "product_data": [.
+ {
+ "product_name": "Apache HTTP Server",
+ "version": {
+ "version_data": [.
+ {
+ "version_affected": "<=",
+ "version_name": "Apache HTTP Server 2.4",
+ "version_value": "2.4.48"
+ }
+ ]
+ }
+ }
+ ]
+ },
+ "vendor_name": "Apache Software Foundation"
+ }
+ ]
+ }
+ },
+ "credit": [.
+ {
+ "lang": "eng",
+ "value": "ClusterFuzz"
+ }
+ ],
+ "data_format": "MITRE",
+ "data_type": "CVE",
+ "data_version": "4.0",
+ "description": {
+ "description_data": [.
+ {
+ "lang": "eng",
+ "value": "ap_escape_quotes() may write beyond the end of a buffer when given malicious input. \nNo included modules pass untrusted data to these functions, but third-party / external modules may.\n\nThis issue affects Apache HTTP Server 2.4.48 and earlier."
+ }
+ ]
+ },
+ "generator": {
+ "engine": "Vulnogram 0.0.9"
+ },
+ "impact": [
+ {
+ "other": "low"
+ }
+ ],
+ "problemtype": {
+ "problemtype_data": [.
+ {
+ "description": [.
+ {
+ "lang": "eng",
+ "value": "Buffer Overflow"
+ }
+ ]
+ }
+ ]
+ },
+ "references": {
+ "reference_data": [
+ {
+ "refsource": "CONFIRM"
+ }
+ ]
+ },
+ "source": {
+ "discovery": "UNKNOWN"
+ }
+}
\ No newline at end of file
diff --git a/output/security/json/CVE-2021-40438.json b/output/security/json/CVE-2021-40438.json
new file mode 100644
index 0000000..5c587f8
--- /dev/null
+++ b/output/security/json/CVE-2021-40438.json
@@ -0,0 +1,80 @@
+{
+ "CVE_data_meta": {
+ "ASSIGNER": "security@apache.org",
+ "ID": "CVE-2021-40438",
+ "STATE": "READY",
+ "TITLE": "mod_proxy SSRF"
+ },
+ "affects": {
+ "vendor": {
+ "vendor_data": [.
+ {
+ "product": {
+ "product_data": [.
+ {
+ "product_name": "Apache HTTP Server",
+ "version": {
+ "version_data": [.
+ {
+ "version_affected": "<=",
+ "version_name": "Apache HTTP Server 2.4",
+ "version_value": "2.4.48"
+ }
+ ]
+ }
+ }
+ ]
+ },
+ "vendor_name": "Apache Software Foundation"
+ }
+ ]
+ }
+ },
+ "credit": [.
+ {
+ "lang": "eng",
+ "value": "The issue was discovered by the Apache HTTP security team while analysing CVE-2021-36160"
+ }
+ ],
+ "data_format": "MITRE",
+ "data_type": "CVE",
+ "data_version": "4.0",
+ "description": {
+ "description_data": [.
+ {
+ "lang": "eng",
+ "value": "A crafted request uri-path can cause mod_proxy to forward the request to an origin server choosen by the remote user.\n\nThis issue affects Apache HTTP Server 2.4.48 and earlier."
+ }
+ ]
+ },
+ "generator": {
+ "engine": "Vulnogram 0.0.9"
+ },
+ "impact": [
+ {
+ "other": "high"
+ }
+ ],
+ "problemtype": {
+ "problemtype_data": [.
+ {
+ "description": [.
+ {
+ "lang": "eng",
+ "value": "CWE-918 Server Side Request Forgery (SSRF)"
+ }
+ ]
+ }
+ ]
+ },
+ "references": {
+ "reference_data": [
+ {
+ "refsource": "CONFIRM"
+ }
+ ]
+ },
+ "source": {
+ "discovery": "UNKNOWN"
+ }
+}
\ No newline at end of file
diff --git a/output/security/vulnerabilities-httpd.json b/output/security/vulnerabilities-httpd.json
index e6354a3..896cae2 100644
--- a/output/security/vulnerabilities-httpd.json
+++ b/output/security/vulnerabilities-httpd.json
@@ -3058,6 +3058,107 @@
}
},
{
+ "CVE_data_meta": {
+ "ASSIGNER": "security@apache.org",
+ "ID": "CVE-2021-33193",
+ "STATE": "PUBLIC",
+ "TITLE": "Request splitting via HTTP/2 method injection and mod_proxy"
+ },
+ "affects": {
+ "vendor": {
+ "vendor_data": [.
+ {
+ "product": {
+ "product_data": [.
+ {
+ "product_name": "Apache HTTP Server",
+ "version": {
+ "version_data": [.
+ {
+ "version_name": "Apache HTTP Server 2.4",
+ "version_value": "2.4.17 to 2.4.48"
+ }
+ ]
+ }
+ }
+ ]
+ },
+ "vendor_name": "Apache Software Foundation"
+ }
+ ]
+ }
+ },
+ "credit": [.
+ {
+ "lang": "eng",
+ "value": "Reported by James Kettle of PortSwigger"
+ }
+ ],
+ "data_format": "MITRE",
+ "data_type": "CVE",
+ "data_version": "4.0",
+ "description": {
+ "description_data": [.
+ {
+ "lang": "eng",
+ "value": "A crafted method sent through HTTP/2 will bypass validation and be forwarded by mod_proxy, which can lead to request splitting or cache poisoning.\n\nThis issue affects Apache HTTP Server 2.4.17 to 2.4.48."
+ }
+ ]
+ },
+ "generator": {
+ "engine": "Vulnogram 0.0.9"
+ },
+ "impact": [
+ {
+ "other": "moderate"
+ }
+ ],
+ "problemtype": {
+ "problemtype_data": [.
+ {
+ "description": [.
+ {
+ "lang": "eng",
+ "value": "Request Splitting"
+ }
+ ]
+ }
+ ]
+ },
+ "references": {
+ "reference_data": [
+ {
+ "refsource": "CONFIRM",
+ "url": "https://portswigger.net/research/http2"
+ },
+ {
+ "refsource": "CONFIRM",
+ "url": "https://github.com/apache/httpd/commit/ecebcc035ccd8d0e2984fe41420d9e944f456b3c.patch"
+ }
+ ]
+ },
+ "source": {
+ "discovery": "UNKNOWN"
+ },
+ "timeline": [.
+ {
+ "lang": "eng",
+ "time": "2021-05-11",
+ "value": "reported"
+ },
+ {
+ "lang": "eng",
+ "time": "2021-08-06",
+ "value": "public"
+ },
+ {
+ "lang": "eng",
+ "time": "--",
+ "value": "2.4.49 released"
+ }
+ ]
+ },
+ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
@@ -6298,6 +6399,86 @@
}
},
{
+ "CVE_data_meta": {
+ "ASSIGNER": "security@apache.org",
+ "ID": "CVE-2021-39275",
+ "STATE": "READY",
+ "TITLE": "ap_escape_quotes buffer overflow"
+ },
+ "affects": {
+ "vendor": {
+ "vendor_data": [.
+ {
+ "product": {
+ "product_data": [.
+ {
+ "product_name": "Apache HTTP Server",
+ "version": {
+ "version_data": [.
+ {
+ "version_affected": "<=",
+ "version_name": "Apache HTTP Server 2.4",
+ "version_value": "2.4.48"
+ }
+ ]
+ }
+ }
+ ]
+ },
+ "vendor_name": "Apache Software Foundation"
+ }
+ ]
+ }
+ },
+ "credit": [.
+ {
+ "lang": "eng",
+ "value": "ClusterFuzz"
+ }
+ ],
+ "data_format": "MITRE",
+ "data_type": "CVE",
+ "data_version": "4.0",
+ "description": {
+ "description_data": [.
+ {
+ "lang": "eng",
+ "value": "ap_escape_quotes() may write beyond the end of a buffer when given malicious input. \nNo included modules pass untrusted data to these functions, but third-party / external modules may.\n\nThis issue affects Apache HTTP Server 2.4.48 and earlier."
+ }
+ ]
+ },
+ "generator": {
+ "engine": "Vulnogram 0.0.9"
+ },
+ "impact": [
+ {
+ "other": "low"
+ }
+ ],
+ "problemtype": {
+ "problemtype_data": [.
+ {
+ "description": [.
+ {
+ "lang": "eng",
+ "value": "Buffer Overflow"
+ }
+ ]
+ }
+ ]
+ },
+ "references": {
+ "reference_data": [
+ {
+ "refsource": "CONFIRM"
+ }
+ ]
+ },
+ "source": {
+ "discovery": "UNKNOWN"
+ }
+ },
+ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
@@ -7495,6 +7676,86 @@
}
},
{
+ "CVE_data_meta": {
+ "ASSIGNER": "security@apache.org",
+ "ID": "CVE-2021-34798",
+ "STATE": "READY",
+ "TITLE": "NULL pointer dereference in httpd core"
+ },
+ "affects": {
+ "vendor": {
+ "vendor_data": [.
+ {
+ "product": {
+ "product_data": [.
+ {
+ "product_name": "Apache HTTP Server",
+ "version": {
+ "version_data": [.
+ {
+ "version_affected": "<=",
+ "version_name": "Apache HTTP Server 2.4",
+ "version_value": "2.4.48"
+ }
+ ]
+ }
+ }
+ ]
+ },
+ "vendor_name": "Apache Software Foundation"
+ }
+ ]
+ }
+ },
+ "credit": [.
+ {
+ "lang": "eng",
+ "value": "The issue was discovered by the Apache HTTP security team"
+ }
+ ],
+ "data_format": "MITRE",
+ "data_type": "CVE",
+ "data_version": "4.0",
+ "description": {
+ "description_data": [.
+ {
+ "lang": "eng",
+ "value": "Malformed requests may cause the server to dereference a NULL pointer.\n\n\nThis issue affects Apache HTTP Server 2.4.48 and earlier."
+ }
+ ]
+ },
+ "generator": {
+ "engine": "Vulnogram 0.0.9"
+ },
+ "impact": [
+ {
+ "other": "moderate"
+ }
+ ],
+ "problemtype": {
+ "problemtype_data": [.
+ {
+ "description": [.
+ {
+ "lang": "eng",
+ "value": "CWE-476 NULL Pointer Dereference"
+ }
+ ]
+ }
+ ]
+ },
+ "references": {
+ "reference_data": [
+ {
+ "refsource": "CONFIRM"
+ }
+ ]
+ },
+ "source": {
+ "discovery": "UNKNOWN"
+ }
+ },
+ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
@@ -25963,6 +26224,103 @@
}
},
{
+ "CVE_data_meta": {
+ "ASSIGNER": "security@apache.org",
+ "ID": "CVE-2021-36160",
+ "STATE": "READY",
+ "TITLE": "mod_proxy_uwsgi out of bound read"
+ },
+ "affects": {
+ "vendor": {
+ "vendor_data": [.
+ {
+ "product": {
+ "product_data": [.
+ {
+ "product_name": "Apache HTTP Server",
+ "version": {
+ "version_data": [.
+ {
+ "version_affected": "<=",
+ "version_name": "Apache HTTP Server 2.4",
+ "version_value": "2.4.48"
+ },
+ {
+ "version_affected": "!<",
+ "version_name": "Apache HTTP Server 2.4",
+ "version_value": "2.4.30"
+ }
+ ]
+ }
+ }
+ ]
+ },
+ "vendor_name": "Apache Software Foundation"
+ }
+ ]
+ }
+ },
+ "credit": [.
+ {
+ "lang": "eng",
+ "value": "LI ZHI XIN from NSFocus Security Team"
+ }
+ ],
+ "data_format": "MITRE",
+ "data_type": "CVE",
+ "data_version": "4.0",
+ "description": {
+ "description_data": [.
+ {
+ "lang": "eng",
+ "value": "A carefully crafted request uri-path can cause mod_proxy_uwsgi to read above the allocated memory and crash (DoS).\n\nThis issue affects Apache HTTP Server versions 2.4.30 to 2.4.48 (inclusive)."
+ }
+ ]
+ },
+ "generator": {
+ "engine": "Vulnogram 0.0.9"
+ },
+ "impact": [
+ {
+ "other": "moderate"
+ }
+ ],
+ "problemtype": {
+ "problemtype_data": [.
+ {
+ "description": [.
+ {
+ "lang": "eng",
+ "value": "CWE-125 out of bound read"
+ }
+ ]
+ }
+ ]
+ },
+ "references": {
+ "reference_data": [
+ {
+ "refsource": "CONFIRM"
+ }
+ ]
+ },
+ "source": {
+ "discovery": "UNKNOWN"
+ },
+ "timeline": [.
+ {
+ "lang": "eng",
+ "time": "2021-04-26",
+ "value": "reported"
+ },
+ {
+ "lang": "eng",
+ "time": "2021-09-01",
+ "value": "test timeline entry"
+ }
+ ]
+ },
+ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
@@ -26110,6 +26468,86 @@
}
},
{
+ "CVE_data_meta": {
+ "ASSIGNER": "security@apache.org",
+ "ID": "CVE-2021-40438",
+ "STATE": "READY",
+ "TITLE": "mod_proxy SSRF"
+ },
+ "affects": {
+ "vendor": {
+ "vendor_data": [.
+ {
+ "product": {
+ "product_data": [.
+ {
+ "product_name": "Apache HTTP Server",
+ "version": {
+ "version_data": [.
+ {
+ "version_affected": "<=",
+ "version_name": "Apache HTTP Server 2.4",
+ "version_value": "2.4.48"
+ }
+ ]
+ }
+ }
+ ]
+ },
+ "vendor_name": "Apache Software Foundation"
+ }
+ ]
+ }
+ },
+ "credit": [.
+ {
+ "lang": "eng",
+ "value": "The issue was discovered by the Apache HTTP security team while analysing CVE-2021-36160"
+ }
+ ],
+ "data_format": "MITRE",
+ "data_type": "CVE",
+ "data_version": "4.0",
+ "description": {
+ "description_data": [.
+ {
+ "lang": "eng",
+ "value": "A crafted request uri-path can cause mod_proxy to forward the request to an origin server choosen by the remote user.\n\nThis issue affects Apache HTTP Server 2.4.48 and earlier."
+ }
+ ]
+ },
+ "generator": {
+ "engine": "Vulnogram 0.0.9"
+ },
+ "impact": [
+ {
+ "other": "high"
+ }
+ ],
+ "problemtype": {
+ "problemtype_data": [.
+ {
+ "description": [.
+ {
+ "lang": "eng",
+ "value": "CWE-918 Server Side Request Forgery (SSRF)"
+ }
+ ]
+ }
+ ]
+ },
+ "references": {
+ "reference_data": [
+ {
+ "refsource": "CONFIRM"
+ }
+ ]
+ },
+ "source": {
+ "discovery": "UNKNOWN"
+ }
+ },
+ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
diff --git a/output/security/vulnerabilities_13.html b/output/security/vulnerabilities_13.html
deleted file mode 100644
index 4f6eaf1..0000000
--- a/output/security/vulnerabilities_13.html
+++ /dev/null
@@ -1,419 +0,0 @@
-<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
- "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
-<html xmlns="http://www.w3.org/1999/xhtml">
- <head>
- <meta http-equiv="Content-Type" content="text/html; charset=utf-8"/>
- <link href="/css/apsite.css" rel="stylesheet" media="all" type="text/css" title="Main stylesheet" />
- <meta name="author" content="Documentation Group" /><meta name="email" content="docs@httpd.apache.org" />
- <title>Apache HTTP Server 1.3 vulnerabilities - The Apache HTTP Server Project</title>
- <style>
-.headerlink {
- visibility: hidden;
-}
-h1:hover > .headerlink, h2:hover > .headerlink, h3:hover > .headerlink, h4:hover > .headerlink, h5:hover > .headerlink, h6:hover > .headerlink, li:hover > .headerlink {
- visibility: visible
-}
- </style>
- </head>
- <body>
- <div id="page-header">
- <p class="menu">&nbsp;</p>
- <p class="apache">&nbsp;</p>
- <a href="/">
- <img alt="" width="800" height="72" src="/images/httpd_logo_wide_new.png" />
- </a>
- <a class="badge" href="https://www.apache.org/foundation/contributing.html">
- <img src="https://www.apache.org/images/SupportApache-small.png">
- </a>
- </div>
- <div id="apmenu">
- <script type="text/javascript" src="https://www.apachecon.com/event-images/snippet.js"></script>
- <p style="margin-top: -10px;">
- <!-- Apachecon! -->
- <a class="acevent" data-format="wide" data-mode="light" data-width="160"></a>
- </p>
- <h1 id="essentials">Essentials<a class="headerlink" href="#essentials" title="Permanent link">&para;</a></h1>
- <ul>
- <li><a href="/download.cgi">Download!</a></li>
- <li><a href="/ABOUT_APACHE.html">About</a></li>
- <li><a href="https://www.apache.org/licenses/">License</a></li>
- <li><a href="https://wiki.apache.org/httpd/FAQ">FAQ</a></li>
- <li><a href="/security_report.html">Security Reports</a></li>
- </ul>
- <h1 id="source-repositories">Source Repositories<a class="headerlink" href="#source-repositories" title="Permanent link">&para;</a></h1>
- <ul>
- <li><a href="/dev/devnotes.html">General Information</a></li>
- <li><a href="https://svn.apache.org/viewvc/httpd/httpd/trunk/">Trunk</a></li>
- <li><a href="https://svn.apache.org/viewvc/httpd/httpd/branches/2.4.x/">2.4</a></li>
- </ul>
- <h1 id="documentation"><a href="/docs/">Documentation</a><a class="headerlink" href="#documentation" title="Permanent link">&para;</a></h1>
- <ul>
- <li><a href="/docs/2.4/">Version 2.4</a></li>
- <li><a href="/docs/trunk/">Trunk (dev)</a></li>
- <li><a href="https://wiki.apache.org/httpd/">Wiki</a></li>
- </ul>
- <h1 id="get-involved"><a href="/contribute/">Get Involved</a><a class="headerlink" href="#get-involved" title="Permanent link">&para;</a></h1>
- <ul>
- <li><a href="/lists.html">Mailing Lists</a></li>
- <li><a href="/bug_report.html">Bug Reports</a></li>
- <li><a href="/dev/">Developer Info</a></li>
- <li><a href="/support.html">User Support</a></li>
- </ul>
- <h1 id="subprojects">Subprojects<a class="headerlink" href="#subprojects" title="Permanent link">&para;</a></h1>
- <ul>
- <li><a href="/docs-project/">Docs</a></li>
- <li><a href="/test/">Test</a></li>
- <li><a href="/test/flood/">Flood</a></li>
- <li><a href="/apreq/">libapreq</a></li>
- <li><a href="/modules">Modules</a></li>
- <li><a href="/mod_fcgid/">mod_fcgid</a></li>
- <li><a href="/mod_ftp/">mod_ftp</a></li>
- </ul>
- <h1 id="related-projects">Related Projects<a class="headerlink" href="#related-projects" title="Permanent link">&para;</a></h1>
- <ul>
- <li><a href="https://trafficserver.apache.org/">Apache Traffic Server</a></li>
- <li><a href="https://trafficcontrol.apache.org/">Apache Traffic Control</a></li>
- <li><a href="https://tomcat.apache.org/">Tomcat</a></li>
- <li><a href="https://apr.apache.org/">APR</a></li>
- <li><a href="http://perl.apache.org/">mod_perl</a></li>
- </ul>
- <h1 id="miscellaneous"><a href="/info/">Miscellaneous</a><a class="headerlink" href="#miscellaneous" title="Permanent link">&para;</a></h1>
- <ul>
- <li><a href="/contributors/">Contributors</a></li>
- <li><a href="https://www.apache.org/foundation/thanks.html">Thanks!</a></li>
- <li><a href="https://www.apache.org/foundation/sponsorship.html">Sponsorship</a></li>
- </ul>
- </div>
- <!-- RIGHT SIDE INFORMATION -->
- <div id="apcontents">
- <h1>Apache HTTP Server 1.3 vulnerabilities</h1>
-<p>This page lists all security vulnerabilities fixed in released versions of Apache HTTP Server 1.3. Each vulnerability is given a security <a href="/security/impact_levels.html">impact rating</a> by the Apache security team - please note that this rating may well vary from platform to platform. We also list the versions the flaw is known to affect, and where a flaw has not been verified list the version with a question mark.</p>
-<p>Please note that if a vulnerability is shown below as being fixed in a "-dev" release then this means that a fix has been applied to the development source tree and will be part of an upcoming full release.</p>
-<p>Please send comments or corrections for these vulnerabilities to the <a href="/security_report.html">Security Team</a>.</p> <br/>
-<p><h3>Apache httpd 1.3 has had no new releases since 2010 and should not be used. This page only lists security issues that occurred before March 2010. Subsequent issues may have affected 1.3 but will not be investigated or listed here. Users are advised to upgrade to the currently supported released version to address known issues.</h3></p><br/>
-<h1 id="1.3-never">Fixed in Apache HTTP Server 1.3-never</h1><dl>
-<dt><h3 id="CVE-2011-3368">moderate: <name name="CVE-2011-3368">mod_proxy reverse proxy exposure</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3368">CVE-2011-3368</a>)</h3></dt>
-<dd><p>An exposure was found when using mod_proxy in reverse proxy mode. In certain configurations using RewriteRule with proxy flag or ProxyPassMatch, a remote attacker could cause the reverse proxy to connect to an arbitrary server, possibly disclosing sensitive information from internal web servers not directly accessible to attacker. No update of 1.3 will be released.</p><p>Patches will be published to https://archive.apache.org/dist/httpd/patches/apply_to_1.3.42/</p>
-<p>Acknowledgements: This issue was reported by Context Information Security Ltd</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2011-09-16</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2011-10-05</td></tr>
-<tr><td class="cve-header">Update 2.2.22 released</td><td class="cve-value">2012-01-31</td></tr>
-<tr><td class="cve-header">Update 2.0.65 released</td><td class="cve-value">2013-07-22</td></tr>
-<tr><td class="cve-header">Update 1.3-never released</td><td class="cve-value">--</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.2.21, 2.2.20, 2.2.19, 2.2.18, 2.2.17, 2.2.16, 2.2.15, 2.2.14, 2.2.13, 2.2.12, 2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0, 2.0.64, 2.0.63, 2.0.61, 2.0.59, 2.0.58, 2.0.55, 2.0.54, 2.0.53, 2.0.52, 2.0.51, 2.0.50, 2.0.49, 2.0.48, 2.0.47, 2.0.46, 2.0.45, 2.0.44, 2.0.43, 2.0.42, 2.0.40, 2.0.39, 2.0.37, 2.0.36, 2.0.35, 1.3.42, 1.3.41, 1.3.39, 1.3.37, 1.3.36, 1.3.35, 1.3.34, 1.3.33, 1.3.32, 1.3.31, 1.3.29, [...]
-</table></dd>
-</dl>
-<h1 id="1.3.42">Fixed in Apache HTTP Server 1.3.42</h1><dl>
-<dt><h3 id="CVE-2010-0010">moderate: <name name="CVE-2010-0010">mod_proxy overflow on 64-bit systems</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0010">CVE-2010-0010</a>)</h3></dt>
-<dd><p>An incorrect conversion between numeric types flaw was found in the mod_proxy module which affects some 64-bit architecture systems. A malicious HTTP server to which requests are being proxied could use this flaw to trigger a heap buffer overflow in an httpd child process via a carefully crafted response.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2009-12-30</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2010-01-27</td></tr>
-<tr><td class="cve-header">Update 1.3.42 released</td><td class="cve-value">2010-02-03</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">1.3.41, 1.3.39, 1.3.37, 1.3.36, 1.3.35, 1.3.34, 1.3.33, 1.3.32, 1.3.31, 1.3.29, 1.3.28, 1.3.27, 1.3.26, 1.3.24, 1.3.22, 1.3.20, 1.3.19, 1.3.17, 1.3.14, 1.3.12, 1.3.11, 1.3.9, 1.3.6, 1.3.4, 1.3.3, 1.3.2</td></tr>
-</table></dd>
-</dl>
-<h1 id="1.3.41">Fixed in Apache HTTP Server 1.3.41</h1><dl>
-<dt><h3 id="CVE-2007-5000">moderate: <name name="CVE-2007-5000">mod_imagemap XSS</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5000">CVE-2007-5000</a>)</h3></dt>
-<dd><p>A flaw was found in the mod_imagemap module. On sites where mod_imagemap is enabled and an imagemap file is publicly available, a cross-site scripting attack is possible.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2007-10-23</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2007-12-11</td></tr>
-<tr><td class="cve-header">Update 2.2.8 released</td><td class="cve-value">2008-01-19</td></tr>
-<tr><td class="cve-header">Update 2.0.63 released</td><td class="cve-value">2008-01-19</td></tr>
-<tr><td class="cve-header">Update 1.3.41 released</td><td class="cve-value">2008-01-19</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0, 2.0.61, 2.0.59, 2.0.58, 2.0.55, 2.0.54, 2.0.53, 2.0.52, 2.0.51, 2.0.50, 2.0.49, 2.0.48, 2.0.47, 2.0.46, 2.0.45, 2.0.44, 2.0.43, 2.0.42, 2.0.40, 2.0.39, 2.0.37, 2.0.36, 2.0.35, 1.3.39, 1.3.37, 1.3.36, 1.3.35, 1.3.34, 1.3.33, 1.3.32, 1.3.31, 1.3.29, 1.3.28, 1.3.27, 1.3.26, 1.3.24, 1.3.22, 1.3.20, 1.3.19, 1.3.17, 1.3.14, 1.3.12, 1.3.11, 1.3.9, 1.3.6, 1.3.4, 1.3.3, 1.3.2, 1.3.1, 1.3.0</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2007-6388">moderate: <name name="CVE-2007-6388">mod_status XSS</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6388">CVE-2007-6388</a>)</h3></dt>
-<dd><p>A flaw was found in the mod_status module. On sites where mod_status is enabled and the status pages were publicly accessible, a cross-site scripting attack is possible. Note that the server-status page is not enabled by default and it is best practice to not make this publicly available.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2007-12-15</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2008-01-02</td></tr>
-<tr><td class="cve-header">Update 2.2.8 released</td><td class="cve-value">2008-01-19</td></tr>
-<tr><td class="cve-header">Update 2.0.63 released</td><td class="cve-value">2008-01-19</td></tr>
-<tr><td class="cve-header">Update 1.3.41 released</td><td class="cve-value">2008-01-19</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0, 2.0.61, 2.0.59, 2.0.58, 2.0.55, 2.0.54, 2.0.53, 2.0.52, 2.0.51, 2.0.50, 2.0.49, 2.0.48, 2.0.47, 2.0.46, 2.0.45, 2.0.44, 2.0.43, 2.0.42, 2.0.40, 2.0.39, 2.0.37, 2.0.36, 2.0.35, 1.3.39, 1.3.37, 1.3.36, 1.3.35, 1.3.34, 1.3.33, 1.3.32, 1.3.31, 1.3.29, 1.3.28, 1.3.27, 1.3.26, 1.3.24, 1.3.22, 1.3.20, 1.3.19, 1.3.17, 1.3.14, 1.3.12, 1.3.11, 1.3.9, 1.3.6, 1.3.4, 1.3.3, 1.3.2</td></tr>
-</table></dd>
-</dl>
-<h1 id="1.3.39">Fixed in Apache HTTP Server 1.3.39</h1><dl>
-<dt><h3 id="CVE-2006-5752">moderate: <name name="CVE-2006-5752">mod_status cross-site scripting</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-5752">CVE-2006-5752</a>)</h3></dt>
-<dd><p>A flaw was found in the mod_status module. On sites where the server-status page is publicly accessible and ExtendedStatus is enabled this could lead to a cross-site scripting attack. Note that the server-status page is not enabled by default and it is best practice to not make this publicly available.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2006-10-19</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2007-06-20</td></tr>
-<tr><td class="cve-header">Update 1.3.39 released</td><td class="cve-value">2007-09-07</td></tr>
-<tr><td class="cve-header">Update 2.0.61 released</td><td class="cve-value">2007-09-07</td></tr>
-<tr><td class="cve-header">Update 2.2.6 released</td><td class="cve-value">2007-09-07</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.2.4, 2.2.3, 2.2.2, 2.2.0, 2.0.59, 2.0.58, 2.0.55, 2.0.54, 2.0.53, 2.0.52, 2.0.51, 2.0.50, 2.0.49, 2.0.48, 2.0.47, 2.0.46, 2.0.45, 2.0.44, 2.0.43, 2.0.42, 2.0.40, 2.0.39, 2.0.37, 2.0.36, 2.0.35, 1.3.37, 1.3.36, 1.3.35, 1.3.34, 1.3.33, 1.3.32, 1.3.31, 1.3.29, 1.3.28, 1.3.27, 1.3.26, 1.3.24, 1.3.22, 1.3.20, 1.3.19, 1.3.17, 1.3.14, 1.3.12, 1.3.11, 1.3.9, 1.3.6, 1.3.4, 1.3.3, 1.3.2</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2007-3304">moderate: <name name="CVE-2007-3304">Signals to arbitrary processes</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3304">CVE-2007-3304</a>)</h3></dt>
-<dd><p>The Apache HTTP server did not verify that a process was an Apache child process before sending it signals. A local attacker with the ability to run scripts on the HTTP server could manipulate the scoreboard and cause arbitrary processes to be terminated which could lead to a denial of service.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2006-05-15</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2007-06-19</td></tr>
-<tr><td class="cve-header">Update 2.0.61 released</td><td class="cve-value">2007-09-07</td></tr>
-<tr><td class="cve-header">Update 2.2.6 released</td><td class="cve-value">2007-09-07</td></tr>
-<tr><td class="cve-header">Update 1.3.39 released</td><td class="cve-value">2007-09-07</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.2.4, 2.2.3, 2.2.2, 2.2.0, 2.0.59, 2.0.58, 2.0.55, 2.0.54, 2.0.53, 2.0.52, 2.0.51, 2.0.50, 2.0.49, 2.0.48, 2.0.47, 2.0.46, 2.0.45, 2.0.44, 2.0.43, 2.0.42, 2.0.40, 2.0.39, 2.0.37, 2.0.36, 2.0.35, 1.3.37, 1.3.36, 1.3.35, 1.3.34, 1.3.33, 1.3.32, 1.3.31, 1.3.29, 1.3.28, 1.3.27, 1.3.26, 1.3.24, 1.3.22, 1.3.20, 1.3.19, 1.3.17, 1.3.14, 1.3.12, 1.3.11, 1.3.9, 1.3.6, 1.3.4, 1.3.3, 1.3.2, 1.3.1, 1.3.0</td></tr>
-</table></dd>
-</dl>
-<h1 id="1.3.37">Fixed in Apache HTTP Server 1.3.37</h1><dl>
-<dt><h3 id="CVE-2006-3747">important: <name name="CVE-2006-3747">mod_rewrite off-by-one error</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3747">CVE-2006-3747</a>)</h3></dt>
-<dd><p>An off-by-one flaw exists in the Rewrite module, mod_rewrite. Depending on the manner in which Apache httpd was compiled, this software defect may result in a vulnerability which, in combination with certain types of Rewrite rules in the web server configuration files, could be triggered remotely. For vulnerable builds, the nature of the vulnerability can be denial of service (crashing of web server processes) or potentially allow arbitrary code execution.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2006-07-21</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2006-07-27</td></tr>
-<tr><td class="cve-header">Update 2.2.3 released</td><td class="cve-value">2006-07-27</td></tr>
-<tr><td class="cve-header">Update 2.0.59 released</td><td class="cve-value">2006-07-27</td></tr>
-<tr><td class="cve-header">Update 1.3.37 released</td><td class="cve-value">2006-07-27</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.2.2, 2.2.0, 2.0.58, 2.0.55, 2.0.54, 2.0.53, 2.0.52, 2.0.51, 2.0.50, 2.0.49, 2.0.48, 2.0.47, 2.0.46, 1.3.36, 1.3.35, 1.3.34, 1.3.33, 1.3.32, 1.3.31, 1.3.29, 1.3.28</td></tr>
-</table></dd>
-</dl>
-<h1 id="1.3.35">Fixed in Apache HTTP Server 1.3.35</h1><dl>
-<dt><h3 id="CVE-2005-3352">moderate: <name name="CVE-2005-3352">mod_imap Referer Cross-Site Scripting</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3352">CVE-2005-3352</a>)</h3></dt>
-<dd><p>A flaw in mod_imap when using the Referer directive with image maps. In certain site configurations a remote attacker could perform a cross-site scripting attack if a victim can be forced to visit a malicious URL using certain web browsers.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2005-11-01</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2005-12-12</td></tr>
-<tr><td class="cve-header">Update 2.2.2 released</td><td class="cve-value">2006-05-01</td></tr>
-<tr><td class="cve-header">Update 2.0.58 released</td><td class="cve-value">2006-05-01</td></tr>
-<tr><td class="cve-header">Update 1.3.35 released</td><td class="cve-value">2006-05-01</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.2.0, 2.0.55, 2.0.54, 2.0.53, 2.0.52, 2.0.51, 2.0.50, 2.0.49, 2.0.48, 2.0.47, 2.0.46, 2.0.45, 2.0.44, 2.0.43, 2.0.42, 2.0.40, 2.0.39, 2.0.37, 2.0.36, 2.0.35, 1.3.34, 1.3.33, 1.3.32, 1.3.31, 1.3.29, 1.3.28, 1.3.27, 1.3.26, 1.3.24, 1.3.22, 1.3.20, 1.3.19, 1.3.17, 1.3.14, 1.3.12, 1.3.11, 1.3.9, 1.3.6, 1.3.4, 1.3.3, 1.3.2, 1.3.1, 1.3.0</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2006-3918">moderate: <name name="CVE-2006-3918">Expect header Cross-Site Scripting</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3918">CVE-2006-3918</a>)</h3></dt>
-<dd><p>A flaw in the handling of invalid Expect headers. If an attacker can influence the Expect header that a victim sends to a target site they could perform a cross-site scripting attack. It is known that some versions of Flash can set an arbitrary Expect header which can trigger this flaw. Not marked as a security issue for 2.0 or 2.2 as the cross-site scripting is only returned to the victim after the server times out a connection.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">--</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2006-05-08</td></tr>
-<tr><td class="cve-header">Update 1.3.35 released</td><td class="cve-value">2006-05-01</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">1.3.34, 1.3.33, 1.3.32, 1.3.31, 1.3.29, 1.3.28, 1.3.27, 1.3.26, 1.3.24, 1.3.22, 1.3.20, 1.3.19, 1.3.17, 1.3.14, 1.3.12, 1.3.11, 1.3.9, 1.3.6, 1.3.4, 1.3.3</td></tr>
-</table></dd>
-</dl>
-<h1 id="1.3.33">Fixed in Apache HTTP Server 1.3.33</h1><dl>
-<dt><h3 id="CVE-2004-0940">moderate: <name name="CVE-2004-0940">mod_include overflow</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0940">CVE-2004-0940</a>)</h3></dt>
-<dd><p>A buffer overflow in mod_include could allow a local user who is authorised to create server side include (SSI) files to gain the privileges of a httpd child.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2004-10-21</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2004-10-21</td></tr>
-<tr><td class="cve-header">Update 1.3.33 released</td><td class="cve-value">2004-10-28</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">1.3.32, 1.3.31, 1.3.29, 1.3.28, 1.3.27, 1.3.26, 1.3.24, 1.3.22, 1.3.20, 1.3.19, 1.3.17, 1.3.14, 1.3.12, 1.3.11, 1.3.9, 1.3.6, 1.3.4, 1.3.3, 1.3.2, 1.3.1, 1.3.0</td></tr>
-</table></dd>
-</dl>
-<h1 id="1.3.32">Fixed in Apache HTTP Server 1.3.32</h1><dl>
-<dt><h3 id="CVE-2004-0492">moderate: <name name="CVE-2004-0492">mod_proxy buffer overflow</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0492">CVE-2004-0492</a>)</h3></dt>
-<dd><p>A buffer overflow was found in the Apache proxy module, mod_proxy, which can be triggered by receiving an invalid Content-Length header. In order to exploit this issue an attacker would need to get an Apache installation that was configured as a proxy to connect to a malicious site. This would cause the Apache child processing the request to crash, although this does not represent a significant Denial of Service attack as requests will continue to be handled by other Apache child [...]
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2003-06-08</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2003-06-10</td></tr>
-<tr><td class="cve-header">Update 1.3.32 released</td><td class="cve-value">2004-10-20</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">1.3.31, 1.3.29, 1.3.28, 1.3.27, 1.3.26</td></tr>
-</table></dd>
-</dl>
-<h1 id="1.3.31">Fixed in Apache HTTP Server 1.3.31</h1><dl>
-<dt><h3 id="CVE-2003-0020">low: <name name="CVE-2003-0020">Error log escape filtering</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2003-0020">CVE-2003-0020</a>)</h3></dt>
-<dd><p>Apache does not filter terminal escape sequences from error logs, which could make it easier for attackers to insert those sequences into terminal emulators containing vulnerabilities related to escape sequences.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2003-02-24</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2003-02-24</td></tr>
-<tr><td class="cve-header">Update 1.3.31 released</td><td class="cve-value">2004-05-12</td></tr>
-<tr><td class="cve-header">Update 2.0.49 released</td><td class="cve-value">2004-03-19</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.0.48, 2.0.47, 2.0.46, 2.0.45, 2.0.44, 2.0.43, 2.0.42, 2.0.40, 2.0.39, 2.0.37, 2.0.36, 2.0.35, 1.3.29, 1.3.28, 1.3.27, 1.3.26, 1.3.24, 1.3.22, 1.3.20, 1.3.19, 1.3.17, 1.3.14, 1.3.12, 1.3.11, 1.3.9, 1.3.6, 1.3.4, 1.3.3, 1.3.2, 1.3.1, 1.3.0</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2003-0987">low: <name name="CVE-2003-0987">mod_digest nonce checking</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2003-0987">CVE-2003-0987</a>)</h3></dt>
-<dd><p>mod_digest does not properly verify the nonce of a client response by using a AuthNonce secret. This could allow a malicious user who is able to sniff network traffic to conduct a replay attack against a website using Digest protection. Note that mod_digest implements an older version of the MD5 Digest Authentication specification which is known not to work with modern browsers. This issue does not affect mod_auth_digest.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2003-12-18</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2003-12-18</td></tr>
-<tr><td class="cve-header">Update 1.3.31 released</td><td class="cve-value">2004-05-12</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">1.3.29, 1.3.28, 1.3.27, 1.3.26, 1.3.24, 1.3.22, 1.3.20, 1.3.19, 1.3.17, 1.3.14, 1.3.12, 1.3.11, 1.3.9, 1.3.6, 1.3.4, 1.3.3, 1.3.2, 1.3.1, 1.3.0</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2003-0993">important: <name name="CVE-2003-0993">Allow/Deny parsing on big-endian 64-bit platforms</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2003-0993">CVE-2003-0993</a>)</h3></dt>
-<dd><p>A bug in the parsing of Allow/Deny rules using IP addresses without a netmask on big-endian 64-bit platforms causes the rules to fail to match.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2003-10-15</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2003-10-15</td></tr>
-<tr><td class="cve-header">Update 1.3.31 released</td><td class="cve-value">2004-05-12</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">1.3.29, 1.3.28, 1.3.27, 1.3.26, 1.3.24, 1.3.22, 1.3.20, 1.3.19, 1.3.17, 1.3.14, 1.3.12, 1.3.11, 1.3.9, 1.3.6, 1.3.4, 1.3.3, 1.3.2, 1.3.1, 1.3.0</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2004-0174">important: <name name="CVE-2004-0174">listening socket starvation</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0174">CVE-2004-0174</a>)</h3></dt>
-<dd><p>A starvation issue on listening sockets occurs when a short-lived connection on a rarely-accessed listening socket will cause a child to hold the accept mutex and block out new connections until another connection arrives on that rarely-accessed listening socket. This issue is known to affect some versions of AIX, Solaris, and Tru64; it is known to not affect FreeBSD or Linux.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2004-02-25</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2004-03-18</td></tr>
-<tr><td class="cve-header">Update 1.3.31 released</td><td class="cve-value">2004-05-12</td></tr>
-<tr><td class="cve-header">Update 2.0.49 released</td><td class="cve-value">2004-03-19</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.0.48, 2.0.47, 2.0.46, 2.0.45, 2.0.44, 2.0.43, 2.0.42, 2.0.40, 2.0.39, 2.0.37, 2.0.36, 2.0.35, 1.3.29, 1.3.28?, 1.3.27?, 1.3.26?, 1.3.24?, 1.3.22?, 1.3.20?, 1.3.19?, 1.3.17?, 1.3.14?, 1.3.12?, 1.3.11?, 1.3.9?, 1.3.6?, 1.3.4?, 1.3.3?, 1.3.2?, 1.3.1?, 1.3.0?</td></tr>
-</table></dd>
-</dl>
-<h1 id="1.3.29">Fixed in Apache HTTP Server 1.3.29</h1><dl>
-<dt><h3 id="CVE-2003-0542">low: <name name="CVE-2003-0542">Local configuration regular expression overflow</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2003-0542">CVE-2003-0542</a>)</h3></dt>
-<dd><p>By using a regular expression with more than 9 captures a buffer overflow can occur in mod_alias or mod_rewrite. To exploit this an attacker would need to be able to create a carefully crafted configuration file (.htaccess or httpd.conf)</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2003-08-04</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2003-10-27</td></tr>
-<tr><td class="cve-header">Update 1.3.29 released</td><td class="cve-value">2003-10-27</td></tr>
-<tr><td class="cve-header">Update 2.0.48 released</td><td class="cve-value">2003-10-27</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.0.47, 2.0.46, 2.0.45, 2.0.44, 2.0.43, 2.0.42, 2.0.40, 2.0.39, 2.0.37, 2.0.36, 2.0.35, 1.3.28, 1.3.27, 1.3.26, 1.3.24, 1.3.22, 1.3.20, 1.3.19, 1.3.17, 1.3.14, 1.3.12, 1.3.11, 1.3.9, 1.3.6, 1.3.4, 1.3.3, 1.3.2, 1.3.1, 1.3.0</td></tr>
-</table></dd>
-</dl>
-<h1 id="1.3.28">Fixed in Apache HTTP Server 1.3.28</h1><dl>
-<dt><h3 id="CVE-2003-0460">important: <name name="CVE-2003-0460">RotateLogs DoS</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2003-0460">CVE-2003-0460</a>)</h3></dt>
-<dd><p>The rotatelogs support program on Win32 and OS/2 would quit logging and exit if it received special control characters such as 0x1A.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2003-07-04</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2003-07-18</td></tr>
-<tr><td class="cve-header">Update 1.3.28 released</td><td class="cve-value">2003-07-18</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">1.3.27, 1.3.26?, 1.3.24?, 1.3.22?, 1.3.20?, 1.3.19?, 1.3.17?, 1.3.14?, 1.3.12?, 1.3.11?, 1.3.9?, 1.3.6?, 1.3.4?, 1.3.3?, 1.3.2?, 1.3.1?, 1.3.0?</td></tr>
-</table></dd>
-</dl>
-<h1 id="1.3.27">Fixed in Apache HTTP Server 1.3.27</h1><dl>
-<dt><h3 id="CVE-2002-0839">important: <name name="CVE-2002-0839">Shared memory permissions lead to local privilege escalation</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2002-0839">CVE-2002-0839</a>)</h3></dt>
-<dd><p>The permissions of the shared memory used for the scoreboard allows an attacker who can execute under the Apache UID to send a signal to any process as root or cause a local denial of service attack.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2001-11-11</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2002-10-03</td></tr>
-<tr><td class="cve-header">Update 1.3.27 released</td><td class="cve-value">2002-10-03</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">1.3.26, 1.3.24, 1.3.22, 1.3.20, 1.3.19, 1.3.17, 1.3.14, 1.3.12, 1.3.11, 1.3.9, 1.3.6, 1.3.4, 1.3.3, 1.3.2, 1.3.1, 1.3.0</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2002-0840">low: <name name="CVE-2002-0840">Error page XSS using wildcard DNS</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2002-0840">CVE-2002-0840</a>)</h3></dt>
-<dd><p>Cross-site scripting (XSS) vulnerability in the default error page of Apache 2.0 before 2.0.43, and 1.3.x up to 1.3.26, when UseCanonicalName is "Off" and support for wildcard DNS is present, allows remote attackers to execute script as other web page visitors via the Host: header.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2002-09-20</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2002-10-02</td></tr>
-<tr><td class="cve-header">Update 2.0.43 released</td><td class="cve-value">2002-10-03</td></tr>
-<tr><td class="cve-header">Update 1.3.27 released</td><td class="cve-value">2002-10-03</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.0.42, 2.0.40, 2.0.39, 2.0.37, 2.0.36, 2.0.35, 1.3.26, 1.3.24, 1.3.22, 1.3.20, 1.3.19, 1.3.17, 1.3.14, 1.3.12, 1.3.11, 1.3.9, 1.3.6, 1.3.4, 1.3.3, 1.3.2, 1.3.1, 1.3.0</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2002-0843">important: <name name="CVE-2002-0843">Buffer overflows in ab utility</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2002-0843">CVE-2002-0843</a>)</h3></dt>
-<dd><p>Buffer overflows in the benchmarking utility ab could be exploited if ab is run against a malicious server</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2002-09-23</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2002-10-03</td></tr>
-<tr><td class="cve-header">Update 1.3.27 released</td><td class="cve-value">2002-10-03</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">1.3.26, 1.3.24, 1.3.22, 1.3.20, 1.3.19, 1.3.17, 1.3.14, 1.3.12, 1.3.11, 1.3.9, 1.3.6, 1.3.4, 1.3.3, 1.3.2, 1.3.1, 1.3.0</td></tr>
-</table></dd>
-</dl>
-<h1 id="1.3.26">Fixed in Apache HTTP Server 1.3.26</h1><dl>
-<dt><h3 id="CVE-2002-0392">critical: <name name="CVE-2002-0392">Apache Chunked encoding vulnerability</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2002-0392">CVE-2002-0392</a>)</h3></dt>
-<dd><p>Malicious requests can cause various effects ranging from a relatively harmless increase in system resources through to denial of service attacks and in some cases the ability to execute arbitrary remote code.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2002-05-27</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2002-06-17</td></tr>
-<tr><td class="cve-header">Update 2.0.37 released</td><td class="cve-value">2002-06-18</td></tr>
-<tr><td class="cve-header">Update 1.3.26 released</td><td class="cve-value">2002-06-18</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.0.36, 2.0.35, 1.3.24, 1.3.22, 1.3.20, 1.3.19, 1.3.17, 1.3.14, 1.3.12, 1.3.11, 1.3.9, 1.3.6, 1.3.4, 1.3.3, 1.3.2, 1.3.1, 1.3.0</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2003-0083">low: <name name="CVE-2003-0083">Filtered escape sequences</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2003-0083">CVE-2003-0083</a>)</h3></dt>
-<dd><p>Apache did not filter terminal escape sequences from its access logs, which could make it easier for attackers to insert those sequences into terminal emulators containing vulnerabilities related to escape sequences.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2003-02-24</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2003-02-24</td></tr>
-<tr><td class="cve-header">Update 2.0.46 released</td><td class="cve-value">2004-04-02</td></tr>
-<tr><td class="cve-header">Update 1.3.26 released</td><td class="cve-value">2002-06-18</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.0.45, 2.0.44, 2.0.43, 2.0.42, 2.0.40, 2.0.39, 2.0.37, 2.0.36, 2.0.35, 1.3.24, 1.3.22, 1.3.20, 1.3.19, 1.3.17, 1.3.14, 1.3.12, 1.3.11, 1.3.9, 1.3.6, 1.3.4, 1.3.3, 1.3.2, 1.3.1, 1.3.0</td></tr>
-</table></dd>
-</dl>
-<h1 id="1.3.24">Fixed in Apache HTTP Server 1.3.24</h1><dl>
-<dt><h3 id="CVE-2002-0061">critical: <name name="CVE-2002-0061">Win32 Apache Remote command execution</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2002-0061">CVE-2002-0061</a>)</h3></dt>
-<dd><p>Apache for Win32 before 1.3.24 and 2.0.34-beta allows remote attackers to execute arbitrary commands via parameters passed to batch file CGI scripts.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2002-02-13</td></tr>
-<tr><td class="cve-header">Update 1.3.24 released</td><td class="cve-value">2002-03-22</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">1.3.22, 1.3.20?, 1.3.19?, 1.3.17?, 1.3.14?, 1.3.12?, 1.3.11?, 1.3.9?, 1.3.6?, 1.3.4?, 1.3.3?, 1.3.2?, 1.3.1?, 1.3.0?</td></tr>
-</table></dd>
-</dl>
-<h1 id="1.3.22">Fixed in Apache HTTP Server 1.3.22</h1><dl>
-<dt><h3 id="CVE-2001-0729">important: <name name="CVE-2001-0729">Requests can cause directory listing to be displayed</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2001-0729">CVE-2001-0729</a>)</h3></dt>
-<dd><p>A vulnerability was found in the Win32 port of Apache 1.3.20. A client submitting a very long URI could cause a directory listing to be returned rather than the default index page.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2001-09-18</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2001-09-28</td></tr>
-<tr><td class="cve-header">Update 1.3.22 released</td><td class="cve-value">2001-10-12</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">1.3.20</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2001-0730">moderate: <name name="CVE-2001-0730">split-logfile can cause arbitrary log files to be written to</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2001-0730">CVE-2001-0730</a>)</h3></dt>
-<dd><p>A vulnerability was found in the split-logfile support program. A request with a specially crafted Host: header could allow any file with a .log extension on the system to be written to.</p>
-<table class="table"><tr><td class="cve-header">Issue public</td><td class="cve-value">2001-09-28</td></tr>
-<tr><td class="cve-header">Update 1.3.22 released</td><td class="cve-value">2001-10-12</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">1.3.20, 1.3.19, 1.3.17, 1.3.14, 1.3.12, 1.3.11, 1.3.9, 1.3.6, 1.3.4, 1.3.3, 1.3.2, 1.3.1, 1.3.0</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2001-0731">important: <name name="CVE-2001-0731">Multiviews can cause a directory listing to be displayed</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2001-0731">CVE-2001-0731</a>)</h3></dt>
-<dd><p>A vulnerability was found when Multiviews are used to negotiate the directory index. In some configurations, requesting a URI with a QUERY_STRING of M=D could return a directory listing rather than the expected index page.</p>
-<table class="table"><tr><td class="cve-header">Issue public</td><td class="cve-value">2001-07-09</td></tr>
-<tr><td class="cve-header">Update 1.3.22 released</td><td class="cve-value">2001-10-12</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">1.3.20, 1.3.19?, 1.3.17?, 1.3.14?, 1.3.12?, 1.3.11?, 1.3.9?, 1.3.6?, 1.3.4?, 1.3.3?, 1.3.2?, 1.3.1?, 1.3.0?</td></tr>
-</table></dd>
-</dl>
-<h1 id="1.3.20">Fixed in Apache HTTP Server 1.3.20</h1><dl>
-<dt><h3 id="CVE-2001-1342">important: <name name="CVE-2001-1342">Denial of service attack on Win32 and OS2</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2001-1342">CVE-2001-1342</a>)</h3></dt>
-<dd><p>A vulnerability was found in the Win32 and OS2 ports of Apache 1.3. A client submitting a carefully constructed URI could cause a General Protection Fault in a child process, bringing up a message box which would have to be cleared by the operator to resume operation. This vulnerability introduced no identified means to compromise the server other than introducing a possible denial of service.</p>
-<table class="table"><tr><td class="cve-header">Update 1.3.20 released</td><td class="cve-value">2001-05-22</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">1.3.20, 1.3.19?, 1.3.17?, 1.3.14?, 1.3.12?, 1.3.11?, 1.3.9?, 1.3.6?, 1.3.4?, 1.3.3?, 1.3.2?, 1.3.1?, 1.3.0?</td></tr>
-</table></dd>
-</dl>
-<h1 id="1.3.19">Fixed in Apache HTTP Server 1.3.19</h1><dl>
-<dt><h3 id="CVE-2001-0925">important: <name name="CVE-2001-0925">Requests can cause directory listing to be displayed</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2001-0925">CVE-2001-0925</a>)</h3></dt>
-<dd><p>The default installation can lead mod_negotiation and mod_dir or mod_autoindex to display a directory listing instead of the multiview index.html file if a very long path was created artificially by using many slashes.</p>
-<table class="table"><tr><td class="cve-header">Update 1.3.19 released</td><td class="cve-value">2001-02-28</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">1.3.17, 1.3.14, 1.3.12, 1.3.11</td></tr>
-</table></dd>
-</dl>
-<h1 id="1.3.14">Fixed in Apache HTTP Server 1.3.14</h1><dl>
-<dt><h3 id="CVE-2000-0505">moderate: <name name="CVE-2000-0505">Requests can cause directory listing to be displayed on NT</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2000-0505">CVE-2000-0505</a>)</h3></dt>
-<dd><p>A security hole on Apache for Windows allows a user to view the listing of a directory instead of the default HTML page by sending a carefully constructed request.</p>
-<table class="table"><tr><td class="cve-header">Update 1.3.14 released</td><td class="cve-value">2000-10-13</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">1.3.12, 1.3.11?, 1.3.9?, 1.3.6?, 1.3.4?, 1.3.3?, 1.3.2?, 1.3.1?, 1.3.0?</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2000-0913">important: <name name="CVE-2000-0913">Rewrite rules that include references allow access to any file</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2000-0913">CVE-2000-0913</a>)</h3></dt>
-<dd><p>The Rewrite module, mod_rewrite, can allow access to any file on the web server. The vulnerability occurs only with certain specific cases of using regular expression references in RewriteRule directives: If the destination of a RewriteRule contains regular expression references then an attacker will be able to access any file on the server.</p>
-<table class="table"><tr><td class="cve-header">Issue public</td><td class="cve-value">2000-09-29</td></tr>
-<tr><td class="cve-header">Update 1.3.14 released</td><td class="cve-value">2000-10-13</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">1.3.12, 1.3.11?, 1.3.9?, 1.3.6?, 1.3.4?, 1.3.3?, 1.3.2?, 1.3.1?, 1.3.0?</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2000-1204">important: <name name="CVE-2000-1204">Mass virtual hosting can display CGI source</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2000-1204">CVE-2000-1204</a>)</h3></dt>
-<dd><p>A security problem for users of the mass virtual hosting module, mod_vhost_alias, causes the source to a CGI to be sent if the cgi-bin directory is under the document root. However, it is not normal to have your cgi-bin directory under a document root.</p>
-<table class="table"><tr><td class="cve-header">Update 1.3.14 released</td><td class="cve-value">2000-10-13</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">1.3.12, 1.3.11, 1.3.9</td></tr>
-</table></dd>
-</dl>
-<h1 id="1.3.12">Fixed in Apache HTTP Server 1.3.12</h1><dl>
-<dt><h3 id="CVE-2000-1205">important: <name name="CVE-2000-1205">Cross-site scripting can reveal private session information</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2000-1205">CVE-2000-1205</a>)</h3></dt>
-<dd><p>Apache was vulnerable to cross site scripting issues. It was shown that malicious HTML tags can be embedded in client web requests if the server or script handling the request does not carefully encode all information displayed to the user. Using these vulnerabilities attackers could, for example, obtain copies of your private cookies used to authenticate you to other sites.</p>
-<table class="table"><tr><td class="cve-header">Update 1.3.12 released</td><td class="cve-value">2000-02-25</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">1.3.11, 1.3.9, 1.3.6, 1.3.4, 1.3.3, 1.3.2, 1.3.1, 1.3.0</td></tr>
-</table></dd>
-</dl>
-<h1 id="1.3.11">Fixed in Apache HTTP Server 1.3.11</h1><dl>
-<dt><h3 id="CVE-2000-1206">moderate: <name name="CVE-2000-1206">Mass virtual hosting security issue</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2000-1206">CVE-2000-1206</a>)</h3></dt>
-<dd><p>A security problem can occur for sites using mass name-based virtual hosting (using the new mod_vhost_alias module) or with special mod_rewrite rules.</p>
-<table class="table"><tr><td class="cve-header">Update 1.3.11 released</td><td class="cve-value">2000-01-21</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">1.3.9, 1.3.6?, 1.3.4?, 1.3.3?, 1.3.2?, 1.3.1?, 1.3.0?</td></tr>
-</table></dd>
-</dl>
-<h1 id="1.3.2">Fixed in Apache HTTP Server 1.3.2</h1><dl>
-<dt><h3 id="CVE-1999-1199">important: <name name="CVE-1999-1199">Multiple header Denial of Service vulnerability</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-1999-1199">CVE-1999-1199</a>)</h3></dt>
-<dd><p>A serious problem exists when a client sends a large number of headers with the same header name. Apache uses up memory faster than the amount of memory required to simply store the received data itself. That is, memory use increases faster and faster as more headers are received, rather than increasing at a constant rate. This makes a denial of service attack based on this method more effective than methods which cause Apache to use memory at a constant rate, since the attacker h [...]
-<table class="table"><tr><td class="cve-header">Update 1.3.2 released</td><td class="cve-value">1998-09-23</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">1.3.1, 1.3.0</td></tr>
-</table></dd>
-</dl>
-
- <!-- FOOTER -->
- <div id="footer">
- <p>Copyright &copy; 1997-2021 The Apache Software Foundation.<br />
- Apache HTTP Server, Apache, and the Apache feather logo are trademarks of The Apache Software Foundation.</p>
- </div>
- </div>
- </body>
-</html>
\ No newline at end of file
diff --git a/output/security/vulnerabilities_20.html b/output/security/vulnerabilities_20.html
deleted file mode 100644
index 33f43d4..0000000
--- a/output/security/vulnerabilities_20.html
+++ /dev/null
@@ -1,730 +0,0 @@
-<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
- "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
-<html xmlns="http://www.w3.org/1999/xhtml">
- <head>
- <meta http-equiv="Content-Type" content="text/html; charset=utf-8"/>
- <link href="/css/apsite.css" rel="stylesheet" media="all" type="text/css" title="Main stylesheet" />
- <meta name="author" content="Documentation Group" /><meta name="email" content="docs@httpd.apache.org" />
- <title>Apache HTTP Server 2.0 vulnerabilities - The Apache HTTP Server Project</title>
- <style>
-.headerlink {
- visibility: hidden;
-}
-h1:hover > .headerlink, h2:hover > .headerlink, h3:hover > .headerlink, h4:hover > .headerlink, h5:hover > .headerlink, h6:hover > .headerlink, li:hover > .headerlink {
- visibility: visible
-}
- </style>
- </head>
- <body>
- <div id="page-header">
- <p class="menu">&nbsp;</p>
- <p class="apache">&nbsp;</p>
- <a href="/">
- <img alt="" width="800" height="72" src="/images/httpd_logo_wide_new.png" />
- </a>
- <a class="badge" href="https://www.apache.org/foundation/contributing.html">
- <img src="https://www.apache.org/images/SupportApache-small.png">
- </a>
- </div>
- <div id="apmenu">
- <script type="text/javascript" src="https://www.apachecon.com/event-images/snippet.js"></script>
- <p style="margin-top: -10px;">
- <!-- Apachecon! -->
- <a class="acevent" data-format="wide" data-mode="light" data-width="160"></a>
- </p>
- <h1 id="essentials">Essentials<a class="headerlink" href="#essentials" title="Permanent link">&para;</a></h1>
- <ul>
- <li><a href="/download.cgi">Download!</a></li>
- <li><a href="/ABOUT_APACHE.html">About</a></li>
- <li><a href="https://www.apache.org/licenses/">License</a></li>
- <li><a href="https://wiki.apache.org/httpd/FAQ">FAQ</a></li>
- <li><a href="/security_report.html">Security Reports</a></li>
- </ul>
- <h1 id="source-repositories">Source Repositories<a class="headerlink" href="#source-repositories" title="Permanent link">&para;</a></h1>
- <ul>
- <li><a href="/dev/devnotes.html">General Information</a></li>
- <li><a href="https://svn.apache.org/viewvc/httpd/httpd/trunk/">Trunk</a></li>
- <li><a href="https://svn.apache.org/viewvc/httpd/httpd/branches/2.4.x/">2.4</a></li>
- </ul>
- <h1 id="documentation"><a href="/docs/">Documentation</a><a class="headerlink" href="#documentation" title="Permanent link">&para;</a></h1>
- <ul>
- <li><a href="/docs/2.4/">Version 2.4</a></li>
- <li><a href="/docs/trunk/">Trunk (dev)</a></li>
- <li><a href="https://wiki.apache.org/httpd/">Wiki</a></li>
- </ul>
- <h1 id="get-involved"><a href="/contribute/">Get Involved</a><a class="headerlink" href="#get-involved" title="Permanent link">&para;</a></h1>
- <ul>
- <li><a href="/lists.html">Mailing Lists</a></li>
- <li><a href="/bug_report.html">Bug Reports</a></li>
- <li><a href="/dev/">Developer Info</a></li>
- <li><a href="/support.html">User Support</a></li>
- </ul>
- <h1 id="subprojects">Subprojects<a class="headerlink" href="#subprojects" title="Permanent link">&para;</a></h1>
- <ul>
- <li><a href="/docs-project/">Docs</a></li>
- <li><a href="/test/">Test</a></li>
- <li><a href="/test/flood/">Flood</a></li>
- <li><a href="/apreq/">libapreq</a></li>
- <li><a href="/modules">Modules</a></li>
- <li><a href="/mod_fcgid/">mod_fcgid</a></li>
- <li><a href="/mod_ftp/">mod_ftp</a></li>
- </ul>
- <h1 id="related-projects">Related Projects<a class="headerlink" href="#related-projects" title="Permanent link">&para;</a></h1>
- <ul>
- <li><a href="https://trafficserver.apache.org/">Apache Traffic Server</a></li>
- <li><a href="https://trafficcontrol.apache.org/">Apache Traffic Control</a></li>
- <li><a href="https://tomcat.apache.org/">Tomcat</a></li>
- <li><a href="https://apr.apache.org/">APR</a></li>
- <li><a href="http://perl.apache.org/">mod_perl</a></li>
- </ul>
- <h1 id="miscellaneous"><a href="/info/">Miscellaneous</a><a class="headerlink" href="#miscellaneous" title="Permanent link">&para;</a></h1>
- <ul>
- <li><a href="/contributors/">Contributors</a></li>
- <li><a href="https://www.apache.org/foundation/thanks.html">Thanks!</a></li>
- <li><a href="https://www.apache.org/foundation/sponsorship.html">Sponsorship</a></li>
- </ul>
- </div>
- <!-- RIGHT SIDE INFORMATION -->
- <div id="apcontents">
- <h1>Apache HTTP Server 2.0 vulnerabilities</h1>
-<p>This page lists all security vulnerabilities fixed in released versions of Apache HTTP Server 2.0. Each vulnerability is given a security <a href="/security/impact_levels.html">impact rating</a> by the Apache security team - please note that this rating may well vary from platform to platform. We also list the versions the flaw is known to affect, and where a flaw has not been verified list the version with a question mark.</p>
-<p>Please note that if a vulnerability is shown below as being fixed in a "-dev" release then this means that a fix has been applied to the development source tree and will be part of an upcoming full release.</p>
-<p>Please send comments or corrections for these vulnerabilities to the <a href="/security_report.html">Security Team</a>.</p> <br/>
-<p><h3>Apache httpd 2.0 has had no new releases since 2013 and should not be used. This page only lists security issues that occurred before August 2013. Subsequent issues may have affected 2.0 but will not be investigated or listed here. Users are advised to upgrade to the currently supported released version to address known issues.</h3></p><br/>
-<h1 id="2.0.65">Fixed in Apache HTTP Server 2.0.65</h1><dl>
-<dt><h3 id="CVE-2011-0419">moderate: <name name="CVE-2011-0419">apr_fnmatch flaw leads to mod_autoindex remote DoS</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0419">CVE-2011-0419</a>)</h3></dt>
-<dd><p>A flaw was found in the apr_fnmatch() function of the bundled APR library. Where mod_autoindex is enabled, and a directory indexed by mod_autoindex contained files with sufficiently long names, a remote attacker could send a carefully crafted request which would cause excessive CPU usage. This could be used in a denial of service attack.</p><p>Workaround: Setting the 'IgnoreClient' option to the 'IndexOptions' directive disables processing of the client-supplied request query argu [...]
-<p>Acknowledgements: This issue was reported by Maksymilian Arciemowicz</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2011-03-02</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2011-05-10</td></tr>
-<tr><td class="cve-header">Update 2.2.19 released</td><td class="cve-value">2011-05-21</td></tr>
-<tr><td class="cve-header">Update 2.0.65 released</td><td class="cve-value">2011-05-21</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.2.18, 2.2.17, 2.2.16, 2.2.15, 2.2.14, 2.2.13, 2.2.12, 2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0, 2.0.64, 2.0.63, 2.0.61, 2.0.59, 2.0.58, 2.0.55, 2.0.54, 2.0.53, 2.0.52, 2.0.51, 2.0.50, 2.0.49, 2.0.48, 2.0.47, 2.0.46, 2.0.45, 2.0.44, 2.0.43, 2.0.42, 2.0.40, 2.0.39, 2.0.37, 2.0.36, 2.0.35</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2011-3192">important: <name name="CVE-2011-3192">Range header remote DoS</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3192">CVE-2011-3192</a>)</h3></dt>
-<dd><p>A flaw was found in the way the Apache HTTP Server handled Range HTTP headers. A remote attacker could use this flaw to cause httpd to use an excessive amount of memory and CPU time via HTTP requests with a specially-crafted Range header. This could be used in a denial of service attack. Advisory: CVE-2011-3192.txt</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2011-08-20</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2011-08-20</td></tr>
-<tr><td class="cve-header">Update 2.2.20 released</td><td class="cve-value">2011-08-30</td></tr>
-<tr><td class="cve-header">Update 2.0.65 released</td><td class="cve-value">2013-07-12</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.2.19, 2.2.18, 2.2.17, 2.2.16, 2.2.15, 2.2.14, 2.2.13, 2.2.12, 2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0, 2.0.64, 2.0.63, 2.0.61, 2.0.59, 2.0.58, 2.0.55, 2.0.54, 2.0.53, 2.0.52, 2.0.51, 2.0.50, 2.0.49, 2.0.48, 2.0.47, 2.0.46, 2.0.45, 2.0.44, 2.0.43, 2.0.42, 2.0.40, 2.0.39, 2.0.37, 2.0.36, 2.0.35</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2011-3368">moderate: <name name="CVE-2011-3368">mod_proxy reverse proxy exposure</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3368">CVE-2011-3368</a>)</h3></dt>
-<dd><p>An exposure was found when using mod_proxy in reverse proxy mode. In certain configurations using RewriteRule with proxy flag or ProxyPassMatch, a remote attacker could cause the reverse proxy to connect to an arbitrary server, possibly disclosing sensitive information from internal web servers not directly accessible to attacker. No update of 1.3 will be released.</p><p>Patches will be published to https://archive.apache.org/dist/httpd/patches/apply_to_1.3.42/</p>
-<p>Acknowledgements: This issue was reported by Context Information Security Ltd</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2011-09-16</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2011-10-05</td></tr>
-<tr><td class="cve-header">Update 2.2.22 released</td><td class="cve-value">2012-01-31</td></tr>
-<tr><td class="cve-header">Update 2.0.65 released</td><td class="cve-value">2013-07-22</td></tr>
-<tr><td class="cve-header">Update 1.3-never released</td><td class="cve-value">--</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.2.21, 2.2.20, 2.2.19, 2.2.18, 2.2.17, 2.2.16, 2.2.15, 2.2.14, 2.2.13, 2.2.12, 2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0, 2.0.64, 2.0.63, 2.0.61, 2.0.59, 2.0.58, 2.0.55, 2.0.54, 2.0.53, 2.0.52, 2.0.51, 2.0.50, 2.0.49, 2.0.48, 2.0.47, 2.0.46, 2.0.45, 2.0.44, 2.0.43, 2.0.42, 2.0.40, 2.0.39, 2.0.37, 2.0.36, 2.0.35, 1.3.42, 1.3.41, 1.3.39, 1.3.37, 1.3.36, 1.3.35, 1.3.34, 1.3.33, 1.3.32, 1.3.31, 1.3.29, [...]
-</table></dd>
-<dt><h3 id="CVE-2011-3607">low: <name name="CVE-2011-3607">mod_setenvif .htaccess privilege escalation</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3607">CVE-2011-3607</a>)</h3></dt>
-<dd><p>An integer overflow flaw was found which, when the mod_setenvif module is enabled, could allow local users to gain privileges via a .htaccess file.</p>
-<p>Acknowledgements: This issue was reported by halfdog</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2011-10-04</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2011-11-02</td></tr>
-<tr><td class="cve-header">Update 2.2.22 released</td><td class="cve-value">2012-01-31</td></tr>
-<tr><td class="cve-header">Update 2.0.65 released</td><td class="cve-value">2013-07-22</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.2.21, 2.2.20, 2.2.19, 2.2.18, 2.2.17, 2.2.16, 2.2.15, 2.2.14, 2.2.13, 2.2.12, 2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0, 2.0.64, 2.0.63, 2.0.61, 2.0.59, 2.0.58, 2.0.55, 2.0.54, 2.0.53, 2.0.52, 2.0.51, 2.0.50, 2.0.49, 2.0.48, 2.0.47, 2.0.46, 2.0.45, 2.0.44, 2.0.43, 2.0.42, 2.0.40, 2.0.39, 2.0.37, 2.0.36, 2.0.35</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2012-0031">low: <name name="CVE-2012-0031">scoreboard parent DoS</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0031">CVE-2012-0031</a>)</h3></dt>
-<dd><p>A flaw was found in the handling of the scoreboard. An unprivileged child process could cause the parent process to crash at shutdown rather than terminate cleanly.</p>
-<p>Acknowledgements: This issue was reported by halfdog</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2011-12-30</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2012-01-11</td></tr>
-<tr><td class="cve-header">Update 2.2.22 released</td><td class="cve-value">2012-01-31</td></tr>
-<tr><td class="cve-header">Update 2.0.65 released</td><td class="cve-value">2013-07-22</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.2.21, 2.2.20, 2.2.19, 2.2.18, 2.2.17, 2.2.16, 2.2.15, 2.2.14, 2.2.13, 2.2.12, 2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0, 2.0.64, 2.0.63, 2.0.61, 2.0.59, 2.0.58, 2.0.55, 2.0.54, 2.0.53, 2.0.52, 2.0.51, 2.0.50, 2.0.49, 2.0.48, 2.0.47, 2.0.46, 2.0.45, 2.0.44, 2.0.43, 2.0.42, 2.0.40, 2.0.39, 2.0.37, 2.0.36, 2.0.35</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2012-0053">moderate: <name name="CVE-2012-0053">error responses can expose cookies</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0053">CVE-2012-0053</a>)</h3></dt>
-<dd><p>A flaw was found in the default error response for status code 400. This flaw could be used by an attacker to expose "httpOnly" cookies when no custom ErrorDocument is specified.</p>
-<p>Acknowledgements: This issue was reported by Norman Hippert</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2012-01-15</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2012-01-23</td></tr>
-<tr><td class="cve-header">Update 2.2.22 released</td><td class="cve-value">2012-01-31</td></tr>
-<tr><td class="cve-header">Update 2.0.65 released</td><td class="cve-value">2013-07-22</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.2.21, 2.2.20, 2.2.19, 2.2.18, 2.2.17, 2.2.16, 2.2.15, 2.2.14, 2.2.13, 2.2.12, 2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0, 2.0.64, 2.0.63, 2.0.61, 2.0.59, 2.0.58, 2.0.55, 2.0.54, 2.0.53, 2.0.52, 2.0.51, 2.0.50, 2.0.49, 2.0.48, 2.0.47, 2.0.46, 2.0.45, 2.0.44, 2.0.43, 2.0.42, 2.0.40, 2.0.39, 2.0.37, 2.0.36, 2.0.35</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2013-1862">low: <name name="CVE-2013-1862">mod_rewrite log escape filtering</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1862">CVE-2013-1862</a>)</h3></dt>
-<dd><p>mod_rewrite does not filter terminal escape sequences from logs, which could make it easier for attackers to insert those sequences into terminal emulators containing vulnerabilities related to escape sequences.</p>
-<p>Acknowledgements: This issue was reported by Ramiro Molina</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2013-03-13</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2013-04-19</td></tr>
-<tr><td class="cve-header">Update 2.2.25 released</td><td class="cve-value">2013-07-22</td></tr>
-<tr><td class="cve-header">Update 2.0.65 released</td><td class="cve-value">2013-07-22</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.2.23, 2.2.22, 2.2.21, 2.2.20, 2.2.19, 2.2.18, 2.2.17, 2.2.16, 2.2.15, 2.2.14, 2.2.13, 2.2.12, 2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0, 2.0.64, 2.0.63, 2.0.61, 2.0.59, 2.0.58, 2.0.55, 2.0.54, 2.0.53, 2.0.52, 2.0.51, 2.0.50, 2.0.49, 2.0.48, 2.0.47, 2.0.46, 2.0.45, 2.0.44, 2.0.43, 2.0.42, 2.0.40, 2.0.39, 2.0.37, 2.0.36, 2.0.35</td></tr>
-</table></dd>
-</dl>
-<h1 id="2.0.64">Fixed in Apache HTTP Server 2.0.64</h1><dl>
-<dt><h3 id="CVE-2008-2364">moderate: <name name="CVE-2008-2364">mod_proxy_http DoS</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2364">CVE-2008-2364</a>)</h3></dt>
-<dd><p>A flaw was found in the handling of excessive interim responses from an origin server when using mod_proxy_http. A remote attacker could cause a denial of service or high memory usage.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2008-05-29</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2008-06-10</td></tr>
-<tr><td class="cve-header">Update 2.0.64 released</td><td class="cve-value">2010-10-19</td></tr>
-<tr><td class="cve-header">Update 2.2.9 released</td><td class="cve-value">2008-06-14</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0, 2.0.63, 2.0.61, 2.0.59, 2.0.58, 2.0.55, 2.0.54, 2.0.53, 2.0.52, 2.0.51, 2.0.50, 2.0.49, 2.0.48, 2.0.47, 2.0.46, 2.0.45, 2.0.44, 2.0.43, 2.0.42, 2.0.40, 2.0.39, 2.0.37, 2.0.36, 2.0.35</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2008-2939">low: <name name="CVE-2008-2939">mod_proxy_ftp globbing XSS</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2939">CVE-2008-2939</a>)</h3></dt>
-<dd><p>A flaw was found in the handling of wildcards in the path of a FTP URL with mod_proxy_ftp. If mod_proxy_ftp is enabled to support FTP-over-HTTP, requests containing globbing characters could lead to cross-site scripting (XSS) attacks.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2008-07-28</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2008-08-05</td></tr>
-<tr><td class="cve-header">Update 2.2.10 released</td><td class="cve-value">2008-10-31</td></tr>
-<tr><td class="cve-header">Update 2.0.64 released</td><td class="cve-value">2010-10-19</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0, 2.0.63, 2.0.61, 2.0.59, 2.0.58, 2.0.55, 2.0.54, 2.0.53, 2.0.52, 2.0.51, 2.0.50, 2.0.49, 2.0.48, 2.0.47, 2.0.46, 2.0.45, 2.0.44, 2.0.43, 2.0.42, 2.0.40, 2.0.39, 2.0.37, 2.0.36, 2.0.35</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2009-1891">low: <name name="CVE-2009-1891">mod_deflate DoS</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1891">CVE-2009-1891</a>)</h3></dt>
-<dd><p>A denial of service flaw was found in the mod_deflate module. This module continued to compress large files until compression was complete, even if the network connection that requested the content was closed before compression completed. This would cause mod_deflate to consume large amounts of CPU if mod_deflate was enabled for a large file.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2009-06-26</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2009-06-26</td></tr>
-<tr><td class="cve-header">Update 2.2.12 released</td><td class="cve-value">2009-07-27</td></tr>
-<tr><td class="cve-header">Update 2.0.64 released</td><td class="cve-value">2010-10-19</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0, 2.0.63, 2.0.61, 2.0.59, 2.0.58, 2.0.55, 2.0.54, 2.0.53, 2.0.52, 2.0.51, 2.0.50, 2.0.49, 2.0.48, 2.0.47, 2.0.46, 2.0.45, 2.0.44, 2.0.43, 2.0.42, 2.0.40, 2.0.39, 2.0.37, 2.0.36, 2.0.35</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2009-2412">low: <name name="CVE-2009-2412">APR apr_palloc heap overflow</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2412">CVE-2009-2412</a>)</h3></dt>
-<dd><p>A flaw in apr_palloc() in the bundled copy of APR could cause heap overflows in programs that try to apr_palloc() a user controlled size. The Apache HTTP Server itself does not pass unsanitized user-provided sizes to this function, so it could only be triggered through some other application which uses apr_palloc() in a vulnerable way.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2009-07-27</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2009-08-04</td></tr>
-<tr><td class="cve-header">Update 2.2.13 released</td><td class="cve-value">2009-08-09</td></tr>
-<tr><td class="cve-header">Update 2.0.64 released</td><td class="cve-value">2010-10-19</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.2.12, 2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0, 2.0.63, 2.0.61, 2.0.59, 2.0.58, 2.0.55, 2.0.54, 2.0.53, 2.0.52, 2.0.51, 2.0.50, 2.0.49, 2.0.48, 2.0.47, 2.0.46, 2.0.45, 2.0.44, 2.0.43, 2.0.42, 2.0.40, 2.0.39, 2.0.37, 2.0.36, 2.0.35</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2009-3094">low: <name name="CVE-2009-3094">mod_proxy_ftp DoS</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3094">CVE-2009-3094</a>)</h3></dt>
-<dd><p>A NULL pointer dereference flaw was found in the mod_proxy_ftp module. A malicious FTP server to which requests are being proxied could use this flaw to crash an httpd child process via a malformed reply to the EPSV or PASV commands, resulting in a limited denial of service.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2009-09-04</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2009-09-02</td></tr>
-<tr><td class="cve-header">Update 2.2.14 released</td><td class="cve-value">2009-10-05</td></tr>
-<tr><td class="cve-header">Update 2.0.64 released</td><td class="cve-value">2010-10-19</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.2.13, 2.2.12, 2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0, 2.0.63, 2.0.61, 2.0.59, 2.0.58, 2.0.55, 2.0.54, 2.0.53, 2.0.52, 2.0.51, 2.0.50, 2.0.49, 2.0.48, 2.0.47, 2.0.46, 2.0.45, 2.0.44, 2.0.43, 2.0.42, 2.0.40, 2.0.39, 2.0.37, 2.0.36, 2.0.35</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2009-3095">low: <name name="CVE-2009-3095">mod_proxy_ftp FTP command injection</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3095">CVE-2009-3095</a>)</h3></dt>
-<dd><p>A flaw was found in the mod_proxy_ftp module. In a reverse proxy configuration, a remote attacker could use this flaw to bypass intended access restrictions by creating a carefully-crafted HTTP Authorization header, allowing the attacker to send arbitrary commands to the FTP server.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2009-09-03</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2009-09-03</td></tr>
-<tr><td class="cve-header">Update 2.2.14 released</td><td class="cve-value">2009-10-05</td></tr>
-<tr><td class="cve-header">Update 2.0.64 released</td><td class="cve-value">2010-10-19</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.2.13, 2.2.12, 2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0, 2.0.63, 2.0.61, 2.0.59, 2.0.58, 2.0.55, 2.0.54, 2.0.53, 2.0.52, 2.0.51, 2.0.50, 2.0.49, 2.0.48, 2.0.47, 2.0.46, 2.0.45, 2.0.44, 2.0.43, 2.0.42, 2.0.40, 2.0.39, 2.0.37, 2.0.36, 2.0.35</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2009-3560">low: <name name="CVE-2009-3560">expat DoS</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3560">CVE-2009-3560</a>)</h3></dt>
-<dd><p>A buffer over-read flaw was found in the bundled expat library. An attacker who is able to get Apache to parse an untrused XML document (for example through mod_dav) may be able to cause a crash. This crash would only be a denial of service if using the worker MPM.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2009-12-18</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2009-12-02</td></tr>
-<tr><td class="cve-header">Update 2.2.17 released</td><td class="cve-value">2010-10-19</td></tr>
-<tr><td class="cve-header">Update 2.0.64 released</td><td class="cve-value">2010-10-19</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.2.16, 2.2.15, 2.2.14, 2.2.13, 2.2.12, 2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0, 2.0.63, 2.0.61, 2.0.59, 2.0.58, 2.0.55, 2.0.54, 2.0.53, 2.0.52, 2.0.51, 2.0.50, 2.0.49, 2.0.48, 2.0.47, 2.0.46, 2.0.45, 2.0.44, 2.0.43, 2.0.42, 2.0.40, 2.0.39, 2.0.37, 2.0.36, 2.0.35</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2009-3720">low: <name name="CVE-2009-3720">expat DoS</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3720">CVE-2009-3720</a>)</h3></dt>
-<dd><p>A buffer over-read flaw was found in the bundled expat library. An attacker who is able to get Apache to parse an untrused XML document (for example through mod_dav) may be able to cause a crash. This crash would only be a denial of service if using the worker MPM.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2009-08-21</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2009-01-17</td></tr>
-<tr><td class="cve-header">Update 2.2.17 released</td><td class="cve-value">2010-10-19</td></tr>
-<tr><td class="cve-header">Update 2.0.64 released</td><td class="cve-value">2010-10-19</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.2.16, 2.2.15, 2.2.14, 2.2.13, 2.2.12, 2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0, 2.0.63, 2.0.61, 2.0.59, 2.0.58, 2.0.55, 2.0.54, 2.0.53, 2.0.52, 2.0.51, 2.0.50, 2.0.49, 2.0.48, 2.0.47, 2.0.46, 2.0.45, 2.0.44, 2.0.43, 2.0.42, 2.0.40, 2.0.39, 2.0.37, 2.0.36, 2.0.35</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2010-0425">important: <name name="CVE-2010-0425">mod_isapi module unload flaw</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0425">CVE-2010-0425</a>)</h3></dt>
-<dd><p>A flaw was found with within mod_isapi which would attempt to unload the ISAPI dll when it encountered various error states. This could leave the callbacks in an undefined state and result in a segfault. On Windows platforms using mod_isapi, a remote attacker could send a malicious request to trigger this issue, and as win32 MPM runs only one process, this would result in a denial of service, and potentially allow arbitrary code execution.</p>
-<p>Acknowledgements: We would like to thank Brett Gervasoni of Sense of Security for reporting and proposing a patch fix for this issue.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2010-02-09</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2010-03-02</td></tr>
-<tr><td class="cve-header">Update 2.2.15 released</td><td class="cve-value">2010-03-05</td></tr>
-<tr><td class="cve-header">Update 2.0.64 released</td><td class="cve-value">2010-10-19</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.2.14, 2.2.13, 2.2.12, 2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0, 2.0.63, 2.0.61, 2.0.59, 2.0.58, 2.0.55, 2.0.54, 2.0.53, 2.0.52, 2.0.51, 2.0.50, 2.0.49, 2.0.48, 2.0.47, 2.0.46, 2.0.45, 2.0.44, 2.0.43, 2.0.42, 2.0.40, 2.0.39, 2.0.37</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2010-0434">low: <name name="CVE-2010-0434">Subrequest handling of request headers (mod_headers)</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0434">CVE-2010-0434</a>)</h3></dt>
-<dd><p>A flaw in the core subrequest process code was fixed, to always provide a shallow copy of the headers_in array to the subrequest, instead of a pointer to the parent request's array as it had for requests without request bodies. This meant all modules such as mod_headers which may manipulate the input headers for a subrequest would poison the parent request in two ways, one by modifying the parent request, which might not be intended, and second by leaving pointers to modified head [...]
-<p>Acknowledgements: We would like to thank Philip Pickett of VMware for reporting and proposing a fix for this issue.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2009-12-09</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2009-12-09</td></tr>
-<tr><td class="cve-header">Update 2.2.15 released</td><td class="cve-value">2010-03-05</td></tr>
-<tr><td class="cve-header">Update 2.0.64 released</td><td class="cve-value">2010-10-19</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.2.14, 2.2.13, 2.2.12, 2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0, 2.0.63, 2.0.61, 2.0.59, 2.0.58, 2.0.55, 2.0.54, 2.0.53, 2.0.52, 2.0.51, 2.0.50, 2.0.49, 2.0.48, 2.0.47, 2.0.46, 2.0.45, 2.0.44, 2.0.43, 2.0.42, 2.0.40, 2.0.39, 2.0.37, 2.0.36, 2.0.35</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2010-1452">low: <name name="CVE-2010-1452">mod_cache and mod_dav DoS</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1452">CVE-2010-1452</a>)</h3></dt>
-<dd><p>A flaw was found in the handling of requests by mod_cache (2.2) and mod_dav (2.0 and 2.2). A malicious remote attacker could send a carefully crafted request and cause a httpd child process to crash. This crash would only be a denial of service if using the worker MPM. This issue is further mitigated as mod_dav is only affected by requests that are most likely to be authenticated, and mod_cache is only affected if the uncommon "CacheIgnoreURLSessionIdentifiers" directive, introduc [...]
-<p>Acknowledgements: This issue was reported by Mark Drayton.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2010-05-04</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2010-07-25</td></tr>
-<tr><td class="cve-header">Update 2.2.16 released</td><td class="cve-value">2010-07-25</td></tr>
-<tr><td class="cve-header">Update 2.0.64 released</td><td class="cve-value">2010-10-19</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.2.15, 2.2.14, 2.2.13, 2.2.12, 2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0, 2.0.63, 2.0.61, 2.0.59, 2.0.58, 2.0.55, 2.0.54, 2.0.53, 2.0.52, 2.0.51, 2.0.50, 2.0.49, 2.0.48, 2.0.47, 2.0.46, 2.0.45, 2.0.44, 2.0.43, 2.0.42, 2.0.40, 2.0.39, 2.0.37, 2.0.36, 2.0.35</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2010-1623">low: <name name="CVE-2010-1623">apr_bridage_split_line DoS</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1623">CVE-2010-1623</a>)</h3></dt>
-<dd><p>A flaw was found in the apr_brigade_split_line() function of the bundled APR-util library, used to process non-SSL requests. A remote attacker could send requests, carefully crafting the timing of individual bytes, which would slowly consume memory, potentially leading to a denial of service.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2010-03-03</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2010-10-01</td></tr>
-<tr><td class="cve-header">Update 2.2.17 released</td><td class="cve-value">2010-10-19</td></tr>
-<tr><td class="cve-header">Update 2.0.64 released</td><td class="cve-value">2010-10-19</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.2.16, 2.2.15, 2.2.14, 2.2.13, 2.2.12, 2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0, 2.0.63, 2.0.61, 2.0.59, 2.0.58, 2.0.55, 2.0.54, 2.0.53, 2.0.52, 2.0.51, 2.0.50, 2.0.49, 2.0.48, 2.0.47, 2.0.46, 2.0.45, 2.0.44, 2.0.43, 2.0.42, 2.0.40, 2.0.39, 2.0.37, 2.0.36, 2.0.35</td></tr>
-</table></dd>
-</dl>
-<h1 id="2.0.63">Fixed in Apache HTTP Server 2.0.63</h1><dl>
-<dt><h3 id="CVE-2007-5000">moderate: <name name="CVE-2007-5000">mod_imagemap XSS</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5000">CVE-2007-5000</a>)</h3></dt>
-<dd><p>A flaw was found in the mod_imagemap module. On sites where mod_imagemap is enabled and an imagemap file is publicly available, a cross-site scripting attack is possible.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2007-10-23</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2007-12-11</td></tr>
-<tr><td class="cve-header">Update 2.2.8 released</td><td class="cve-value">2008-01-19</td></tr>
-<tr><td class="cve-header">Update 2.0.63 released</td><td class="cve-value">2008-01-19</td></tr>
-<tr><td class="cve-header">Update 1.3.41 released</td><td class="cve-value">2008-01-19</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0, 2.0.61, 2.0.59, 2.0.58, 2.0.55, 2.0.54, 2.0.53, 2.0.52, 2.0.51, 2.0.50, 2.0.49, 2.0.48, 2.0.47, 2.0.46, 2.0.45, 2.0.44, 2.0.43, 2.0.42, 2.0.40, 2.0.39, 2.0.37, 2.0.36, 2.0.35, 1.3.39, 1.3.37, 1.3.36, 1.3.35, 1.3.34, 1.3.33, 1.3.32, 1.3.31, 1.3.29, 1.3.28, 1.3.27, 1.3.26, 1.3.24, 1.3.22, 1.3.20, 1.3.19, 1.3.17, 1.3.14, 1.3.12, 1.3.11, 1.3.9, 1.3.6, 1.3.4, 1.3.3, 1.3.2, 1.3.1, 1.3.0</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2007-6388">moderate: <name name="CVE-2007-6388">mod_status XSS</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6388">CVE-2007-6388</a>)</h3></dt>
-<dd><p>A flaw was found in the mod_status module. On sites where mod_status is enabled and the status pages were publicly accessible, a cross-site scripting attack is possible. Note that the server-status page is not enabled by default and it is best practice to not make this publicly available.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2007-12-15</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2008-01-02</td></tr>
-<tr><td class="cve-header">Update 2.2.8 released</td><td class="cve-value">2008-01-19</td></tr>
-<tr><td class="cve-header">Update 2.0.63 released</td><td class="cve-value">2008-01-19</td></tr>
-<tr><td class="cve-header">Update 1.3.41 released</td><td class="cve-value">2008-01-19</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0, 2.0.61, 2.0.59, 2.0.58, 2.0.55, 2.0.54, 2.0.53, 2.0.52, 2.0.51, 2.0.50, 2.0.49, 2.0.48, 2.0.47, 2.0.46, 2.0.45, 2.0.44, 2.0.43, 2.0.42, 2.0.40, 2.0.39, 2.0.37, 2.0.36, 2.0.35, 1.3.39, 1.3.37, 1.3.36, 1.3.35, 1.3.34, 1.3.33, 1.3.32, 1.3.31, 1.3.29, 1.3.28, 1.3.27, 1.3.26, 1.3.24, 1.3.22, 1.3.20, 1.3.19, 1.3.17, 1.3.14, 1.3.12, 1.3.11, 1.3.9, 1.3.6, 1.3.4, 1.3.3, 1.3.2</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2008-0005">low: <name name="CVE-2008-0005">mod_proxy_ftp UTF-7 XSS</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0005">CVE-2008-0005</a>)</h3></dt>
-<dd><p>A workaround was added in the mod_proxy_ftp module. On sites where mod_proxy_ftp is enabled and a forward proxy is configured, a cross-site scripting attack is possible against Web browsers which do not correctly derive the response character set following the rules in RFC 2616.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2007-12-15</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2008-01-08</td></tr>
-<tr><td class="cve-header">Update 2.0.63 released</td><td class="cve-value">2008-01-19</td></tr>
-<tr><td class="cve-header">Update 2.2.8 released</td><td class="cve-value">2008-01-19</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0, 2.0.61, 2.0.59, 2.0.58, 2.0.55, 2.0.54, 2.0.53, 2.0.52, 2.0.51, 2.0.50, 2.0.49, 2.0.48, 2.0.47, 2.0.46, 2.0.45, 2.0.44, 2.0.43, 2.0.42, 2.0.40, 2.0.39, 2.0.37, 2.0.36, 2.0.35</td></tr>
-</table></dd>
-</dl>
-<h1 id="2.0.61">Fixed in Apache HTTP Server 2.0.61</h1><dl>
-<dt><h3 id="CVE-2006-5752">moderate: <name name="CVE-2006-5752">mod_status cross-site scripting</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-5752">CVE-2006-5752</a>)</h3></dt>
-<dd><p>A flaw was found in the mod_status module. On sites where the server-status page is publicly accessible and ExtendedStatus is enabled this could lead to a cross-site scripting attack. Note that the server-status page is not enabled by default and it is best practice to not make this publicly available.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2006-10-19</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2007-06-20</td></tr>
-<tr><td class="cve-header">Update 1.3.39 released</td><td class="cve-value">2007-09-07</td></tr>
-<tr><td class="cve-header">Update 2.0.61 released</td><td class="cve-value">2007-09-07</td></tr>
-<tr><td class="cve-header">Update 2.2.6 released</td><td class="cve-value">2007-09-07</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.2.4, 2.2.3, 2.2.2, 2.2.0, 2.0.59, 2.0.58, 2.0.55, 2.0.54, 2.0.53, 2.0.52, 2.0.51, 2.0.50, 2.0.49, 2.0.48, 2.0.47, 2.0.46, 2.0.45, 2.0.44, 2.0.43, 2.0.42, 2.0.40, 2.0.39, 2.0.37, 2.0.36, 2.0.35, 1.3.37, 1.3.36, 1.3.35, 1.3.34, 1.3.33, 1.3.32, 1.3.31, 1.3.29, 1.3.28, 1.3.27, 1.3.26, 1.3.24, 1.3.22, 1.3.20, 1.3.19, 1.3.17, 1.3.14, 1.3.12, 1.3.11, 1.3.9, 1.3.6, 1.3.4, 1.3.3, 1.3.2</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2007-1863">moderate: <name name="CVE-2007-1863">mod_cache proxy DoS</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1863">CVE-2007-1863</a>)</h3></dt>
-<dd><p>A bug was found in the mod_cache module. On sites where caching is enabled, a remote attacker could send a carefully crafted request that would cause the Apache child process handling that request to crash. This could lead to a denial of service if using a threaded Multi-Processing Module.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2007-05-02</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2007-06-18</td></tr>
-<tr><td class="cve-header">Update 2.0.61 released</td><td class="cve-value">2007-09-07</td></tr>
-<tr><td class="cve-header">Update 2.2.6 released</td><td class="cve-value">2007-09-07</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.2.4, 2.2.3, 2.2.2, 2.2.0, 2.0.59, 2.0.58, 2.0.55, 2.0.54, 2.0.53, 2.0.52, 2.0.51, 2.0.50, 2.0.49, 2.0.48, 2.0.47, 2.0.46, 2.0.45, 2.0.44, 2.0.43, 2.0.42, 2.0.40, 2.0.39, 2.0.37</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2007-3304">moderate: <name name="CVE-2007-3304">Signals to arbitrary processes</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3304">CVE-2007-3304</a>)</h3></dt>
-<dd><p>The Apache HTTP server did not verify that a process was an Apache child process before sending it signals. A local attacker with the ability to run scripts on the HTTP server could manipulate the scoreboard and cause arbitrary processes to be terminated which could lead to a denial of service.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2006-05-15</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2007-06-19</td></tr>
-<tr><td class="cve-header">Update 2.0.61 released</td><td class="cve-value">2007-09-07</td></tr>
-<tr><td class="cve-header">Update 2.2.6 released</td><td class="cve-value">2007-09-07</td></tr>
-<tr><td class="cve-header">Update 1.3.39 released</td><td class="cve-value">2007-09-07</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.2.4, 2.2.3, 2.2.2, 2.2.0, 2.0.59, 2.0.58, 2.0.55, 2.0.54, 2.0.53, 2.0.52, 2.0.51, 2.0.50, 2.0.49, 2.0.48, 2.0.47, 2.0.46, 2.0.45, 2.0.44, 2.0.43, 2.0.42, 2.0.40, 2.0.39, 2.0.37, 2.0.36, 2.0.35, 1.3.37, 1.3.36, 1.3.35, 1.3.34, 1.3.33, 1.3.32, 1.3.31, 1.3.29, 1.3.28, 1.3.27, 1.3.26, 1.3.24, 1.3.22, 1.3.20, 1.3.19, 1.3.17, 1.3.14, 1.3.12, 1.3.11, 1.3.9, 1.3.6, 1.3.4, 1.3.3, 1.3.2, 1.3.1, 1.3.0</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2007-3847">moderate: <name name="CVE-2007-3847">mod_proxy crash</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3847">CVE-2007-3847</a>)</h3></dt>
-<dd><p>A flaw was found in the Apache HTTP Server mod_proxy module. On sites where a reverse proxy is configured, a remote attacker could send a carefully crafted request that would cause the Apache child process handling that request to crash. On sites where a forward proxy is configured, an attacker could cause a similar crash if a user could be persuaded to visit a malicious site using the proxy. This could lead to a denial of service if using a threaded Multi-Processing Module.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2006-12-10</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2006-12-10</td></tr>
-<tr><td class="cve-header">Update 2.2.6 released</td><td class="cve-value">2007-09-07</td></tr>
-<tr><td class="cve-header">Update 2.0.61 released</td><td class="cve-value">2007-09-07</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.2.4, 2.2.3, 2.2.2, 2.2.0, 2.0.59, 2.0.58, 2.0.55, 2.0.54, 2.0.53, 2.0.52, 2.0.51, 2.0.50, 2.0.49, 2.0.48, 2.0.47, 2.0.46, 2.0.45, 2.0.44, 2.0.43, 2.0.42, 2.0.40, 2.0.39, 2.0.37, 2.0.36, 2.0.35</td></tr>
-</table></dd>
-</dl>
-<h1 id="2.0.59">Fixed in Apache HTTP Server 2.0.59</h1><dl>
-<dt><h3 id="CVE-2006-3747">important: <name name="CVE-2006-3747">mod_rewrite off-by-one error</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3747">CVE-2006-3747</a>)</h3></dt>
-<dd><p>An off-by-one flaw exists in the Rewrite module, mod_rewrite. Depending on the manner in which Apache httpd was compiled, this software defect may result in a vulnerability which, in combination with certain types of Rewrite rules in the web server configuration files, could be triggered remotely. For vulnerable builds, the nature of the vulnerability can be denial of service (crashing of web server processes) or potentially allow arbitrary code execution.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2006-07-21</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2006-07-27</td></tr>
-<tr><td class="cve-header">Update 2.2.3 released</td><td class="cve-value">2006-07-27</td></tr>
-<tr><td class="cve-header">Update 2.0.59 released</td><td class="cve-value">2006-07-27</td></tr>
-<tr><td class="cve-header">Update 1.3.37 released</td><td class="cve-value">2006-07-27</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.2.2, 2.2.0, 2.0.58, 2.0.55, 2.0.54, 2.0.53, 2.0.52, 2.0.51, 2.0.50, 2.0.49, 2.0.48, 2.0.47, 2.0.46, 1.3.36, 1.3.35, 1.3.34, 1.3.33, 1.3.32, 1.3.31, 1.3.29, 1.3.28</td></tr>
-</table></dd>
-</dl>
-<h1 id="2.0.58">Fixed in Apache HTTP Server 2.0.58</h1><dl>
-<dt><h3 id="CVE-2005-3352">moderate: <name name="CVE-2005-3352">mod_imap Referer Cross-Site Scripting</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3352">CVE-2005-3352</a>)</h3></dt>
-<dd><p>A flaw in mod_imap when using the Referer directive with image maps. In certain site configurations a remote attacker could perform a cross-site scripting attack if a victim can be forced to visit a malicious URL using certain web browsers.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2005-11-01</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2005-12-12</td></tr>
-<tr><td class="cve-header">Update 2.2.2 released</td><td class="cve-value">2006-05-01</td></tr>
-<tr><td class="cve-header">Update 2.0.58 released</td><td class="cve-value">2006-05-01</td></tr>
-<tr><td class="cve-header">Update 1.3.35 released</td><td class="cve-value">2006-05-01</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.2.0, 2.0.55, 2.0.54, 2.0.53, 2.0.52, 2.0.51, 2.0.50, 2.0.49, 2.0.48, 2.0.47, 2.0.46, 2.0.45, 2.0.44, 2.0.43, 2.0.42, 2.0.40, 2.0.39, 2.0.37, 2.0.36, 2.0.35, 1.3.34, 1.3.33, 1.3.32, 1.3.31, 1.3.29, 1.3.28, 1.3.27, 1.3.26, 1.3.24, 1.3.22, 1.3.20, 1.3.19, 1.3.17, 1.3.14, 1.3.12, 1.3.11, 1.3.9, 1.3.6, 1.3.4, 1.3.3, 1.3.2, 1.3.1, 1.3.0</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2005-3357">low: <name name="CVE-2005-3357">mod_ssl access control DoS</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3357">CVE-2005-3357</a>)</h3></dt>
-<dd><p>A NULL pointer dereference flaw in mod_ssl was discovered affecting server configurations where an SSL virtual host is configured with access control and a custom 400 error document. A remote attacker could send a carefully crafted request to trigger this issue which would lead to a crash. This crash would only be a denial of service if using the worker MPM.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2005-12-05</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2005-12-12</td></tr>
-<tr><td class="cve-header">Update 2.2.2 released</td><td class="cve-value">2006-05-01</td></tr>
-<tr><td class="cve-header">Update 2.0.58 released</td><td class="cve-value">2006-05-01</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.2.0, 2.0.55, 2.0.54, 2.0.53, 2.0.52, 2.0.51, 2.0.50, 2.0.49, 2.0.48, 2.0.47, 2.0.46, 2.0.45, 2.0.44, 2.0.43, 2.0.42, 2.0.40, 2.0.39, 2.0.37, 2.0.36, 2.0.35</td></tr>
-</table></dd>
-</dl>
-<h1 id="2.0.55">Fixed in Apache HTTP Server 2.0.55</h1><dl>
-<dt><h3 id="CVE-2005-1268">low: <name name="CVE-2005-1268">Malicious CRL off-by-one</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-1268">CVE-2005-1268</a>)</h3></dt>
-<dd><p>An off-by-one stack overflow was discovered in the mod_ssl CRL verification callback. In order to exploit this issue the Apache server would need to be configured to use a malicious certificate revocation list (CRL)</p>
-<table class="table"><tr><td class="cve-header">Issue public</td><td class="cve-value">2005-06-08</td></tr>
-<tr><td class="cve-header">Update 2.0.55 released</td><td class="cve-value">2005-10-14</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.0.54, 2.0.53, 2.0.52, 2.0.51, 2.0.50, 2.0.49, 2.0.48, 2.0.47, 2.0.46, 2.0.45, 2.0.44, 2.0.43, 2.0.42, 2.0.40, 2.0.39, 2.0.37, 2.0.36, 2.0.35</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2005-2088">moderate: <name name="CVE-2005-2088">HTTP Request Spoofing</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-2088">CVE-2005-2088</a>)</h3></dt>
-<dd><p>A flaw occured when using the Apache server as a HTTP proxy. A remote attacker could send a HTTP request with both a "Transfer-Encoding: chunked" header and a Content-Length header, causing Apache to incorrectly handle and forward the body of the request in a way that causes the receiving server to process it as a separate HTTP request. This could allow the bypass of web application firewall protection or lead to cross-site scripting (XSS) attacks.</p>
-<table class="table"><tr><td class="cve-header">Issue public</td><td class="cve-value">2005-06-11</td></tr>
-<tr><td class="cve-header">Update 2.0.55 released</td><td class="cve-value">2005-10-14</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.0.54, 2.0.53, 2.0.52, 2.0.51, 2.0.50, 2.0.49, 2.0.48, 2.0.47, 2.0.46, 2.0.45, 2.0.44, 2.0.43, 2.0.42, 2.0.40, 2.0.39, 2.0.37, 2.0.36, 2.0.35</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2005-2491">low: <name name="CVE-2005-2491">PCRE overflow</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-2491">CVE-2005-2491</a>)</h3></dt>
-<dd><p>An integer overflow flaw was found in PCRE, a Perl-compatible regular expression library included within httpd. A local user who has the ability to create .htaccess files could create a maliciously crafted regular expression in such as way that they could gain the privileges of a httpd child.</p>
-<table class="table"><tr><td class="cve-header">Issue public</td><td class="cve-value">2005-08-01</td></tr>
-<tr><td class="cve-header">Update 2.0.55 released</td><td class="cve-value">2005-10-14</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.0.54, 2.0.53, 2.0.52, 2.0.51, 2.0.50, 2.0.49, 2.0.48, 2.0.47, 2.0.46, 2.0.45, 2.0.44, 2.0.43, 2.0.42, 2.0.40, 2.0.39, 2.0.37, 2.0.36, 2.0.35</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2005-2700">important: <name name="CVE-2005-2700">SSLVerifyClient bypass</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-2700">CVE-2005-2700</a>)</h3></dt>
-<dd><p>A flaw in the mod_ssl handling of the "SSLVerifyClient" directive. This flaw would occur if a virtual host has been configured using "SSLVerifyClient optional" and further a directive "SSLVerifyClient required" is set for a specific location. For servers configured in this fashion, an attacker may be able to access resources that should otherwise be protected, by not supplying a client certificate when connecting.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2005-08-30</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2005-08-30</td></tr>
-<tr><td class="cve-header">Update 2.0.55 released</td><td class="cve-value">2005-10-14</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.0.54, 2.0.53, 2.0.52, 2.0.51, 2.0.50, 2.0.49, 2.0.48, 2.0.47, 2.0.46, 2.0.45, 2.0.44, 2.0.43, 2.0.42, 2.0.40, 2.0.39, 2.0.37, 2.0.36, 2.0.35</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2005-2728">moderate: <name name="CVE-2005-2728">Byterange filter DoS</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-2728">CVE-2005-2728</a>)</h3></dt>
-<dd><p>A flaw in the byterange filter would cause some responses to be buffered into memory. If a server has a dynamic resource such as a CGI script or PHP script which generates a large amount of data, an attacker could send carefully crafted requests in order to consume resources, potentially leading to a Denial of Service.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2005-07-07</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2005-07-07</td></tr>
-<tr><td class="cve-header">Update 2.0.55 released</td><td class="cve-value">2005-10-14</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.0.54, 2.0.53, 2.0.52, 2.0.51, 2.0.50, 2.0.49, 2.0.48, 2.0.47, 2.0.46, 2.0.45, 2.0.44, 2.0.43, 2.0.42, 2.0.40, 2.0.39, 2.0.37, 2.0.36, 2.0.35</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2005-2970">low: <name name="CVE-2005-2970">Worker MPM memory leak</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-2970">CVE-2005-2970</a>)</h3></dt>
-<dd><p>A memory leak in the worker MPM would allow remote attackers to cause a denial of service (memory consumption) via aborted connections, which prevents the memory for the transaction pool from being reused for other connections. This issue was downgraded in severity to low (from moderate) as sucessful exploitation of the race condition would be difficult.</p>
-<table class="table"><tr><td class="cve-header">Update 2.0.55 released</td><td class="cve-value">2005-10-14</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.0.54, 2.0.53, 2.0.52, 2.0.51, 2.0.50, 2.0.49, 2.0.48, 2.0.47, 2.0.46, 2.0.45, 2.0.44, 2.0.43, 2.0.42, 2.0.40, 2.0.39, 2.0.37, 2.0.36</td></tr>
-</table></dd>
-</dl>
-<h1 id="2.0.53">Fixed in Apache HTTP Server 2.0.53</h1><dl>
-<dt><h3 id="CVE-2004-0885">moderate: <name name="CVE-2004-0885">SSLCipherSuite bypass</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0885">CVE-2004-0885</a>)</h3></dt>
-<dd><p>An issue has been discovered in the mod_ssl module when configured to use the "SSLCipherSuite" directive in directory or location context. If a particular location context has been configured to require a specific set of cipher suites, then a client will be able to access that location using any cipher suite allowed by the virtual host configuration.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2004-10-01</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2004-10-01</td></tr>
-<tr><td class="cve-header">Update 2.0.53 released</td><td class="cve-value">2005-02-08</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.0.52, 2.0.51, 2.0.50, 2.0.49, 2.0.48, 2.0.47, 2.0.46, 2.0.45, 2.0.44, 2.0.43, 2.0.42, 2.0.40, 2.0.39, 2.0.37, 2.0.36, 2.0.35</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2004-0942">important: <name name="CVE-2004-0942">Memory consumption DoS</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0942">CVE-2004-0942</a>)</h3></dt>
-<dd><p>An issue was discovered where the field length limit was not enforced for certain malicious requests. This could allow a remote attacker who is able to send large amounts of data to a server the ability to cause Apache children to consume proportional amounts of memory, leading to a denial of service.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2004-10-28</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2004-11-01</td></tr>
-<tr><td class="cve-header">Update 2.0.53 released</td><td class="cve-value">2005-02-08</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.0.52, 2.0.51, 2.0.50, 2.0.49, 2.0.48, 2.0.47, 2.0.46, 2.0.45, 2.0.44, 2.0.43, 2.0.42, 2.0.40, 2.0.39, 2.0.37, 2.0.36, 2.0.35</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2004-1834">low: <name name="CVE-2004-1834">mod_disk_cache stores sensitive headers</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-1834">CVE-2004-1834</a>)</h3></dt>
-<dd><p>The experimental mod_disk_cache module stored client authentication credentials for cached objects such as proxy authentication credentials and Basic Authentication passwords on disk.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2004-03-02</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2004-03-20</td></tr>
-<tr><td class="cve-header">Update 2.0.53 released</td><td class="cve-value">2005-02-08</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.0.52, 2.0.51, 2.0.50, 2.0.49, 2.0.48, 2.0.47, 2.0.46, 2.0.45, 2.0.44, 2.0.43, 2.0.42, 2.0.40, 2.0.39, 2.0.37, 2.0.36, 2.0.35</td></tr>
-</table></dd>
-</dl>
-<h1 id="2.0.52">Fixed in Apache HTTP Server 2.0.52</h1><dl>
-<dt><h3 id="CVE-2004-0811">important: <name name="CVE-2004-0811">Basic authentication bypass</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0811">CVE-2004-0811</a>)</h3></dt>
-<dd><p>A flaw in Apache 2.0.51 (only) broke the merging of the Satisfy directive which could result in access being granted to resources despite any configured authentication</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2004-09-18</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2004-09-18</td></tr>
-<tr><td class="cve-header">Update 2.0.52 released</td><td class="cve-value">2004-09-28</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.0.51</td></tr>
-</table></dd>
-</dl>
-<h1 id="2.0.51">Fixed in Apache HTTP Server 2.0.51</h1><dl>
-<dt><h3 id="CVE-2004-0747">low: <name name="CVE-2004-0747">Environment variable expansion flaw</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0747">CVE-2004-0747</a>)</h3></dt>
-<dd><p>A buffer overflow was found in the expansion of environment variables during configuration file parsing. This issue could allow a local user to gain the privileges of a httpd child if a server can be forced to parse a carefully crafted .htaccess file written by a local user.</p>
-<p>Acknowledgements: We would like to thank the Swedish IT Incident Centre (SITIC) for reporting this issue.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2004-08-05</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2004-09-15</td></tr>
-<tr><td class="cve-header">Update 2.0.51 released</td><td class="cve-value">2004-09-15</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.0.50, 2.0.49, 2.0.48, 2.0.47, 2.0.46, 2.0.45, 2.0.44, 2.0.43, 2.0.42, 2.0.40, 2.0.39, 2.0.37, 2.0.36, 2.0.35</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2004-0748">important: <name name="CVE-2004-0748">SSL connection infinite loop</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0748">CVE-2004-0748</a>)</h3></dt>
-<dd><p>An issue was discovered in the mod_ssl module in Apache 2.0. A remote attacker who forces an SSL connection to be aborted in a particular state may cause an Apache child process to enter an infinite loop, consuming CPU resources.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2004-07-07</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2004-07-07</td></tr>
-<tr><td class="cve-header">Update 2.0.51 released</td><td class="cve-value">2004-09-15</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.0.50, 2.0.49?, 2.0.48?, 2.0.47?, 2.0.46?, 2.0.45?, 2.0.44?, 2.0.43?, 2.0.42?, 2.0.40?, 2.0.39?, 2.0.37?, 2.0.36?, 2.0.35?</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2004-0751">low: <name name="CVE-2004-0751">Malicious SSL proxy can cause crash</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0751">CVE-2004-0751</a>)</h3></dt>
-<dd><p>An issue was discovered in the mod_ssl module in Apache 2.0.44-2.0.50 which could be triggered if the server is configured to allow proxying to a remote SSL server. A malicious remote SSL server could force an httpd child process to crash by sending a carefully crafted response header. This issue is not believed to allow execution of arbitrary code and will only result in a denial of service where a threaded process model is in use.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2004-07-07</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2004-07-07</td></tr>
-<tr><td class="cve-header">Update 2.0.51 released</td><td class="cve-value">2004-09-15</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.0.50, 2.0.49, 2.0.48, 2.0.47, 2.0.46, 2.0.45, 2.0.44</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2004-0786">critical: <name name="CVE-2004-0786">IPv6 URI parsing heap overflow</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0786">CVE-2004-0786</a>)</h3></dt>
-<dd><p>Testing using the Codenomicon HTTP Test Tool performed by the Apache Software Foundation security group and Red Hat uncovered an input validation issue in the IPv6 URI parsing routines in the apr-util library. If a remote attacker sent a request including a carefully crafted URI, an httpd child process could be made to crash. One some BSD systems it is believed this flaw may be able to lead to remote code execution.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2004-08-25</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2004-09-15</td></tr>
-<tr><td class="cve-header">Update 2.0.51 released</td><td class="cve-value">2004-09-15</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.0.50, 2.0.49, 2.0.48, 2.0.47, 2.0.46, 2.0.45, 2.0.44, 2.0.43, 2.0.42, 2.0.40, 2.0.39, 2.0.37, 2.0.36, 2.0.35</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2004-0809">low: <name name="CVE-2004-0809">WebDAV remote crash</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0809">CVE-2004-0809</a>)</h3></dt>
-<dd><p>An issue was discovered in the mod_dav module which could be triggered for a location where WebDAV authoring access has been configured. A malicious remote client which is authorized to use the LOCK method could force an httpd child process to crash by sending a particular sequence of LOCK requests. This issue does not allow execution of arbitrary code. and will only result in a denial of service where a threaded process model is in use.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2004-09-12</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2004-09-12</td></tr>
-<tr><td class="cve-header">Update 2.0.51 released</td><td class="cve-value">2004-09-15</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.0.50, 2.0.49, 2.0.48, 2.0.47, 2.0.46, 2.0.45, 2.0.44, 2.0.43, 2.0.42, 2.0.40, 2.0.39, 2.0.37, 2.0.36, 2.0.35</td></tr>
-</table></dd>
-</dl>
-<h1 id="2.0.50">Fixed in Apache HTTP Server 2.0.50</h1><dl>
-<dt><h3 id="CVE-2004-0488">low: <name name="CVE-2004-0488">FakeBasicAuth overflow</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0488">CVE-2004-0488</a>)</h3></dt>
-<dd><p>A buffer overflow in the mod_ssl FakeBasicAuth code could be exploited by an attacker using a (trusted) client certificate with a subject DN field which exceeds 6K in length.</p>
-<table class="table"><tr><td class="cve-header">Issue public</td><td class="cve-value">2004-05-17</td></tr>
-<tr><td class="cve-header">Update 2.0.50 released</td><td class="cve-value">2004-07-01</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.0.49, 2.0.48, 2.0.47, 2.0.46, 2.0.45, 2.0.44, 2.0.43, 2.0.42, 2.0.40, 2.0.39, 2.0.37, 2.0.36, 2.0.35</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2004-0493">important: <name name="CVE-2004-0493">Header parsing memory leak</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0493">CVE-2004-0493</a>)</h3></dt>
-<dd><p>A memory leak in parsing of HTTP headers which can be triggered remotely may allow a denial of service attack due to excessive memory consumption.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2004-06-13</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2004-07-01</td></tr>
-<tr><td class="cve-header">Update 2.0.50 released</td><td class="cve-value">2004-07-01</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.0.49, 2.0.48?, 2.0.47?, 2.0.46?, 2.0.45?, 2.0.44?, 2.0.43?, 2.0.42?, 2.0.40?, 2.0.39?, 2.0.37?, 2.0.36?, 2.0.35?</td></tr>
-</table></dd>
-</dl>
-<h1 id="2.0.49">Fixed in Apache HTTP Server 2.0.49</h1><dl>
-<dt><h3 id="CVE-2003-0020">low: <name name="CVE-2003-0020">Error log escape filtering</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2003-0020">CVE-2003-0020</a>)</h3></dt>
-<dd><p>Apache does not filter terminal escape sequences from error logs, which could make it easier for attackers to insert those sequences into terminal emulators containing vulnerabilities related to escape sequences.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2003-02-24</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2003-02-24</td></tr>
-<tr><td class="cve-header">Update 1.3.31 released</td><td class="cve-value">2004-05-12</td></tr>
-<tr><td class="cve-header">Update 2.0.49 released</td><td class="cve-value">2004-03-19</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.0.48, 2.0.47, 2.0.46, 2.0.45, 2.0.44, 2.0.43, 2.0.42, 2.0.40, 2.0.39, 2.0.37, 2.0.36, 2.0.35, 1.3.29, 1.3.28, 1.3.27, 1.3.26, 1.3.24, 1.3.22, 1.3.20, 1.3.19, 1.3.17, 1.3.14, 1.3.12, 1.3.11, 1.3.9, 1.3.6, 1.3.4, 1.3.3, 1.3.2, 1.3.1, 1.3.0</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2004-0113">important: <name name="CVE-2004-0113">mod_ssl memory leak</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0113">CVE-2004-0113</a>)</h3></dt>
-<dd><p>A memory leak in mod_ssl allows a remote denial of service attack against an SSL-enabled server by sending plain HTTP requests to the SSL port.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2004-02-20</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2004-02-20</td></tr>
-<tr><td class="cve-header">Update 2.0.49 released</td><td class="cve-value">2004-03-19</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.0.48, 2.0.47, 2.0.46, 2.0.45, 2.0.44, 2.0.43, 2.0.42, 2.0.40, 2.0.39, 2.0.37, 2.0.36, 2.0.35</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2004-0174">important: <name name="CVE-2004-0174">listening socket starvation</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0174">CVE-2004-0174</a>)</h3></dt>
-<dd><p>A starvation issue on listening sockets occurs when a short-lived connection on a rarely-accessed listening socket will cause a child to hold the accept mutex and block out new connections until another connection arrives on that rarely-accessed listening socket. This issue is known to affect some versions of AIX, Solaris, and Tru64; it is known to not affect FreeBSD or Linux.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2004-02-25</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2004-03-18</td></tr>
-<tr><td class="cve-header">Update 1.3.31 released</td><td class="cve-value">2004-05-12</td></tr>
-<tr><td class="cve-header">Update 2.0.49 released</td><td class="cve-value">2004-03-19</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.0.48, 2.0.47, 2.0.46, 2.0.45, 2.0.44, 2.0.43, 2.0.42, 2.0.40, 2.0.39, 2.0.37, 2.0.36, 2.0.35, 1.3.29, 1.3.28?, 1.3.27?, 1.3.26?, 1.3.24?, 1.3.22?, 1.3.20?, 1.3.19?, 1.3.17?, 1.3.14?, 1.3.12?, 1.3.11?, 1.3.9?, 1.3.6?, 1.3.4?, 1.3.3?, 1.3.2?, 1.3.1?, 1.3.0?</td></tr>
-</table></dd>
-</dl>
-<h1 id="2.0.48">Fixed in Apache HTTP Server 2.0.48</h1><dl>
-<dt><h3 id="CVE-2003-0542">low: <name name="CVE-2003-0542">Local configuration regular expression overflow</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2003-0542">CVE-2003-0542</a>)</h3></dt>
-<dd><p>By using a regular expression with more than 9 captures a buffer overflow can occur in mod_alias or mod_rewrite. To exploit this an attacker would need to be able to create a carefully crafted configuration file (.htaccess or httpd.conf)</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2003-08-04</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2003-10-27</td></tr>
-<tr><td class="cve-header">Update 1.3.29 released</td><td class="cve-value">2003-10-27</td></tr>
-<tr><td class="cve-header">Update 2.0.48 released</td><td class="cve-value">2003-10-27</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.0.47, 2.0.46, 2.0.45, 2.0.44, 2.0.43, 2.0.42, 2.0.40, 2.0.39, 2.0.37, 2.0.36, 2.0.35, 1.3.28, 1.3.27, 1.3.26, 1.3.24, 1.3.22, 1.3.20, 1.3.19, 1.3.17, 1.3.14, 1.3.12, 1.3.11, 1.3.9, 1.3.6, 1.3.4, 1.3.3, 1.3.2, 1.3.1, 1.3.0</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2003-0789">moderate: <name name="CVE-2003-0789">CGI output information leak</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2003-0789">CVE-2003-0789</a>)</h3></dt>
-<dd><p>A bug in mod_cgid mishandling of CGI redirect paths can result in CGI output going to the wrong client when a threaded MPM is used.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2003-10-03</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2003-10-27</td></tr>
-<tr><td class="cve-header">Update 2.0.48 released</td><td class="cve-value">2003-10-27</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.0.47, 2.0.46, 2.0.45, 2.0.44, 2.0.43, 2.0.42, 2.0.40, 2.0.39, 2.0.37, 2.0.36, 2.0.35</td></tr>
-</table></dd>
-</dl>
-<h1 id="2.0.47">Fixed in Apache HTTP Server 2.0.47</h1><dl>
-<dt><h3 id="CVE-2003-0192">low: <name name="CVE-2003-0192">mod_ssl renegotiation issue</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2003-0192">CVE-2003-0192</a>)</h3></dt>
-<dd><p>A bug in the optional renegotiation code in mod_ssl included with Apache httpd can cause cipher suite restrictions to be ignored. This is triggered if optional renegotiation is used (SSLOptions +OptRenegotiate) along with verification of client certificates and a change to the cipher suite over the renegotiation.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2003-04-30</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2003-07-09</td></tr>
-<tr><td class="cve-header">Update 2.0.47 released</td><td class="cve-value">2003-07-09</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.0.46, 2.0.45, 2.0.44, 2.0.43, 2.0.42, 2.0.40, 2.0.39, 2.0.37, 2.0.36, 2.0.35</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2003-0253">important: <name name="CVE-2003-0253">Remote DoS with multiple Listen directives</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2003-0253">CVE-2003-0253</a>)</h3></dt>
-<dd><p>In a server with multiple listening sockets a certain error returned by accept() on a rarely access port can cause a temporary denial of service, due to a bug in the prefork MPM.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2003-06-25</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2003-07-09</td></tr>
-<tr><td class="cve-header">Update 2.0.47 released</td><td class="cve-value">2003-07-09</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.0.46, 2.0.45, 2.0.44, 2.0.43, 2.0.42, 2.0.40, 2.0.39, 2.0.37, 2.0.36, 2.0.35</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2003-0254">moderate: <name name="CVE-2003-0254">Remote DoS via IPv6 ftp proxy</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2003-0254">CVE-2003-0254</a>)</h3></dt>
-<dd><p>When a client requests that proxy ftp connect to a ftp server with IPv6 address, and the proxy is unable to create an IPv6 socket, an infinite loop occurs causing a remote Denial of Service.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2003-06-25</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2003-07-09</td></tr>
-<tr><td class="cve-header">Update 2.0.47 released</td><td class="cve-value">2003-07-09</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.0.46, 2.0.45, 2.0.44, 2.0.43, 2.0.42, 2.0.40, 2.0.39, 2.0.37, 2.0.36, 2.0.35</td></tr>
-</table></dd>
-</dl>
-<h1 id="2.0.46">Fixed in Apache HTTP Server 2.0.46</h1><dl>
-<dt><h3 id="CVE-2003-0083">low: <name name="CVE-2003-0083">Filtered escape sequences</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2003-0083">CVE-2003-0083</a>)</h3></dt>
-<dd><p>Apache did not filter terminal escape sequences from its access logs, which could make it easier for attackers to insert those sequences into terminal emulators containing vulnerabilities related to escape sequences.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2003-02-24</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2003-02-24</td></tr>
-<tr><td class="cve-header">Update 2.0.46 released</td><td class="cve-value">2004-04-02</td></tr>
-<tr><td class="cve-header">Update 1.3.26 released</td><td class="cve-value">2002-06-18</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.0.45, 2.0.44, 2.0.43, 2.0.42, 2.0.40, 2.0.39, 2.0.37, 2.0.36, 2.0.35, 1.3.24, 1.3.22, 1.3.20, 1.3.19, 1.3.17, 1.3.14, 1.3.12, 1.3.11, 1.3.9, 1.3.6, 1.3.4, 1.3.3, 1.3.2, 1.3.1, 1.3.0</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2003-0134">important: <name name="CVE-2003-0134">OS2 device name DoS</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2003-0134">CVE-2003-0134</a>)</h3></dt>
-<dd><p>Apache on OS2 up to and including Apache 2.0.45 have a Denial of Service vulnerability caused by device names.</p>
-<table class="table"><tr><td class="cve-header">Issue public</td><td class="cve-value">2003-03-31</td></tr>
-<tr><td class="cve-header">Update 2.0.46 released</td><td class="cve-value">2003-05-28</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.0.45, 2.0.44?, 2.0.43?, 2.0.42?, 2.0.40?, 2.0.39?, 2.0.37?, 2.0.36?, 2.0.35?</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2003-0189">important: <name name="CVE-2003-0189">Basic Authentication DoS</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2003-0189">CVE-2003-0189</a>)</h3></dt>
-<dd><p>A build system problem in Apache 2.0.40 through 2.0.45 allows remote attackers to cause a denial of access to authenticated content when a threaded server is used.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2003-04-25</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2003-05-28</td></tr>
-<tr><td class="cve-header">Update 2.0.46 released</td><td class="cve-value">2003-05-28</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.0.45, 2.0.44, 2.0.43, 2.0.42, 2.0.40</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2003-0245">critical: <name name="CVE-2003-0245">APR remote crash</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2003-0245">CVE-2003-0245</a>)</h3></dt>
-<dd><p>A vulnerability in the apr_psprintf function in the Apache Portable Runtime (APR) library allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via long strings, as demonstrated using XML objects to mod_dav, and possibly other vectors.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2003-04-09</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2003-05-28</td></tr>
-<tr><td class="cve-header">Update 2.0.46 released</td><td class="cve-value">2003-05-28</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.0.45, 2.0.44, 2.0.43, 2.0.42, 2.0.40, 2.0.39, 2.0.37</td></tr>
-</table></dd>
-</dl>
-<h1 id="2.0.45">Fixed in Apache HTTP Server 2.0.45</h1><dl>
-<dt><h3 id="CVE-2003-0132">important: <name name="CVE-2003-0132">Line feed memory leak DoS</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2003-0132">CVE-2003-0132</a>)</h3></dt>
-<dd><p>Apache 2.0 versions before Apache 2.0.45 had a significant Denial of Service vulnerability. Remote attackers could cause a denial of service (memory consumption) via large chunks of linefeed characters, which causes Apache to allocate 80 bytes for each linefeed.</p>
-<table class="table"><tr><td class="cve-header">Issue public</td><td class="cve-value">2004-04-02</td></tr>
-<tr><td class="cve-header">Update 2.0.45 released</td><td class="cve-value">2004-04-02</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.0.44, 2.0.43, 2.0.42, 2.0.40, 2.0.39, 2.0.37, 2.0.36, 2.0.35</td></tr>
-</table></dd>
-</dl>
-<h1 id="2.0.44">Fixed in Apache HTTP Server 2.0.44</h1><dl>
-<dt><h3 id="CVE-2003-0016">critical: <name name="CVE-2003-0016">MS-DOS device name filtering</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2003-0016">CVE-2003-0016</a>)</h3></dt>
-<dd><p>On Windows platforms Apache did not correctly filter MS-DOS device names which could lead to denial of service attacks or remote code execution.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2002-12-04</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2003-01-20</td></tr>
-<tr><td class="cve-header">Update 2.0.44 released</td><td class="cve-value">2003-01-20</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.0.43, 2.0.42?, 2.0.40?, 2.0.39?, 2.0.37?, 2.0.36?, 2.0.35?</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2003-0017">important: <name name="CVE-2003-0017">Apache can serve unexpected files</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2003-0017">CVE-2003-0017</a>)</h3></dt>
-<dd><p>On Windows platforms Apache could be forced to serve unexpected files by appending illegal characters such as '&lt;' to the request URL</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2002-11-15</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2003-01-20</td></tr>
-<tr><td class="cve-header">Update 2.0.44 released</td><td class="cve-value">2003-01-20</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.0.43, 2.0.42?, 2.0.40?, 2.0.39?, 2.0.37?, 2.0.36?, 2.0.35?</td></tr>
-</table></dd>
-</dl>
-<h1 id="2.0.43">Fixed in Apache HTTP Server 2.0.43</h1><dl>
-<dt><h3 id="CVE-2002-0840">low: <name name="CVE-2002-0840">Error page XSS using wildcard DNS</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2002-0840">CVE-2002-0840</a>)</h3></dt>
-<dd><p>Cross-site scripting (XSS) vulnerability in the default error page of Apache 2.0 before 2.0.43, and 1.3.x up to 1.3.26, when UseCanonicalName is "Off" and support for wildcard DNS is present, allows remote attackers to execute script as other web page visitors via the Host: header.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2002-09-20</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2002-10-02</td></tr>
-<tr><td class="cve-header">Update 2.0.43 released</td><td class="cve-value">2002-10-03</td></tr>
-<tr><td class="cve-header">Update 1.3.27 released</td><td class="cve-value">2002-10-03</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.0.42, 2.0.40, 2.0.39, 2.0.37, 2.0.36, 2.0.35, 1.3.26, 1.3.24, 1.3.22, 1.3.20, 1.3.19, 1.3.17, 1.3.14, 1.3.12, 1.3.11, 1.3.9, 1.3.6, 1.3.4, 1.3.3, 1.3.2, 1.3.1, 1.3.0</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2002-1156">moderate: <name name="CVE-2002-1156">CGI scripts source revealed using WebDAV</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2002-1156">CVE-2002-1156</a>)</h3></dt>
-<dd><p>In Apache 2.0.42 only, for a location where both WebDAV and CGI were enabled, a POST request to a CGI script would reveal the CGI source to a remote user.</p>
-<table class="table"><tr><td class="cve-header">Update 2.0.43 released</td><td class="cve-value">2002-10-03</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.0.42</td></tr>
-</table></dd>
-</dl>
-<h1 id="2.0.42">Fixed in Apache HTTP Server 2.0.42</h1><dl>
-<dt><h3 id="CVE-2002-1593">moderate: <name name="CVE-2002-1593">mod_dav crash</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2002-1593">CVE-2002-1593</a>)</h3></dt>
-<dd><p>A flaw was found in handling of versioning hooks in mod_dav. An attacker could send a carefully crafted request in such a way to cause the child process handling the connection to crash. This issue will only result in a denial of service where a threaded process model is in use.</p>
-<table class="table"><tr><td class="cve-header">Issue public</td><td class="cve-value">2002-09-19</td></tr>
-<tr><td class="cve-header">Update 2.0.42 released</td><td class="cve-value">2002-09-24</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.0.40, 2.0.39, 2.0.37, 2.0.36, 2.0.35</td></tr>
-</table></dd>
-</dl>
-<h1 id="2.0.40">Fixed in Apache HTTP Server 2.0.40</h1><dl>
-<dt><h3 id="CVE-2002-0654">low: <name name="CVE-2002-0654">Path revealing exposures</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2002-0654">CVE-2002-0654</a>)</h3></dt>
-<dd><p>A path-revealing exposure was present in multiview type map negotiation (such as the default error documents) where a module would report the full path of the typemapped .var file when multiple documents or no documents could be served. Additionally a path-revealing exposure in cgi/cgid when Apache fails to invoke a script. The modules would report "couldn't create child process /path-to-script/script.pl" revealing the full path of the script.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2002-07-05</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2002-08-09</td></tr>
-<tr><td class="cve-header">Update 2.0.40 released</td><td class="cve-value">2002-08-09</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.0.39, 2.0.37?, 2.0.36?, 2.0.35?</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2002-0661">important: <name name="CVE-2002-0661">Path vulnerability</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2002-0661">CVE-2002-0661</a>)</h3></dt>
-<dd><p>Certain URIs would bypass security and allow users to invoke or access any file depending on the system configuration. Affects Windows, OS2, Netware and Cygwin platforms only.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2002-08-07</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2002-08-09</td></tr>
-<tr><td class="cve-header">Update 2.0.40 released</td><td class="cve-value">2002-08-09</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.0.39, 2.0.37, 2.0.36, 2.0.35</td></tr>
-</table></dd>
-</dl>
-<h1 id="2.0.37">Fixed in Apache HTTP Server 2.0.37</h1><dl>
-<dt><h3 id="CVE-2002-0392">critical: <name name="CVE-2002-0392">Apache Chunked encoding vulnerability</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2002-0392">CVE-2002-0392</a>)</h3></dt>
-<dd><p>Malicious requests can cause various effects ranging from a relatively harmless increase in system resources through to denial of service attacks and in some cases the ability to execute arbitrary remote code.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2002-05-27</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2002-06-17</td></tr>
-<tr><td class="cve-header">Update 2.0.37 released</td><td class="cve-value">2002-06-18</td></tr>
-<tr><td class="cve-header">Update 1.3.26 released</td><td class="cve-value">2002-06-18</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.0.36, 2.0.35, 1.3.24, 1.3.22, 1.3.20, 1.3.19, 1.3.17, 1.3.14, 1.3.12, 1.3.11, 1.3.9, 1.3.6, 1.3.4, 1.3.3, 1.3.2, 1.3.1, 1.3.0</td></tr>
-</table></dd>
-</dl>
-<h1 id="2.0.36">Fixed in Apache HTTP Server 2.0.36</h1><dl>
-<dt><h3 id="CVE-2002-1592">low: <name name="CVE-2002-1592">Warning messages could be displayed to users</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2002-1592">CVE-2002-1592</a>)</h3></dt>
-<dd><p>In some cases warning messages could get returned to end users in addition to being recorded in the error log. This could reveal the path to a CGI script for example, a minor security exposure.</p>
-<table class="table"><tr><td class="cve-header">Issue public</td><td class="cve-value">2002-04-22</td></tr>
-<tr><td class="cve-header">Update 2.0.36 released</td><td class="cve-value">2002-05-08</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.0.35</td></tr>
-</table></dd>
-</dl>
-
- <!-- FOOTER -->
- <div id="footer">
- <p>Copyright &copy; 1997-2021 The Apache Software Foundation.<br />
- Apache HTTP Server, Apache, and the Apache feather logo are trademarks of The Apache Software Foundation.</p>
- </div>
- </div>
- </body>
-</html>
\ No newline at end of file
diff --git a/output/security/vulnerabilities_22.html b/output/security/vulnerabilities_22.html
deleted file mode 100644
index a6fc169..0000000
--- a/output/security/vulnerabilities_22.html
+++ /dev/null
@@ -1,792 +0,0 @@
-<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
- "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
-<html xmlns="http://www.w3.org/1999/xhtml">
- <head>
- <meta http-equiv="Content-Type" content="text/html; charset=utf-8"/>
- <link href="/css/apsite.css" rel="stylesheet" media="all" type="text/css" title="Main stylesheet" />
- <meta name="author" content="Documentation Group" /><meta name="email" content="docs@httpd.apache.org" />
- <title>Apache HTTP Server 2.2 vulnerabilities - The Apache HTTP Server Project</title>
- <style>
-.headerlink {
- visibility: hidden;
-}
-h1:hover > .headerlink, h2:hover > .headerlink, h3:hover > .headerlink, h4:hover > .headerlink, h5:hover > .headerlink, h6:hover > .headerlink, li:hover > .headerlink {
- visibility: visible
-}
- </style>
- </head>
- <body>
- <div id="page-header">
- <p class="menu">&nbsp;</p>
- <p class="apache">&nbsp;</p>
- <a href="/">
- <img alt="" width="800" height="72" src="/images/httpd_logo_wide_new.png" />
- </a>
- <a class="badge" href="https://www.apache.org/foundation/contributing.html">
- <img src="https://www.apache.org/images/SupportApache-small.png">
- </a>
- </div>
- <div id="apmenu">
- <script type="text/javascript" src="https://www.apachecon.com/event-images/snippet.js"></script>
- <p style="margin-top: -10px;">
- <!-- Apachecon! -->
- <a class="acevent" data-format="wide" data-mode="light" data-width="160"></a>
- </p>
- <h1 id="essentials">Essentials<a class="headerlink" href="#essentials" title="Permanent link">&para;</a></h1>
- <ul>
- <li><a href="/download.cgi">Download!</a></li>
- <li><a href="/ABOUT_APACHE.html">About</a></li>
- <li><a href="https://www.apache.org/licenses/">License</a></li>
- <li><a href="https://wiki.apache.org/httpd/FAQ">FAQ</a></li>
- <li><a href="/security_report.html">Security Reports</a></li>
- </ul>
- <h1 id="source-repositories">Source Repositories<a class="headerlink" href="#source-repositories" title="Permanent link">&para;</a></h1>
- <ul>
- <li><a href="/dev/devnotes.html">General Information</a></li>
- <li><a href="https://svn.apache.org/viewvc/httpd/httpd/trunk/">Trunk</a></li>
- <li><a href="https://svn.apache.org/viewvc/httpd/httpd/branches/2.4.x/">2.4</a></li>
- </ul>
- <h1 id="documentation"><a href="/docs/">Documentation</a><a class="headerlink" href="#documentation" title="Permanent link">&para;</a></h1>
- <ul>
- <li><a href="/docs/2.4/">Version 2.4</a></li>
- <li><a href="/docs/trunk/">Trunk (dev)</a></li>
- <li><a href="https://wiki.apache.org/httpd/">Wiki</a></li>
- </ul>
- <h1 id="get-involved"><a href="/contribute/">Get Involved</a><a class="headerlink" href="#get-involved" title="Permanent link">&para;</a></h1>
- <ul>
- <li><a href="/lists.html">Mailing Lists</a></li>
- <li><a href="/bug_report.html">Bug Reports</a></li>
- <li><a href="/dev/">Developer Info</a></li>
- <li><a href="/support.html">User Support</a></li>
- </ul>
- <h1 id="subprojects">Subprojects<a class="headerlink" href="#subprojects" title="Permanent link">&para;</a></h1>
- <ul>
- <li><a href="/docs-project/">Docs</a></li>
- <li><a href="/test/">Test</a></li>
- <li><a href="/test/flood/">Flood</a></li>
- <li><a href="/apreq/">libapreq</a></li>
- <li><a href="/modules">Modules</a></li>
- <li><a href="/mod_fcgid/">mod_fcgid</a></li>
- <li><a href="/mod_ftp/">mod_ftp</a></li>
- </ul>
- <h1 id="related-projects">Related Projects<a class="headerlink" href="#related-projects" title="Permanent link">&para;</a></h1>
- <ul>
- <li><a href="https://trafficserver.apache.org/">Apache Traffic Server</a></li>
- <li><a href="https://trafficcontrol.apache.org/">Apache Traffic Control</a></li>
- <li><a href="https://tomcat.apache.org/">Tomcat</a></li>
- <li><a href="https://apr.apache.org/">APR</a></li>
- <li><a href="http://perl.apache.org/">mod_perl</a></li>
- </ul>
- <h1 id="miscellaneous"><a href="/info/">Miscellaneous</a><a class="headerlink" href="#miscellaneous" title="Permanent link">&para;</a></h1>
- <ul>
- <li><a href="/contributors/">Contributors</a></li>
- <li><a href="https://www.apache.org/foundation/thanks.html">Thanks!</a></li>
- <li><a href="https://www.apache.org/foundation/sponsorship.html">Sponsorship</a></li>
- </ul>
- </div>
- <!-- RIGHT SIDE INFORMATION -->
- <div id="apcontents">
- <h1>Apache HTTP Server 2.2 vulnerabilities</h1>
-<p>This page lists all security vulnerabilities fixed in released versions of Apache HTTP Server 2.2. Each vulnerability is given a security <a href="/security/impact_levels.html">impact rating</a> by the Apache security team - please note that this rating may well vary from platform to platform. We also list the versions the flaw is known to affect, and where a flaw has not been verified list the version with a question mark.</p>
-<p>Please note that if a vulnerability is shown below as being fixed in a "-dev" release then this means that a fix has been applied to the development source tree and will be part of an upcoming full release.</p>
-<p>Please send comments or corrections for these vulnerabilities to the <a href="/security_report.html">Security Team</a>.</p> <br/>
-<p><h3>Apache httpd 2.2 is End-of-Life since December 2017 and should not be used. This page only lists security issues that occurred before the End-of-Life. Subsequent issues may have affected 2.2 but will not be investigated or listed here. Users are advised to upgrade to the currently supported released version to address known issues.</h3></p><br/>
-<h1 id="2.2.35-never">Fixed in Apache HTTP Server 2.2.35-never</h1><dl>
-<dt><h3 id="CVE-2017-9798">low: <name name="CVE-2017-9798">Use-after-free when using &lt;Limit &gt; with an unrecognized method in .htaccess ("OptionsBleed")</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9798">CVE-2017-9798</a>)</h3></dt>
-<dd><p>When an unrecognized HTTP Method is given in an &lt;Limit {method}&gt; directive in an .htaccess file, and that .htaccess file is processed by the corresponding request, the global methods table is corrupted in the current worker process, resulting in erratic behaviour. This behavior may be avoided by listing all unusual HTTP Methods in a global httpd.conf RegisterHttpMethod directive in httpd release 2.4.25 and later. To permit other .htaccess directives while denying the &lt;Lim [...]
-<p>Acknowledgements: We would like to thank Hanno B&ouml;ck for reporting this issue.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2017-07-12</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2017-09-18</td></tr>
-<tr><td class="cve-header">Update 2.4.28 released</td><td class="cve-value">2017-10-05</td></tr>
-<tr><td class="cve-header">Update 2.2.35-never released</td><td class="cve-value">--</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.27, 2.4.26, 2.4.25, 2.4.23, 2.4.20, 2.4.18, 2.4.17, 2.4.16, 2.4.12, 2.4.10, 2.4.9, 2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1, 2.2.34, 2.2.32, 2.2.31, 2.2.29, 2.2.27, 2.2.26, 2.2.25, 2.2.24, 2.2.23, 2.2.22, 2.2.21, 2.2.20, 2.2.19, 2.2.18, 2.2.17, 2.2.16, 2.2.15, 2.2.14, 2.2.13, 2.2.12, 2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0</td></tr>
-</table></dd>
-</dl>
-<h1 id="2.2.34">Fixed in Apache HTTP Server 2.2.34</h1><dl>
-<dt><h3 id="CVE-2017-3167">important: <name name="CVE-2017-3167">ap_get_basic_auth_pw() Authentication Bypass</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3167">CVE-2017-3167</a>)</h3></dt>
-<dd><p>Use of the ap_get_basic_auth_pw() by third-party modules outside of the authentication phase may lead to authentication requirements being bypassed. Third-party module writers SHOULD use ap_get_basic_auth_components(), available in 2.2.34 and 2.4.26, instead of ap_get_basic_auth_pw(). Modules which call the legacy ap_get_basic_auth_pw() during the authentication phase MUST either immediately authenticate the user after the call, or else stop the request immediately with an error r [...]
-<p>Acknowledgements: We would like to thank Emmanuel Dreyfus for reporting this issue.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2017-02-06</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2017-06-19</td></tr>
-<tr><td class="cve-header">Update 2.4.26 released</td><td class="cve-value">2017-06-19</td></tr>
-<tr><td class="cve-header">Update 2.2.34 released</td><td class="cve-value">2017-07-11</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.25, 2.4.23, 2.4.20, 2.4.18, 2.4.17, 2.4.16, 2.4.12, 2.4.10, 2.4.9, 2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1, 2.2.32, 2.2.31, 2.2.29, 2.2.27, 2.2.26, 2.2.25, 2.2.24, 2.2.23, 2.2.22, 2.2.21, 2.2.20, 2.2.19, 2.2.18, 2.2.17, 2.2.16, 2.2.15, 2.2.14, 2.2.13, 2.2.12, 2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2017-3169">important: <name name="CVE-2017-3169">mod_ssl Null Pointer Dereference</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3169">CVE-2017-3169</a>)</h3></dt>
-<dd><p>mod_ssl may dereference a NULL pointer when third-party modules call ap_hook_process_connection() during an HTTP request to an HTTPS port.</p>
-<p>Acknowledgements: We would like to thank Vasileios Panopoulos and AdNovum Informatik AG for reporting this issue.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2016-12-05</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2017-06-19</td></tr>
-<tr><td class="cve-header">Update 2.4.26 released</td><td class="cve-value">2017-06-19</td></tr>
-<tr><td class="cve-header">Update 2.2.34 released</td><td class="cve-value">2017-07-11</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.25, 2.4.23, 2.4.20, 2.4.18, 2.4.17, 2.4.16, 2.4.12, 2.4.10, 2.4.9, 2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1, 2.2.32, 2.2.31, 2.2.29, 2.2.27, 2.2.26, 2.2.25, 2.2.24, 2.2.23, 2.2.22, 2.2.21, 2.2.20, 2.2.19, 2.2.18, 2.2.17, 2.2.16, 2.2.15, 2.2.14, 2.2.13, 2.2.12, 2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2017-7668">important: <name name="CVE-2017-7668">ap_find_token() Buffer Overread</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7668">CVE-2017-7668</a>)</h3></dt>
-<dd><p>The HTTP strict parsing changes added in 2.2.32 and 2.4.24 introduced a bug in token list parsing, which allows ap_find_token() to search past the end of its input string. By maliciously crafting a sequence of request headers, an attacker may be able to cause a segmentation fault, or to force ap_find_token() to return an incorrect value.</p>
-<p>Acknowledgements: We would like to thank Javier Jim&eacute;nez (javijmor@gmail.com) for reporting this issue.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2017-05-06</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2017-06-19</td></tr>
-<tr><td class="cve-header">Update 2.4.26 released</td><td class="cve-value">2017-06-19</td></tr>
-<tr><td class="cve-header">Update 2.2.34 released</td><td class="cve-value">2017-07-11</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.25, 2.2.32</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2017-7679">important: <name name="CVE-2017-7679">mod_mime Buffer Overread</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7679">CVE-2017-7679</a>)</h3></dt>
-<dd><p>mod_mime can read one byte past the end of a buffer when sending a malicious Content-Type response header.</p>
-<p>Acknowledgements: We would like to thank ChenQin and Hanno B&ouml;ck for reporting this issue.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2015-11-15</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2017-06-19</td></tr>
-<tr><td class="cve-header">Update 2.4.26 released</td><td class="cve-value">2017-06-19</td></tr>
-<tr><td class="cve-header">Update 2.2.34 released</td><td class="cve-value">2017-07-11</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.25, 2.4.23, 2.4.20, 2.4.18, 2.4.17, 2.4.16, 2.4.12, 2.4.10, 2.4.9, 2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1, 2.2.32, 2.2.31, 2.2.29, 2.2.27, 2.2.26, 2.2.25, 2.2.24, 2.2.23, 2.2.22, 2.2.21, 2.2.20, 2.2.19, 2.2.18, 2.2.17, 2.2.16, 2.2.15, 2.2.14, 2.2.13, 2.2.12, 2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2017-9788">important: <name name="CVE-2017-9788">Uninitialized memory reflection in mod_auth_digest</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9788">CVE-2017-9788</a>)</h3></dt>
-<dd><p>The value placeholder in [Proxy-]Authorization headers of type 'Digest' was not initialized or reset before or between successive key=value assignments. by mod_auth_digest. Providing an initial key with no '=' assignment could reflect the stale value of uninitialized pool memory used by the prior request, leading to leakage of potentially confidential information, and a segfault.</p>
-<p>Acknowledgements: We would like to thank Robert ?wi?cki for reporting this issue.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2017-06-28</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2017-07-11</td></tr>
-<tr><td class="cve-header">Update 2.4.27 released</td><td class="cve-value">2017-07-11</td></tr>
-<tr><td class="cve-header">Update 2.2.34 released</td><td class="cve-value">2017-07-11</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.26, 2.4.25, 2.4.23, 2.4.20, 2.4.18, 2.4.17, 2.4.16, 2.4.12, 2.4.10, 2.4.9, 2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1, 2.2.32, 2.2.31, 2.2.29, 2.2.27, 2.2.26, 2.2.25, 2.2.24, 2.2.23, 2.2.22, 2.2.21, 2.2.20, 2.2.19, 2.2.18, 2.2.17, 2.2.16, 2.2.15, 2.2.14, 2.2.13, 2.2.12, 2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0</td></tr>
-</table></dd>
-</dl>
-<h1 id="2.2.32">Fixed in Apache HTTP Server 2.2.32</h1><dl>
-<dt><h3 id="CVE-2016-4975">moderate: <name name="CVE-2016-4975">mod_userdir CRLF injection</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4975">CVE-2016-4975</a>)</h3></dt>
-<dd><p>Possible CRLF injection allowing HTTP response splitting attacks for sites which use mod_userdir. This issue was mitigated by changes made in 2.4.25 and 2.2.32 which prohibit CR or LF injection into the "Location" or other outbound header key or value.</p>
-<p>Acknowledgements: The issue was discovered by Sergey Bobrov</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2016-07-24</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2018-08-14</td></tr>
-<tr><td class="cve-header">Update 2.4.25 released</td><td class="cve-value">2016-12-20</td></tr>
-<tr><td class="cve-header">Update 2.2.32 released</td><td class="cve-value">2017-01-13</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.23, 2.4.20, 2.4.18, 2.4.17, 2.4.16, 2.4.12, 2.4.10, 2.4.9, 2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1, 2.2.31, 2.2.29, 2.2.27, 2.2.26, 2.2.25, 2.2.24, 2.2.23, 2.2.22, 2.2.21, 2.2.20, 2.2.19, 2.2.18, 2.2.17, 2.2.16, 2.2.15, 2.2.14, 2.2.13, 2.2.12, 2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2016-5387">n/a: <name name="CVE-2016-5387">HTTP_PROXY environment variable "httpoxy" mitigation</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5387">CVE-2016-5387</a>)</h3></dt>
-<dd><p>HTTP_PROXY is a well-defined environment variable in a CGI process, which collided with a number of libraries which failed to avoid colliding with this CGI namespace. A mitigation is provided for the httpd CGI environment to avoid populating the "HTTP_PROXY" variable from a "Proxy:" header, which has never been registered by IANA. This workaround and patch are documented in the ASF Advisory at asf-httpoxy-response.txt and incorporated in the 2.4.25 and 2.2.32 releases. Note: This [...]
-<p>Acknowledgements: We would like to thank Dominic Scheirlinck and Scott Geary of Vend for reporting and proposing a fix for this issue.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2016-07-02</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2016-07-18</td></tr>
-<tr><td class="cve-header">Update 2.4.25 released</td><td class="cve-value">2016-12-20</td></tr>
-<tr><td class="cve-header">Update 2.2.32 released</td><td class="cve-value">2016-07-18</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.23, 2.4.20, 2.4.18, 2.4.17, 2.4.16, 2.4.12, 2.4.10, 2.4.9, 2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1, 2.2.31, 2.2.29, 2.2.27, 2.2.26, 2.2.25, 2.2.24, 2.2.23, 2.2.22, 2.2.21, 2.2.20, 2.2.19, 2.2.18, 2.2.17, 2.2.16, 2.2.15, 2.2.14, 2.2.13, 2.2.12, 2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2016-8743">important: <name name="CVE-2016-8743">Apache HTTP Request Parsing Whitespace Defects</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8743">CVE-2016-8743</a>)</h3></dt>
-<dd><p>Apache HTTP Server, prior to release 2.4.25 (and 2.2.32), accepted a broad pattern of unusual whitespace patterns from the user-agent, including bare CR, FF, VTAB in parsing the request line and request header lines, as well as HTAB in parsing the request line. Any bare CR present in request lines was treated as whitespace and remained in the request field member "the_request", while a bare CR in the request header field name would be honored as whitespace, and a bare CR in the re [...]
-<p>Acknowledgements: We would like to thank David Dennerline at IBM Security's X-Force Researchers as well as R&eacute;gis Leroy for each reporting this issue.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2016-02-10</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2016-12-20</td></tr>
-<tr><td class="cve-header">Update 2.4.25 released</td><td class="cve-value">2016-12-20</td></tr>
-<tr><td class="cve-header">Update 2.2.32 released</td><td class="cve-value">2017-01-13</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.23, 2.4.20, 2.4.18, 2.4.17, 2.4.16, 2.4.12, 2.4.10, 2.4.9, 2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1, 2.2.31, 2.2.29, 2.2.27, 2.2.26, 2.2.25, 2.2.24, 2.2.23, 2.2.22, 2.2.21, 2.2.20, 2.2.19, 2.2.18, 2.2.17, 2.2.16, 2.2.15, 2.2.14, 2.2.13, 2.2.12, 2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0</td></tr>
-</table></dd>
-</dl>
-<h1 id="2.2.31">Fixed in Apache HTTP Server 2.2.31</h1><dl>
-<dt><h3 id="CVE-2015-3183">low: <name name="CVE-2015-3183">HTTP request smuggling attack against chunked request parser</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3183">CVE-2015-3183</a>)</h3></dt>
-<dd><p>An HTTP request smuggling attack was possible due to a bug in parsing of chunked requests. A malicious client could force the server to misinterpret the request length, allowing cache poisoning or credential hijacking if an intermediary proxy is in use.</p>
-<p>Acknowledgements: This issue was reported by R&eacute;gis Leroy.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2015-04-04</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2015-06-09</td></tr>
-<tr><td class="cve-header">Update 2.4.16 released</td><td class="cve-value">2015-07-15</td></tr>
-<tr><td class="cve-header">Update 2.2.31 released</td><td class="cve-value">2015-07-16</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.12, 2.4.10, 2.4.9, 2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1, 2.2.29, 2.2.27, 2.2.26, 2.2.25, 2.2.24, 2.2.23, 2.2.22, 2.2.21, 2.2.20, 2.2.19, 2.2.18, 2.2.17, 2.2.16, 2.2.15, 2.2.14, 2.2.13, 2.2.12, 2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0</td></tr>
-</table></dd>
-</dl>
-<h1 id="2.2.29">Fixed in Apache HTTP Server 2.2.29</h1><dl>
-<dt><h3 id="CVE-2013-5704">low: <name name="CVE-2013-5704">HTTP Trailers processing bypass</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5704">CVE-2013-5704</a>)</h3></dt>
-<dd><p>HTTP trailers could be used to replace HTTP headers late during request processing, potentially undoing or otherwise confusing modules that examined or modified request headers earlier. This fix adds the "MergeTrailers" directive to restore legacy behavior.</p>
-<p>Acknowledgements: This issue was reported by Martin Holst Swende.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2013-09-06</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2013-10-19</td></tr>
-<tr><td class="cve-header">Update 2.4.12 released</td><td class="cve-value">2015-01-30</td></tr>
-<tr><td class="cve-header">Update 2.2.29 released</td><td class="cve-value">2014-09-03</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.10, 2.4.9, 2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1, 2.2.27, 2.2.26, 2.2.25, 2.2.24, 2.2.23, 2.2.22, 2.2.21, 2.2.20, 2.2.19, 2.2.18, 2.2.17, 2.2.16, 2.2.15, 2.2.14, 2.2.13, 2.2.12, 2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2014-0118">moderate: <name name="CVE-2014-0118">mod_deflate denial of service</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0118">CVE-2014-0118</a>)</h3></dt>
-<dd><p>A resource consumption flaw was found in mod_deflate. If request body decompression was configured (using the "DEFLATE" input filter), a remote attacker could cause the server to consume significant memory and/or CPU resources. The use of request body decompression is not a common configuration.</p>
-<p>Acknowledgements: This issue was reported by Giancarlo Pellegrino and Davide Balzarotti</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2014-02-19</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2014-07-14</td></tr>
-<tr><td class="cve-header">Update 2.4.10 released</td><td class="cve-value">2014-07-15</td></tr>
-<tr><td class="cve-header">Update 2.2.29 released</td><td class="cve-value">2014-09-03</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.9, 2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1, 2.2.27, 2.2.26, 2.2.25, 2.2.24, 2.2.23, 2.2.22, 2.2.21, 2.2.20, 2.2.19, 2.2.18, 2.2.17, 2.2.16, 2.2.15, 2.2.14, 2.2.13, 2.2.12, 2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2014-0226">moderate: <name name="CVE-2014-0226">mod_status buffer overflow</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0226">CVE-2014-0226</a>)</h3></dt>
-<dd><p>A race condition was found in mod_status. An attacker able to access a public server status page on a server using a threaded MPM could send a carefully crafted request which could lead to a heap buffer overflow. Note that it is not a default or recommended configuration to have a public accessible server status page.</p>
-<p>Acknowledgements: This issue was reported by Marek Kroemeke, AKAT-1 and 22733db72ab3ed94b5f8a1ffcde850251fe6f466 via HP ZDI</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2014-05-30</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2014-07-14</td></tr>
-<tr><td class="cve-header">Update 2.4.10 released</td><td class="cve-value">2014-07-15</td></tr>
-<tr><td class="cve-header">Update 2.2.29 released</td><td class="cve-value">2014-09-03</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.9, 2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1, 2.2.27, 2.2.26, 2.2.25, 2.2.24, 2.2.23, 2.2.22, 2.2.21, 2.2.20, 2.2.19, 2.2.18, 2.2.17, 2.2.16, 2.2.15, 2.2.14, 2.2.13, 2.2.12, 2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2014-0231">important: <name name="CVE-2014-0231">mod_cgid denial of service</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0231">CVE-2014-0231</a>)</h3></dt>
-<dd><p>A flaw was found in mod_cgid. If a server using mod_cgid hosted CGI scripts which did not consume standard input, a remote attacker could cause child processes to hang indefinitely, leading to denial of service.</p>
-<p>Acknowledgements: This issue was reported by Rainer Jung of the ASF</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2014-06-16</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2014-07-14</td></tr>
-<tr><td class="cve-header">Update 2.4.10 released</td><td class="cve-value">2014-07-15</td></tr>
-<tr><td class="cve-header">Update 2.2.29 released</td><td class="cve-value">2014-09-03</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.9, 2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1, 2.2.27, 2.2.26, 2.2.25, 2.2.24, 2.2.23, 2.2.22, 2.2.21, 2.2.20, 2.2.19, 2.2.18, 2.2.17, 2.2.16, 2.2.15, 2.2.14, 2.2.13, 2.2.12, 2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0</td></tr>
-</table></dd>
-</dl>
-<h1 id="2.2.27">Fixed in Apache HTTP Server 2.2.27</h1><dl>
-<dt><h3 id="CVE-2013-6438">moderate: <name name="CVE-2013-6438">mod_dav crash</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6438">CVE-2013-6438</a>)</h3></dt>
-<dd><p>XML parsing code in mod_dav incorrectly calculates the end of the string when removing leading spaces and places a NUL character outside the buffer, causing random crashes. This XML parsing code is only used with DAV provider modules that support DeltaV, of which the only publicly released provider is mod_dav_svn.</p>
-<p>Acknowledgements: This issue was reported by Ning Zhang &amp; Amin Tora of Neustar</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2013-12-10</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2014-03-17</td></tr>
-<tr><td class="cve-header">Update 2.4.9 released</td><td class="cve-value">2014-03-17</td></tr>
-<tr><td class="cve-header">Update 2.2.27 released</td><td class="cve-value">2014-03-26</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1, 2.2.26, 2.2.25, 2.2.24, 2.2.23, 2.2.22, 2.2.21, 2.2.20, 2.2.19, 2.2.18, 2.2.17, 2.2.16, 2.2.15, 2.2.14, 2.2.13, 2.2.12, 2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2014-0098">low: <name name="CVE-2014-0098">mod_log_config crash</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0098">CVE-2014-0098</a>)</h3></dt>
-<dd><p>A flaw was found in mod_log_config. A remote attacker could send a specific truncated cookie causing a crash. This crash would only be a denial of service if using a threaded MPM.</p>
-<p>Acknowledgements: This issue was reported by Rainer M Canavan</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2014-02-25</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2014-03-17</td></tr>
-<tr><td class="cve-header">Update 2.4.9 released</td><td class="cve-value">2014-03-17</td></tr>
-<tr><td class="cve-header">Update 2.2.27 released</td><td class="cve-value">2014-03-26</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1, 2.2.26, 2.2.25, 2.2.24, 2.2.23, 2.2.22, 2.2.21, 2.2.20, 2.2.19, 2.2.18, 2.2.17, 2.2.16, 2.2.15, 2.2.14, 2.2.13, 2.2.12, 2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0</td></tr>
-</table></dd>
-</dl>
-<h1 id="2.2.25">Fixed in Apache HTTP Server 2.2.25</h1><dl>
-<dt><h3 id="CVE-2013-1862">low: <name name="CVE-2013-1862">mod_rewrite log escape filtering</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1862">CVE-2013-1862</a>)</h3></dt>
-<dd><p>mod_rewrite does not filter terminal escape sequences from logs, which could make it easier for attackers to insert those sequences into terminal emulators containing vulnerabilities related to escape sequences.</p>
-<p>Acknowledgements: This issue was reported by Ramiro Molina</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2013-03-13</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2013-04-19</td></tr>
-<tr><td class="cve-header">Update 2.2.25 released</td><td class="cve-value">2013-07-22</td></tr>
-<tr><td class="cve-header">Update 2.0.65 released</td><td class="cve-value">2013-07-22</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.2.23, 2.2.22, 2.2.21, 2.2.20, 2.2.19, 2.2.18, 2.2.17, 2.2.16, 2.2.15, 2.2.14, 2.2.13, 2.2.12, 2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0, 2.0.64, 2.0.63, 2.0.61, 2.0.59, 2.0.58, 2.0.55, 2.0.54, 2.0.53, 2.0.52, 2.0.51, 2.0.50, 2.0.49, 2.0.48, 2.0.47, 2.0.46, 2.0.45, 2.0.44, 2.0.43, 2.0.42, 2.0.40, 2.0.39, 2.0.37, 2.0.36, 2.0.35</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2013-1896">moderate: <name name="CVE-2013-1896">mod_dav crash</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1896">CVE-2013-1896</a>)</h3></dt>
-<dd><p>Sending a MERGE request against a URI handled by mod_dav_svn with the source href (sent as part of the request body as XML) pointing to a URI that is not configured for DAV will trigger a segfault.</p>
-<p>Acknowledgements: This issue was reported by Ben Reser</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2013-03-07</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2013-05-23</td></tr>
-<tr><td class="cve-header">Update 2.4.6 released</td><td class="cve-value">2013-07-22</td></tr>
-<tr><td class="cve-header">Update 2.2.25 released</td><td class="cve-value">2013-07-22</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.4, 2.4.3, 2.4.2, 2.4.1, 2.2.23, 2.2.22, 2.2.21, 2.2.20, 2.2.19, 2.2.18, 2.2.17, 2.2.16, 2.2.15, 2.2.14, 2.2.13, 2.2.12, 2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0</td></tr>
-</table></dd>
-</dl>
-<h1 id="2.2.24">Fixed in Apache HTTP Server 2.2.24</h1><dl>
-<dt><h3 id="CVE-2012-3499">low: <name name="CVE-2012-3499">XSS due to unescaped hostnames</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3499">CVE-2012-3499</a>)</h3></dt>
-<dd><p>Various XSS flaws due to unescaped hostnames and URIs HTML output in mod_info, mod_status, mod_imagemap, mod_ldap, and mod_proxy_ftp.</p>
-<p>Acknowledgements: This issue was reported by Niels Heinen of Google</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2012-07-11</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2013-02-18</td></tr>
-<tr><td class="cve-header">Update 2.4.4 released</td><td class="cve-value">2013-02-25</td></tr>
-<tr><td class="cve-header">Update 2.2.24 released</td><td class="cve-value">2013-02-25</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.3, 2.4.2, 2.4.1, 2.2.23, 2.2.22, 2.2.21, 2.2.20, 2.2.19, 2.2.18, 2.2.17, 2.2.16, 2.2.15, 2.2.14, 2.2.13, 2.2.12, 2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2012-4558">moderate: <name name="CVE-2012-4558">XSS in mod_proxy_balancer</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4558">CVE-2012-4558</a>)</h3></dt>
-<dd><p>A XSS flaw affected the mod_proxy_balancer manager interface.</p>
-<p>Acknowledgements: This issue was reported by Niels Heinen of Google</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2012-10-07</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2013-02-18</td></tr>
-<tr><td class="cve-header">Update 2.4.4 released</td><td class="cve-value">2013-02-25</td></tr>
-<tr><td class="cve-header">Update 2.2.24 released</td><td class="cve-value">2013-02-25</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.3, 2.4.2, 2.4.1, 2.2.23, 2.2.22, 2.2.21, 2.2.20, 2.2.19, 2.2.18, 2.2.17, 2.2.16, 2.2.15, 2.2.14, 2.2.13, 2.2.12, 2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0</td></tr>
-</table></dd>
-</dl>
-<h1 id="2.2.23">Fixed in Apache HTTP Server 2.2.23</h1><dl>
-<dt><h3 id="CVE-2012-0883">low: <name name="CVE-2012-0883">insecure LD_LIBRARY_PATH handling</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0883">CVE-2012-0883</a>)</h3></dt>
-<dd><p>Insecure handling of LD_LIBRARY_PATH was found that could lead to the current working directory to be searched for DSOs. This could allow a local user to execute code as root if an administrator runs apachectl from an untrusted directory.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2012-02-14</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2012-03-02</td></tr>
-<tr><td class="cve-header">Update 2.4.2 released</td><td class="cve-value">2012-04-17</td></tr>
-<tr><td class="cve-header">Update 2.2.23 released</td><td class="cve-value">2012-09-13</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.1, 2.2.22, 2.2.21, 2.2.20, 2.2.19, 2.2.18, 2.2.17, 2.2.16, 2.2.15, 2.2.14, 2.2.13, 2.2.12, 2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2012-2687">low: <name name="CVE-2012-2687">XSS in mod_negotiation when untrusted uploads are supported</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2687">CVE-2012-2687</a>)</h3></dt>
-<dd><p>Possible XSS for sites which use mod_negotiation and allow untrusted uploads to locations which have MultiViews enabled. Note: This issue is also known as CVE-2008-0455.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2012-05-31</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2012-06-13</td></tr>
-<tr><td class="cve-header">Update 2.2.23 released</td><td class="cve-value">2012-09-13</td></tr>
-<tr><td class="cve-header">Update 2.4.3 released</td><td class="cve-value">2012-08-21</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.2, 2.4.1, 2.2.22, 2.2.21, 2.2.20, 2.2.19, 2.2.18, 2.2.17, 2.2.16, 2.2.15, 2.2.14, 2.2.13, 2.2.12, 2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0</td></tr>
-</table></dd>
-</dl>
-<h1 id="2.2.22">Fixed in Apache HTTP Server 2.2.22</h1><dl>
-<dt><h3 id="CVE-2011-3368">moderate: <name name="CVE-2011-3368">mod_proxy reverse proxy exposure</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3368">CVE-2011-3368</a>)</h3></dt>
-<dd><p>An exposure was found when using mod_proxy in reverse proxy mode. In certain configurations using RewriteRule with proxy flag or ProxyPassMatch, a remote attacker could cause the reverse proxy to connect to an arbitrary server, possibly disclosing sensitive information from internal web servers not directly accessible to attacker. No update of 1.3 will be released.</p><p>Patches will be published to https://archive.apache.org/dist/httpd/patches/apply_to_1.3.42/</p>
-<p>Acknowledgements: This issue was reported by Context Information Security Ltd</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2011-09-16</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2011-10-05</td></tr>
-<tr><td class="cve-header">Update 2.2.22 released</td><td class="cve-value">2012-01-31</td></tr>
-<tr><td class="cve-header">Update 2.0.65 released</td><td class="cve-value">2013-07-22</td></tr>
-<tr><td class="cve-header">Update 1.3-never released</td><td class="cve-value">--</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.2.21, 2.2.20, 2.2.19, 2.2.18, 2.2.17, 2.2.16, 2.2.15, 2.2.14, 2.2.13, 2.2.12, 2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0, 2.0.64, 2.0.63, 2.0.61, 2.0.59, 2.0.58, 2.0.55, 2.0.54, 2.0.53, 2.0.52, 2.0.51, 2.0.50, 2.0.49, 2.0.48, 2.0.47, 2.0.46, 2.0.45, 2.0.44, 2.0.43, 2.0.42, 2.0.40, 2.0.39, 2.0.37, 2.0.36, 2.0.35, 1.3.42, 1.3.41, 1.3.39, 1.3.37, 1.3.36, 1.3.35, 1.3.34, 1.3.33, 1.3.32, 1.3.31, 1.3.29, [...]
-</table></dd>
-<dt><h3 id="CVE-2011-3607">low: <name name="CVE-2011-3607">mod_setenvif .htaccess privilege escalation</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3607">CVE-2011-3607</a>)</h3></dt>
-<dd><p>An integer overflow flaw was found which, when the mod_setenvif module is enabled, could allow local users to gain privileges via a .htaccess file.</p>
-<p>Acknowledgements: This issue was reported by halfdog</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2011-10-04</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2011-11-02</td></tr>
-<tr><td class="cve-header">Update 2.2.22 released</td><td class="cve-value">2012-01-31</td></tr>
-<tr><td class="cve-header">Update 2.0.65 released</td><td class="cve-value">2013-07-22</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.2.21, 2.2.20, 2.2.19, 2.2.18, 2.2.17, 2.2.16, 2.2.15, 2.2.14, 2.2.13, 2.2.12, 2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0, 2.0.64, 2.0.63, 2.0.61, 2.0.59, 2.0.58, 2.0.55, 2.0.54, 2.0.53, 2.0.52, 2.0.51, 2.0.50, 2.0.49, 2.0.48, 2.0.47, 2.0.46, 2.0.45, 2.0.44, 2.0.43, 2.0.42, 2.0.40, 2.0.39, 2.0.37, 2.0.36, 2.0.35</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2011-4317">moderate: <name name="CVE-2011-4317">mod_proxy reverse proxy exposure</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-4317">CVE-2011-4317</a>)</h3></dt>
-<dd><p>An additional exposure was found when using mod_proxy in reverse proxy mode. In certain configurations using RewriteRule with proxy flag or ProxyPassMatch, a remote attacker could cause the reverse proxy to connect to an arbitrary server, possibly disclosing sensitive information from internal web servers not directly accessible to attacker.</p>
-<p>Acknowledgements: This issue was reported by Prutha Parikh of Qualys</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2011-10-20</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2012-01-22</td></tr>
-<tr><td class="cve-header">Update 2.2.22 released</td><td class="cve-value">2012-01-31</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.2.21, 2.2.20, 2.2.19, 2.2.18, 2.2.17, 2.2.16, 2.2.15, 2.2.14, 2.2.13, 2.2.12, 2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2012-0021">low: <name name="CVE-2012-0021">mod_log_config crash</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0021">CVE-2012-0021</a>)</h3></dt>
-<dd><p>A flaw was found in mod_log_config. If the '%{cookiename}C' log format string is in use, a remote attacker could send a specific cookie causing a crash. This crash would only be a denial of service if using a threaded MPM.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2011-12-30</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2011-11-28</td></tr>
-<tr><td class="cve-header">Update 2.2.22 released</td><td class="cve-value">2012-01-31</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.2.21, 2.2.20, 2.2.19, 2.2.18, 2.2.17</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2012-0031">low: <name name="CVE-2012-0031">scoreboard parent DoS</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0031">CVE-2012-0031</a>)</h3></dt>
-<dd><p>A flaw was found in the handling of the scoreboard. An unprivileged child process could cause the parent process to crash at shutdown rather than terminate cleanly.</p>
-<p>Acknowledgements: This issue was reported by halfdog</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2011-12-30</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2012-01-11</td></tr>
-<tr><td class="cve-header">Update 2.2.22 released</td><td class="cve-value">2012-01-31</td></tr>
-<tr><td class="cve-header">Update 2.0.65 released</td><td class="cve-value">2013-07-22</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.2.21, 2.2.20, 2.2.19, 2.2.18, 2.2.17, 2.2.16, 2.2.15, 2.2.14, 2.2.13, 2.2.12, 2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0, 2.0.64, 2.0.63, 2.0.61, 2.0.59, 2.0.58, 2.0.55, 2.0.54, 2.0.53, 2.0.52, 2.0.51, 2.0.50, 2.0.49, 2.0.48, 2.0.47, 2.0.46, 2.0.45, 2.0.44, 2.0.43, 2.0.42, 2.0.40, 2.0.39, 2.0.37, 2.0.36, 2.0.35</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2012-0053">moderate: <name name="CVE-2012-0053">error responses can expose cookies</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0053">CVE-2012-0053</a>)</h3></dt>
-<dd><p>A flaw was found in the default error response for status code 400. This flaw could be used by an attacker to expose "httpOnly" cookies when no custom ErrorDocument is specified.</p>
-<p>Acknowledgements: This issue was reported by Norman Hippert</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2012-01-15</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2012-01-23</td></tr>
-<tr><td class="cve-header">Update 2.2.22 released</td><td class="cve-value">2012-01-31</td></tr>
-<tr><td class="cve-header">Update 2.0.65 released</td><td class="cve-value">2013-07-22</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.2.21, 2.2.20, 2.2.19, 2.2.18, 2.2.17, 2.2.16, 2.2.15, 2.2.14, 2.2.13, 2.2.12, 2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0, 2.0.64, 2.0.63, 2.0.61, 2.0.59, 2.0.58, 2.0.55, 2.0.54, 2.0.53, 2.0.52, 2.0.51, 2.0.50, 2.0.49, 2.0.48, 2.0.47, 2.0.46, 2.0.45, 2.0.44, 2.0.43, 2.0.42, 2.0.40, 2.0.39, 2.0.37, 2.0.36, 2.0.35</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2012-4557">low: <name name="CVE-2012-4557">mod_proxy_ajp remote DoS</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4557">CVE-2012-4557</a>)</h3></dt>
-<dd><p>A flaw was found when mod_proxy_ajp connects to a backend server that takes too long to respond. Given a specific configuration, a remote attacker could send certain requests, putting a backend server into an error state until the retry timeout expired. This could lead to a temporary denial of service.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2012-10-11</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2012-01-04</td></tr>
-<tr><td class="cve-header">Update 2.2.22 released</td><td class="cve-value">2012-01-31</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.2.21, 2.2.20, 2.2.19, 2.2.18, 2.2.17, 2.2.16, 2.2.15, 2.2.14, 2.2.13, 2.2.12</td></tr>
-</table></dd>
-</dl>
-<h1 id="2.2.21">Fixed in Apache HTTP Server 2.2.21</h1><dl>
-<dt><h3 id="CVE-2011-3348">moderate: <name name="CVE-2011-3348">mod_proxy_ajp remote DoS</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3348">CVE-2011-3348</a>)</h3></dt>
-<dd><p>A flaw was found when mod_proxy_ajp is used together with mod_proxy_balancer. Given a specific configuration, a remote attacker could send certain malformed HTTP requests, putting a backend server into an error state until the retry timeout expired. This could lead to a temporary denial of service.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2011-09-07</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2011-09-14</td></tr>
-<tr><td class="cve-header">Update 2.2.21 released</td><td class="cve-value">2011-09-14</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.2.20, 2.2.19, 2.2.18, 2.2.17, 2.2.16, 2.2.15, 2.2.14, 2.2.13, 2.2.12</td></tr>
-</table></dd>
-</dl>
-<h1 id="2.2.20">Fixed in Apache HTTP Server 2.2.20</h1><dl>
-<dt><h3 id="CVE-2011-3192">important: <name name="CVE-2011-3192">Range header remote DoS</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3192">CVE-2011-3192</a>)</h3></dt>
-<dd><p>A flaw was found in the way the Apache HTTP Server handled Range HTTP headers. A remote attacker could use this flaw to cause httpd to use an excessive amount of memory and CPU time via HTTP requests with a specially-crafted Range header. This could be used in a denial of service attack. Advisory: CVE-2011-3192.txt</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2011-08-20</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2011-08-20</td></tr>
-<tr><td class="cve-header">Update 2.2.20 released</td><td class="cve-value">2011-08-30</td></tr>
-<tr><td class="cve-header">Update 2.0.65 released</td><td class="cve-value">2013-07-12</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.2.19, 2.2.18, 2.2.17, 2.2.16, 2.2.15, 2.2.14, 2.2.13, 2.2.12, 2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0, 2.0.64, 2.0.63, 2.0.61, 2.0.59, 2.0.58, 2.0.55, 2.0.54, 2.0.53, 2.0.52, 2.0.51, 2.0.50, 2.0.49, 2.0.48, 2.0.47, 2.0.46, 2.0.45, 2.0.44, 2.0.43, 2.0.42, 2.0.40, 2.0.39, 2.0.37, 2.0.36, 2.0.35</td></tr>
-</table></dd>
-</dl>
-<h1 id="2.2.19">Fixed in Apache HTTP Server 2.2.19</h1><dl>
-<dt><h3 id="CVE-2011-0419">moderate: <name name="CVE-2011-0419">apr_fnmatch flaw leads to mod_autoindex remote DoS</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0419">CVE-2011-0419</a>)</h3></dt>
-<dd><p>A flaw was found in the apr_fnmatch() function of the bundled APR library. Where mod_autoindex is enabled, and a directory indexed by mod_autoindex contained files with sufficiently long names, a remote attacker could send a carefully crafted request which would cause excessive CPU usage. This could be used in a denial of service attack.</p><p>Workaround: Setting the 'IgnoreClient' option to the 'IndexOptions' directive disables processing of the client-supplied request query argu [...]
-<p>Acknowledgements: This issue was reported by Maksymilian Arciemowicz</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2011-03-02</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2011-05-10</td></tr>
-<tr><td class="cve-header">Update 2.2.19 released</td><td class="cve-value">2011-05-21</td></tr>
-<tr><td class="cve-header">Update 2.0.65 released</td><td class="cve-value">2011-05-21</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.2.18, 2.2.17, 2.2.16, 2.2.15, 2.2.14, 2.2.13, 2.2.12, 2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0, 2.0.64, 2.0.63, 2.0.61, 2.0.59, 2.0.58, 2.0.55, 2.0.54, 2.0.53, 2.0.52, 2.0.51, 2.0.50, 2.0.49, 2.0.48, 2.0.47, 2.0.46, 2.0.45, 2.0.44, 2.0.43, 2.0.42, 2.0.40, 2.0.39, 2.0.37, 2.0.36, 2.0.35</td></tr>
-</table></dd>
-</dl>
-<h1 id="2.2.17">Fixed in Apache HTTP Server 2.2.17</h1><dl>
-<dt><h3 id="CVE-2009-3560">low: <name name="CVE-2009-3560">expat DoS</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3560">CVE-2009-3560</a>)</h3></dt>
-<dd><p>A buffer over-read flaw was found in the bundled expat library. An attacker who is able to get Apache to parse an untrused XML document (for example through mod_dav) may be able to cause a crash. This crash would only be a denial of service if using the worker MPM.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2009-12-18</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2009-12-02</td></tr>
-<tr><td class="cve-header">Update 2.2.17 released</td><td class="cve-value">2010-10-19</td></tr>
-<tr><td class="cve-header">Update 2.0.64 released</td><td class="cve-value">2010-10-19</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.2.16, 2.2.15, 2.2.14, 2.2.13, 2.2.12, 2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0, 2.0.63, 2.0.61, 2.0.59, 2.0.58, 2.0.55, 2.0.54, 2.0.53, 2.0.52, 2.0.51, 2.0.50, 2.0.49, 2.0.48, 2.0.47, 2.0.46, 2.0.45, 2.0.44, 2.0.43, 2.0.42, 2.0.40, 2.0.39, 2.0.37, 2.0.36, 2.0.35</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2009-3720">low: <name name="CVE-2009-3720">expat DoS</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3720">CVE-2009-3720</a>)</h3></dt>
-<dd><p>A buffer over-read flaw was found in the bundled expat library. An attacker who is able to get Apache to parse an untrused XML document (for example through mod_dav) may be able to cause a crash. This crash would only be a denial of service if using the worker MPM.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2009-08-21</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2009-01-17</td></tr>
-<tr><td class="cve-header">Update 2.2.17 released</td><td class="cve-value">2010-10-19</td></tr>
-<tr><td class="cve-header">Update 2.0.64 released</td><td class="cve-value">2010-10-19</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.2.16, 2.2.15, 2.2.14, 2.2.13, 2.2.12, 2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0, 2.0.63, 2.0.61, 2.0.59, 2.0.58, 2.0.55, 2.0.54, 2.0.53, 2.0.52, 2.0.51, 2.0.50, 2.0.49, 2.0.48, 2.0.47, 2.0.46, 2.0.45, 2.0.44, 2.0.43, 2.0.42, 2.0.40, 2.0.39, 2.0.37, 2.0.36, 2.0.35</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2010-1623">low: <name name="CVE-2010-1623">apr_bridage_split_line DoS</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1623">CVE-2010-1623</a>)</h3></dt>
-<dd><p>A flaw was found in the apr_brigade_split_line() function of the bundled APR-util library, used to process non-SSL requests. A remote attacker could send requests, carefully crafting the timing of individual bytes, which would slowly consume memory, potentially leading to a denial of service.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2010-03-03</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2010-10-01</td></tr>
-<tr><td class="cve-header">Update 2.2.17 released</td><td class="cve-value">2010-10-19</td></tr>
-<tr><td class="cve-header">Update 2.0.64 released</td><td class="cve-value">2010-10-19</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.2.16, 2.2.15, 2.2.14, 2.2.13, 2.2.12, 2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0, 2.0.63, 2.0.61, 2.0.59, 2.0.58, 2.0.55, 2.0.54, 2.0.53, 2.0.52, 2.0.51, 2.0.50, 2.0.49, 2.0.48, 2.0.47, 2.0.46, 2.0.45, 2.0.44, 2.0.43, 2.0.42, 2.0.40, 2.0.39, 2.0.37, 2.0.36, 2.0.35</td></tr>
-</table></dd>
-</dl>
-<h1 id="2.2.16">Fixed in Apache HTTP Server 2.2.16</h1><dl>
-<dt><h3 id="CVE-2010-1452">low: <name name="CVE-2010-1452">mod_cache and mod_dav DoS</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1452">CVE-2010-1452</a>)</h3></dt>
-<dd><p>A flaw was found in the handling of requests by mod_cache (2.2) and mod_dav (2.0 and 2.2). A malicious remote attacker could send a carefully crafted request and cause a httpd child process to crash. This crash would only be a denial of service if using the worker MPM. This issue is further mitigated as mod_dav is only affected by requests that are most likely to be authenticated, and mod_cache is only affected if the uncommon "CacheIgnoreURLSessionIdentifiers" directive, introduc [...]
-<p>Acknowledgements: This issue was reported by Mark Drayton.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2010-05-04</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2010-07-25</td></tr>
-<tr><td class="cve-header">Update 2.2.16 released</td><td class="cve-value">2010-07-25</td></tr>
-<tr><td class="cve-header">Update 2.0.64 released</td><td class="cve-value">2010-10-19</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.2.15, 2.2.14, 2.2.13, 2.2.12, 2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0, 2.0.63, 2.0.61, 2.0.59, 2.0.58, 2.0.55, 2.0.54, 2.0.53, 2.0.52, 2.0.51, 2.0.50, 2.0.49, 2.0.48, 2.0.47, 2.0.46, 2.0.45, 2.0.44, 2.0.43, 2.0.42, 2.0.40, 2.0.39, 2.0.37, 2.0.36, 2.0.35</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2010-2068">important: <name name="CVE-2010-2068">Timeout detection flaw (mod_proxy_http)</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2068">CVE-2010-2068</a>)</h3></dt>
-<dd><p>An information disclosure flaw was found in mod_proxy_http in versions 2.2.9 through 2.2.15, 2.3.4-alpha and 2.3.5-alpha. Under certain timeout conditions, the server could return a response intended for another user. Only Windows, Netware and OS2 operating systems are affected. Only those configurations which trigger the use of proxy worker pools are affected. There was no vulnerability on earlier versions, as proxy pools were not yet introduced.</p><p>The simplest workaround is [...]
-<p>Acknowledgements: We would like to thank Loren Anderson for the detailed analysis and reporting of this issue.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2010-06-09</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2010-06-09</td></tr>
-<tr><td class="cve-header">Update 2.2.16 released</td><td class="cve-value">2010-07-25</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.3.5-alpha, 2.3.4-alpha, 2.2.15, 2.2.14, 2.2.13, 2.2.12, 2.2.11, 2.2.10, 2.2.9</td></tr>
-</table></dd>
-</dl>
-<h1 id="2.2.15">Fixed in Apache HTTP Server 2.2.15</h1><dl>
-<dt><h3 id="CVE-2010-0408">moderate: <name name="CVE-2010-0408">mod_proxy_ajp DoS</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0408">CVE-2010-0408</a>)</h3></dt>
-<dd><p>mod_proxy_ajp would return the wrong status code if it encountered an error, causing a backend server to be put into an error state until the retry timeout expired. A remote attacker could send malicious requests to trigger this issue, resulting in denial of service.</p>
-<p>Acknowledgements: We would like to thank Niku Toivola of Sulake Corporation for reporting and proposing a patch fix for this issue.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2010-02-02</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2010-03-02</td></tr>
-<tr><td class="cve-header">Update 2.2.15 released</td><td class="cve-value">2010-03-05</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.2.14, 2.2.13, 2.2.12, 2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2010-0425">important: <name name="CVE-2010-0425">mod_isapi module unload flaw</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0425">CVE-2010-0425</a>)</h3></dt>
-<dd><p>A flaw was found with within mod_isapi which would attempt to unload the ISAPI dll when it encountered various error states. This could leave the callbacks in an undefined state and result in a segfault. On Windows platforms using mod_isapi, a remote attacker could send a malicious request to trigger this issue, and as win32 MPM runs only one process, this would result in a denial of service, and potentially allow arbitrary code execution.</p>
-<p>Acknowledgements: We would like to thank Brett Gervasoni of Sense of Security for reporting and proposing a patch fix for this issue.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2010-02-09</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2010-03-02</td></tr>
-<tr><td class="cve-header">Update 2.2.15 released</td><td class="cve-value">2010-03-05</td></tr>
-<tr><td class="cve-header">Update 2.0.64 released</td><td class="cve-value">2010-10-19</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.2.14, 2.2.13, 2.2.12, 2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0, 2.0.63, 2.0.61, 2.0.59, 2.0.58, 2.0.55, 2.0.54, 2.0.53, 2.0.52, 2.0.51, 2.0.50, 2.0.49, 2.0.48, 2.0.47, 2.0.46, 2.0.45, 2.0.44, 2.0.43, 2.0.42, 2.0.40, 2.0.39, 2.0.37</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2010-0434">low: <name name="CVE-2010-0434">Subrequest handling of request headers (mod_headers)</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0434">CVE-2010-0434</a>)</h3></dt>
-<dd><p>A flaw in the core subrequest process code was fixed, to always provide a shallow copy of the headers_in array to the subrequest, instead of a pointer to the parent request's array as it had for requests without request bodies. This meant all modules such as mod_headers which may manipulate the input headers for a subrequest would poison the parent request in two ways, one by modifying the parent request, which might not be intended, and second by leaving pointers to modified head [...]
-<p>Acknowledgements: We would like to thank Philip Pickett of VMware for reporting and proposing a fix for this issue.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2009-12-09</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2009-12-09</td></tr>
-<tr><td class="cve-header">Update 2.2.15 released</td><td class="cve-value">2010-03-05</td></tr>
-<tr><td class="cve-header">Update 2.0.64 released</td><td class="cve-value">2010-10-19</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.2.14, 2.2.13, 2.2.12, 2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0, 2.0.63, 2.0.61, 2.0.59, 2.0.58, 2.0.55, 2.0.54, 2.0.53, 2.0.52, 2.0.51, 2.0.50, 2.0.49, 2.0.48, 2.0.47, 2.0.46, 2.0.45, 2.0.44, 2.0.43, 2.0.42, 2.0.40, 2.0.39, 2.0.37, 2.0.36, 2.0.35</td></tr>
-</table></dd>
-</dl>
-<h1 id="2.2.14">Fixed in Apache HTTP Server 2.2.14</h1><dl>
-<dt><h3 id="CVE-2009-2699">moderate: <name name="CVE-2009-2699">Solaris pollset DoS</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2699">CVE-2009-2699</a>)</h3></dt>
-<dd><p>Faulty error handling was found affecting Solaris pollset support (Event Port backend) caused by a bug in APR. A remote attacker could trigger this issue on Solaris servers which used prefork or event MPMs, resulting in a denial of service.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2009-08-05</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2009-09-23</td></tr>
-<tr><td class="cve-header">Update 2.2.14 released</td><td class="cve-value">2009-10-05</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.2.13, 2.2.12, 2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2009-3094">low: <name name="CVE-2009-3094">mod_proxy_ftp DoS</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3094">CVE-2009-3094</a>)</h3></dt>
-<dd><p>A NULL pointer dereference flaw was found in the mod_proxy_ftp module. A malicious FTP server to which requests are being proxied could use this flaw to crash an httpd child process via a malformed reply to the EPSV or PASV commands, resulting in a limited denial of service.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2009-09-04</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2009-09-02</td></tr>
-<tr><td class="cve-header">Update 2.2.14 released</td><td class="cve-value">2009-10-05</td></tr>
-<tr><td class="cve-header">Update 2.0.64 released</td><td class="cve-value">2010-10-19</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.2.13, 2.2.12, 2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0, 2.0.63, 2.0.61, 2.0.59, 2.0.58, 2.0.55, 2.0.54, 2.0.53, 2.0.52, 2.0.51, 2.0.50, 2.0.49, 2.0.48, 2.0.47, 2.0.46, 2.0.45, 2.0.44, 2.0.43, 2.0.42, 2.0.40, 2.0.39, 2.0.37, 2.0.36, 2.0.35</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2009-3095">low: <name name="CVE-2009-3095">mod_proxy_ftp FTP command injection</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3095">CVE-2009-3095</a>)</h3></dt>
-<dd><p>A flaw was found in the mod_proxy_ftp module. In a reverse proxy configuration, a remote attacker could use this flaw to bypass intended access restrictions by creating a carefully-crafted HTTP Authorization header, allowing the attacker to send arbitrary commands to the FTP server.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2009-09-03</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2009-09-03</td></tr>
-<tr><td class="cve-header">Update 2.2.14 released</td><td class="cve-value">2009-10-05</td></tr>
-<tr><td class="cve-header">Update 2.0.64 released</td><td class="cve-value">2010-10-19</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.2.13, 2.2.12, 2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0, 2.0.63, 2.0.61, 2.0.59, 2.0.58, 2.0.55, 2.0.54, 2.0.53, 2.0.52, 2.0.51, 2.0.50, 2.0.49, 2.0.48, 2.0.47, 2.0.46, 2.0.45, 2.0.44, 2.0.43, 2.0.42, 2.0.40, 2.0.39, 2.0.37, 2.0.36, 2.0.35</td></tr>
-</table></dd>
-</dl>
-<h1 id="2.2.13">Fixed in Apache HTTP Server 2.2.13</h1><dl>
-<dt><h3 id="CVE-2009-2412">low: <name name="CVE-2009-2412">APR apr_palloc heap overflow</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2412">CVE-2009-2412</a>)</h3></dt>
-<dd><p>A flaw in apr_palloc() in the bundled copy of APR could cause heap overflows in programs that try to apr_palloc() a user controlled size. The Apache HTTP Server itself does not pass unsanitized user-provided sizes to this function, so it could only be triggered through some other application which uses apr_palloc() in a vulnerable way.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2009-07-27</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2009-08-04</td></tr>
-<tr><td class="cve-header">Update 2.2.13 released</td><td class="cve-value">2009-08-09</td></tr>
-<tr><td class="cve-header">Update 2.0.64 released</td><td class="cve-value">2010-10-19</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.2.12, 2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0, 2.0.63, 2.0.61, 2.0.59, 2.0.58, 2.0.55, 2.0.54, 2.0.53, 2.0.52, 2.0.51, 2.0.50, 2.0.49, 2.0.48, 2.0.47, 2.0.46, 2.0.45, 2.0.44, 2.0.43, 2.0.42, 2.0.40, 2.0.39, 2.0.37, 2.0.36, 2.0.35</td></tr>
-</table></dd>
-</dl>
-<h1 id="2.2.12">Fixed in Apache HTTP Server 2.2.12</h1><dl>
-<dt><h3 id="CVE-2008-0456">low: <name name="CVE-2008-0456">CRLF injection in mod_negotiation when untrusted uploads are supported</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0456">CVE-2008-0456</a>)</h3></dt>
-<dd><p>Possible CRLF injection allowing HTTP response splitting attacks for sites which use mod_negotiation and allow untrusted uploads to locations which have MultiViews enabled.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2008-01-15</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2008-01-21</td></tr>
-<tr><td class="cve-header">Update 2.2.12 released</td><td class="cve-value">2009-07-27</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2009-0023">moderate: <name name="CVE-2009-0023">APR-util heap underwrite</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0023">CVE-2009-0023</a>)</h3></dt>
-<dd><p>A heap-based underwrite flaw was found in the way the bundled copy of the APR-util library created compiled forms of particular search patterns. An attacker could formulate a specially-crafted search keyword, that would overwrite arbitrary heap memory locations when processed by the pattern preparation engine.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2008-12-25</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2009-06-01</td></tr>
-<tr><td class="cve-header">Update 2.2.12 released</td><td class="cve-value">2009-07-27</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2009-1191">important: <name name="CVE-2009-1191">mod_proxy_ajp information disclosure</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1191">CVE-2009-1191</a>)</h3></dt>
-<dd><p>An information disclosure flaw was found in mod_proxy_ajp in version 2.2.11 only. In certain situations, if a user sent a carefully crafted HTTP request, the server could return a response intended for another user.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2009-03-05</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2009-04-21</td></tr>
-<tr><td class="cve-header">Update 2.2.12 released</td><td class="cve-value">2009-07-27</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.2.11</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2009-1195">low: <name name="CVE-2009-1195">AllowOverride Options handling bypass</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1195">CVE-2009-1195</a>)</h3></dt>
-<dd><p>A flaw was found in the handling of the "Options" and "AllowOverride" directives. In configurations using the "AllowOverride" directive with certain "Options=" arguments, local users were not restricted from executing commands from a Server-Side-Include script as intended.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2009-03-09</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2009-04-22</td></tr>
-<tr><td class="cve-header">Update 2.2.12 released</td><td class="cve-value">2009-07-27</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2009-1890">important: <name name="CVE-2009-1890">mod_proxy reverse proxy DoS</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1890">CVE-2009-1890</a>)</h3></dt>
-<dd><p>A denial of service flaw was found in the mod_proxy module when it was used as a reverse proxy. A remote attacker could use this flaw to force a proxy process to consume large amounts of CPU time.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2009-06-30</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2009-07-02</td></tr>
-<tr><td class="cve-header">Update 2.2.12 released</td><td class="cve-value">2009-07-27</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2009-1891">low: <name name="CVE-2009-1891">mod_deflate DoS</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1891">CVE-2009-1891</a>)</h3></dt>
-<dd><p>A denial of service flaw was found in the mod_deflate module. This module continued to compress large files until compression was complete, even if the network connection that requested the content was closed before compression completed. This would cause mod_deflate to consume large amounts of CPU if mod_deflate was enabled for a large file.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2009-06-26</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2009-06-26</td></tr>
-<tr><td class="cve-header">Update 2.2.12 released</td><td class="cve-value">2009-07-27</td></tr>
-<tr><td class="cve-header">Update 2.0.64 released</td><td class="cve-value">2010-10-19</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0, 2.0.63, 2.0.61, 2.0.59, 2.0.58, 2.0.55, 2.0.54, 2.0.53, 2.0.52, 2.0.51, 2.0.50, 2.0.49, 2.0.48, 2.0.47, 2.0.46, 2.0.45, 2.0.44, 2.0.43, 2.0.42, 2.0.40, 2.0.39, 2.0.37, 2.0.36, 2.0.35</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2009-1955">moderate: <name name="CVE-2009-1955">APR-util XML DoS</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1955">CVE-2009-1955</a>)</h3></dt>
-<dd><p>A denial of service flaw was found in the bundled copy of the APR-util library Extensible Markup Language (XML) parser. A remote attacker could create a specially-crafted XML document that would cause excessive memory consumption when processed by the XML decoding engine.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2009-06-06</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2009-06-01</td></tr>
-<tr><td class="cve-header">Update 2.2.12 released</td><td class="cve-value">2009-07-27</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2009-1956">moderate: <name name="CVE-2009-1956">APR-util off-by-one overflow</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1956">CVE-2009-1956</a>)</h3></dt>
-<dd><p>An off-by-one overflow flaw was found in the way the bundled copy of the APR-util library processed a variable list of arguments. An attacker could provide a specially-crafted string as input for the formatted output conversion routine, which could, on big-endian platforms, potentially lead to the disclosure of sensitive information or a denial of service.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2009-04-24</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2009-04-24</td></tr>
-<tr><td class="cve-header">Update 2.2.12 released</td><td class="cve-value">2009-07-27</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0</td></tr>
-</table></dd>
-</dl>
-<h1 id="2.2.10">Fixed in Apache HTTP Server 2.2.10</h1><dl>
-<dt><h3 id="CVE-2008-2939">low: <name name="CVE-2008-2939">mod_proxy_ftp globbing XSS</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2939">CVE-2008-2939</a>)</h3></dt>
-<dd><p>A flaw was found in the handling of wildcards in the path of a FTP URL with mod_proxy_ftp. If mod_proxy_ftp is enabled to support FTP-over-HTTP, requests containing globbing characters could lead to cross-site scripting (XSS) attacks.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2008-07-28</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2008-08-05</td></tr>
-<tr><td class="cve-header">Update 2.2.10 released</td><td class="cve-value">2008-10-31</td></tr>
-<tr><td class="cve-header">Update 2.0.64 released</td><td class="cve-value">2010-10-19</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0, 2.0.63, 2.0.61, 2.0.59, 2.0.58, 2.0.55, 2.0.54, 2.0.53, 2.0.52, 2.0.51, 2.0.50, 2.0.49, 2.0.48, 2.0.47, 2.0.46, 2.0.45, 2.0.44, 2.0.43, 2.0.42, 2.0.40, 2.0.39, 2.0.37, 2.0.36, 2.0.35</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2010-2791">important: <name name="CVE-2010-2791">Timeout detection flaw (mod_proxy_http)</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2791">CVE-2010-2791</a>)</h3></dt>
-<dd><p>An information disclosure flaw was found in mod_proxy_http in version 2.2.9 only, on Unix platforms. Under certain timeout conditions, the server could return a response intended for another user. Only those configurations which trigger the use of proxy worker pools are affected. There was no vulnerability on earlier versions, as proxy pools were not yet introduced. The simplest workaround is to globally configure:</p><p>SetEnv proxy-nokeepalive 1</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2010-07-23</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2010-07-23</td></tr>
-<tr><td class="cve-header">Update 2.2.10 released</td><td class="cve-value">2008-10-31</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.2.9</td></tr>
-</table></dd>
-</dl>
-<h1 id="2.2.9">Fixed in Apache HTTP Server 2.2.9</h1><dl>
-<dt><h3 id="CVE-2007-6420">low: <name name="CVE-2007-6420">mod_proxy_balancer CSRF</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6420">CVE-2007-6420</a>)</h3></dt>
-<dd><p>The mod_proxy_balancer provided an administrative interface that could be vulnerable to cross-site request forgery (CSRF) attacks.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2007-10-12</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2008-01-09</td></tr>
-<tr><td class="cve-header">Update 2.2.9 released</td><td class="cve-value">2008-06-14</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2008-2364">moderate: <name name="CVE-2008-2364">mod_proxy_http DoS</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2364">CVE-2008-2364</a>)</h3></dt>
-<dd><p>A flaw was found in the handling of excessive interim responses from an origin server when using mod_proxy_http. A remote attacker could cause a denial of service or high memory usage.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2008-05-29</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2008-06-10</td></tr>
-<tr><td class="cve-header">Update 2.0.64 released</td><td class="cve-value">2010-10-19</td></tr>
-<tr><td class="cve-header">Update 2.2.9 released</td><td class="cve-value">2008-06-14</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0, 2.0.63, 2.0.61, 2.0.59, 2.0.58, 2.0.55, 2.0.54, 2.0.53, 2.0.52, 2.0.51, 2.0.50, 2.0.49, 2.0.48, 2.0.47, 2.0.46, 2.0.45, 2.0.44, 2.0.43, 2.0.42, 2.0.40, 2.0.39, 2.0.37, 2.0.36, 2.0.35</td></tr>
-</table></dd>
-</dl>
-<h1 id="2.2.8">Fixed in Apache HTTP Server 2.2.8</h1><dl>
-<dt><h3 id="CVE-2007-5000">moderate: <name name="CVE-2007-5000">mod_imagemap XSS</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5000">CVE-2007-5000</a>)</h3></dt>
-<dd><p>A flaw was found in the mod_imagemap module. On sites where mod_imagemap is enabled and an imagemap file is publicly available, a cross-site scripting attack is possible.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2007-10-23</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2007-12-11</td></tr>
-<tr><td class="cve-header">Update 2.2.8 released</td><td class="cve-value">2008-01-19</td></tr>
-<tr><td class="cve-header">Update 2.0.63 released</td><td class="cve-value">2008-01-19</td></tr>
-<tr><td class="cve-header">Update 1.3.41 released</td><td class="cve-value">2008-01-19</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0, 2.0.61, 2.0.59, 2.0.58, 2.0.55, 2.0.54, 2.0.53, 2.0.52, 2.0.51, 2.0.50, 2.0.49, 2.0.48, 2.0.47, 2.0.46, 2.0.45, 2.0.44, 2.0.43, 2.0.42, 2.0.40, 2.0.39, 2.0.37, 2.0.36, 2.0.35, 1.3.39, 1.3.37, 1.3.36, 1.3.35, 1.3.34, 1.3.33, 1.3.32, 1.3.31, 1.3.29, 1.3.28, 1.3.27, 1.3.26, 1.3.24, 1.3.22, 1.3.20, 1.3.19, 1.3.17, 1.3.14, 1.3.12, 1.3.11, 1.3.9, 1.3.6, 1.3.4, 1.3.3, 1.3.2, 1.3.1, 1.3.0</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2007-6388">moderate: <name name="CVE-2007-6388">mod_status XSS</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6388">CVE-2007-6388</a>)</h3></dt>
-<dd><p>A flaw was found in the mod_status module. On sites where mod_status is enabled and the status pages were publicly accessible, a cross-site scripting attack is possible. Note that the server-status page is not enabled by default and it is best practice to not make this publicly available.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2007-12-15</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2008-01-02</td></tr>
-<tr><td class="cve-header">Update 2.2.8 released</td><td class="cve-value">2008-01-19</td></tr>
-<tr><td class="cve-header">Update 2.0.63 released</td><td class="cve-value">2008-01-19</td></tr>
-<tr><td class="cve-header">Update 1.3.41 released</td><td class="cve-value">2008-01-19</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0, 2.0.61, 2.0.59, 2.0.58, 2.0.55, 2.0.54, 2.0.53, 2.0.52, 2.0.51, 2.0.50, 2.0.49, 2.0.48, 2.0.47, 2.0.46, 2.0.45, 2.0.44, 2.0.43, 2.0.42, 2.0.40, 2.0.39, 2.0.37, 2.0.36, 2.0.35, 1.3.39, 1.3.37, 1.3.36, 1.3.35, 1.3.34, 1.3.33, 1.3.32, 1.3.31, 1.3.29, 1.3.28, 1.3.27, 1.3.26, 1.3.24, 1.3.22, 1.3.20, 1.3.19, 1.3.17, 1.3.14, 1.3.12, 1.3.11, 1.3.9, 1.3.6, 1.3.4, 1.3.3, 1.3.2</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2007-6421">low: <name name="CVE-2007-6421">mod_proxy_balancer XSS</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6421">CVE-2007-6421</a>)</h3></dt>
-<dd><p>A flaw was found in the mod_proxy_balancer module. On sites where mod_proxy_balancer is enabled, a cross-site scripting attack against an authorized user is possible.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2007-12-12</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2008-01-02</td></tr>
-<tr><td class="cve-header">Update 2.2.8 released</td><td class="cve-value">2008-01-19</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2007-6422">low: <name name="CVE-2007-6422">mod_proxy_balancer DoS</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6422">CVE-2007-6422</a>)</h3></dt>
-<dd><p>A flaw was found in the mod_proxy_balancer module. On sites where mod_proxy_balancer is enabled, an authorized user could send a carefully crafted request that would cause the Apache child process handling that request to crash. This could lead to a denial of service if using a threaded Multi-Processing Module.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2007-12-12</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2008-01-02</td></tr>
-<tr><td class="cve-header">Update 2.2.8 released</td><td class="cve-value">2008-01-19</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2008-0005">low: <name name="CVE-2008-0005">mod_proxy_ftp UTF-7 XSS</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0005">CVE-2008-0005</a>)</h3></dt>
-<dd><p>A workaround was added in the mod_proxy_ftp module. On sites where mod_proxy_ftp is enabled and a forward proxy is configured, a cross-site scripting attack is possible against Web browsers which do not correctly derive the response character set following the rules in RFC 2616.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2007-12-15</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2008-01-08</td></tr>
-<tr><td class="cve-header">Update 2.0.63 released</td><td class="cve-value">2008-01-19</td></tr>
-<tr><td class="cve-header">Update 2.2.8 released</td><td class="cve-value">2008-01-19</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0, 2.0.61, 2.0.59, 2.0.58, 2.0.55, 2.0.54, 2.0.53, 2.0.52, 2.0.51, 2.0.50, 2.0.49, 2.0.48, 2.0.47, 2.0.46, 2.0.45, 2.0.44, 2.0.43, 2.0.42, 2.0.40, 2.0.39, 2.0.37, 2.0.36, 2.0.35</td></tr>
-</table></dd>
-</dl>
-<h1 id="2.2.6">Fixed in Apache HTTP Server 2.2.6</h1><dl>
-<dt><h3 id="CVE-2006-5752">moderate: <name name="CVE-2006-5752">mod_status cross-site scripting</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-5752">CVE-2006-5752</a>)</h3></dt>
-<dd><p>A flaw was found in the mod_status module. On sites where the server-status page is publicly accessible and ExtendedStatus is enabled this could lead to a cross-site scripting attack. Note that the server-status page is not enabled by default and it is best practice to not make this publicly available.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2006-10-19</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2007-06-20</td></tr>
-<tr><td class="cve-header">Update 1.3.39 released</td><td class="cve-value">2007-09-07</td></tr>
-<tr><td class="cve-header">Update 2.0.61 released</td><td class="cve-value">2007-09-07</td></tr>
-<tr><td class="cve-header">Update 2.2.6 released</td><td class="cve-value">2007-09-07</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.2.4, 2.2.3, 2.2.2, 2.2.0, 2.0.59, 2.0.58, 2.0.55, 2.0.54, 2.0.53, 2.0.52, 2.0.51, 2.0.50, 2.0.49, 2.0.48, 2.0.47, 2.0.46, 2.0.45, 2.0.44, 2.0.43, 2.0.42, 2.0.40, 2.0.39, 2.0.37, 2.0.36, 2.0.35, 1.3.37, 1.3.36, 1.3.35, 1.3.34, 1.3.33, 1.3.32, 1.3.31, 1.3.29, 1.3.28, 1.3.27, 1.3.26, 1.3.24, 1.3.22, 1.3.20, 1.3.19, 1.3.17, 1.3.14, 1.3.12, 1.3.11, 1.3.9, 1.3.6, 1.3.4, 1.3.3, 1.3.2</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2007-1862">moderate: <name name="CVE-2007-1862">mod_cache information leak</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1862">CVE-2007-1862</a>)</h3></dt>
-<dd><p>The recall_headers function in mod_mem_cache in Apache 2.2.4 did not properly copy all levels of header data, which can cause Apache to return HTTP headers containing previously used data, which could be used by remote attackers to obtain potentially sensitive information.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2007-04-26</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2007-06-01</td></tr>
-<tr><td class="cve-header">Update 2.2.6 released</td><td class="cve-value">2007-09-07</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.2.4</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2007-1863">moderate: <name name="CVE-2007-1863">mod_cache proxy DoS</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1863">CVE-2007-1863</a>)</h3></dt>
-<dd><p>A bug was found in the mod_cache module. On sites where caching is enabled, a remote attacker could send a carefully crafted request that would cause the Apache child process handling that request to crash. This could lead to a denial of service if using a threaded Multi-Processing Module.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2007-05-02</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2007-06-18</td></tr>
-<tr><td class="cve-header">Update 2.0.61 released</td><td class="cve-value">2007-09-07</td></tr>
-<tr><td class="cve-header">Update 2.2.6 released</td><td class="cve-value">2007-09-07</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.2.4, 2.2.3, 2.2.2, 2.2.0, 2.0.59, 2.0.58, 2.0.55, 2.0.54, 2.0.53, 2.0.52, 2.0.51, 2.0.50, 2.0.49, 2.0.48, 2.0.47, 2.0.46, 2.0.45, 2.0.44, 2.0.43, 2.0.42, 2.0.40, 2.0.39, 2.0.37</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2007-3304">moderate: <name name="CVE-2007-3304">Signals to arbitrary processes</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3304">CVE-2007-3304</a>)</h3></dt>
-<dd><p>The Apache HTTP server did not verify that a process was an Apache child process before sending it signals. A local attacker with the ability to run scripts on the HTTP server could manipulate the scoreboard and cause arbitrary processes to be terminated which could lead to a denial of service.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2006-05-15</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2007-06-19</td></tr>
-<tr><td class="cve-header">Update 2.0.61 released</td><td class="cve-value">2007-09-07</td></tr>
-<tr><td class="cve-header">Update 2.2.6 released</td><td class="cve-value">2007-09-07</td></tr>
-<tr><td class="cve-header">Update 1.3.39 released</td><td class="cve-value">2007-09-07</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.2.4, 2.2.3, 2.2.2, 2.2.0, 2.0.59, 2.0.58, 2.0.55, 2.0.54, 2.0.53, 2.0.52, 2.0.51, 2.0.50, 2.0.49, 2.0.48, 2.0.47, 2.0.46, 2.0.45, 2.0.44, 2.0.43, 2.0.42, 2.0.40, 2.0.39, 2.0.37, 2.0.36, 2.0.35, 1.3.37, 1.3.36, 1.3.35, 1.3.34, 1.3.33, 1.3.32, 1.3.31, 1.3.29, 1.3.28, 1.3.27, 1.3.26, 1.3.24, 1.3.22, 1.3.20, 1.3.19, 1.3.17, 1.3.14, 1.3.12, 1.3.11, 1.3.9, 1.3.6, 1.3.4, 1.3.3, 1.3.2, 1.3.1, 1.3.0</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2007-3847">moderate: <name name="CVE-2007-3847">mod_proxy crash</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3847">CVE-2007-3847</a>)</h3></dt>
-<dd><p>A flaw was found in the Apache HTTP Server mod_proxy module. On sites where a reverse proxy is configured, a remote attacker could send a carefully crafted request that would cause the Apache child process handling that request to crash. On sites where a forward proxy is configured, an attacker could cause a similar crash if a user could be persuaded to visit a malicious site using the proxy. This could lead to a denial of service if using a threaded Multi-Processing Module.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2006-12-10</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2006-12-10</td></tr>
-<tr><td class="cve-header">Update 2.2.6 released</td><td class="cve-value">2007-09-07</td></tr>
-<tr><td class="cve-header">Update 2.0.61 released</td><td class="cve-value">2007-09-07</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.2.4, 2.2.3, 2.2.2, 2.2.0, 2.0.59, 2.0.58, 2.0.55, 2.0.54, 2.0.53, 2.0.52, 2.0.51, 2.0.50, 2.0.49, 2.0.48, 2.0.47, 2.0.46, 2.0.45, 2.0.44, 2.0.43, 2.0.42, 2.0.40, 2.0.39, 2.0.37, 2.0.36, 2.0.35</td></tr>
-</table></dd>
-</dl>
-<h1 id="2.2.3">Fixed in Apache HTTP Server 2.2.3</h1><dl>
-<dt><h3 id="CVE-2006-3747">important: <name name="CVE-2006-3747">mod_rewrite off-by-one error</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3747">CVE-2006-3747</a>)</h3></dt>
-<dd><p>An off-by-one flaw exists in the Rewrite module, mod_rewrite. Depending on the manner in which Apache httpd was compiled, this software defect may result in a vulnerability which, in combination with certain types of Rewrite rules in the web server configuration files, could be triggered remotely. For vulnerable builds, the nature of the vulnerability can be denial of service (crashing of web server processes) or potentially allow arbitrary code execution.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2006-07-21</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2006-07-27</td></tr>
-<tr><td class="cve-header">Update 2.2.3 released</td><td class="cve-value">2006-07-27</td></tr>
-<tr><td class="cve-header">Update 2.0.59 released</td><td class="cve-value">2006-07-27</td></tr>
-<tr><td class="cve-header">Update 1.3.37 released</td><td class="cve-value">2006-07-27</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.2.2, 2.2.0, 2.0.58, 2.0.55, 2.0.54, 2.0.53, 2.0.52, 2.0.51, 2.0.50, 2.0.49, 2.0.48, 2.0.47, 2.0.46, 1.3.36, 1.3.35, 1.3.34, 1.3.33, 1.3.32, 1.3.31, 1.3.29, 1.3.28</td></tr>
-</table></dd>
-</dl>
-<h1 id="2.2.2">Fixed in Apache HTTP Server 2.2.2</h1><dl>
-<dt><h3 id="CVE-2005-3352">moderate: <name name="CVE-2005-3352">mod_imap Referer Cross-Site Scripting</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3352">CVE-2005-3352</a>)</h3></dt>
-<dd><p>A flaw in mod_imap when using the Referer directive with image maps. In certain site configurations a remote attacker could perform a cross-site scripting attack if a victim can be forced to visit a malicious URL using certain web browsers.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2005-11-01</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2005-12-12</td></tr>
-<tr><td class="cve-header">Update 2.2.2 released</td><td class="cve-value">2006-05-01</td></tr>
-<tr><td class="cve-header">Update 2.0.58 released</td><td class="cve-value">2006-05-01</td></tr>
-<tr><td class="cve-header">Update 1.3.35 released</td><td class="cve-value">2006-05-01</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.2.0, 2.0.55, 2.0.54, 2.0.53, 2.0.52, 2.0.51, 2.0.50, 2.0.49, 2.0.48, 2.0.47, 2.0.46, 2.0.45, 2.0.44, 2.0.43, 2.0.42, 2.0.40, 2.0.39, 2.0.37, 2.0.36, 2.0.35, 1.3.34, 1.3.33, 1.3.32, 1.3.31, 1.3.29, 1.3.28, 1.3.27, 1.3.26, 1.3.24, 1.3.22, 1.3.20, 1.3.19, 1.3.17, 1.3.14, 1.3.12, 1.3.11, 1.3.9, 1.3.6, 1.3.4, 1.3.3, 1.3.2, 1.3.1, 1.3.0</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2005-3357">low: <name name="CVE-2005-3357">mod_ssl access control DoS</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3357">CVE-2005-3357</a>)</h3></dt>
-<dd><p>A NULL pointer dereference flaw in mod_ssl was discovered affecting server configurations where an SSL virtual host is configured with access control and a custom 400 error document. A remote attacker could send a carefully crafted request to trigger this issue which would lead to a crash. This crash would only be a denial of service if using the worker MPM.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2005-12-05</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2005-12-12</td></tr>
-<tr><td class="cve-header">Update 2.2.2 released</td><td class="cve-value">2006-05-01</td></tr>
-<tr><td class="cve-header">Update 2.0.58 released</td><td class="cve-value">2006-05-01</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.2.0, 2.0.55, 2.0.54, 2.0.53, 2.0.52, 2.0.51, 2.0.50, 2.0.49, 2.0.48, 2.0.47, 2.0.46, 2.0.45, 2.0.44, 2.0.43, 2.0.42, 2.0.40, 2.0.39, 2.0.37, 2.0.36, 2.0.35</td></tr>
-</table></dd>
-</dl>
-
- <!-- FOOTER -->
- <div id="footer">
- <p>Copyright &copy; 1997-2021 The Apache Software Foundation.<br />
- Apache HTTP Server, Apache, and the Apache feather logo are trademarks of The Apache Software Foundation.</p>
- </div>
- </div>
- </body>
-</html>
\ No newline at end of file
diff --git a/output/security/vulnerabilities_24.html b/output/security/vulnerabilities_24.html
deleted file mode 100644
index c110365..0000000
--- a/output/security/vulnerabilities_24.html
+++ /dev/null
@@ -1,865 +0,0 @@
-<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
- "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
-<html xmlns="http://www.w3.org/1999/xhtml">
- <head>
- <meta http-equiv="Content-Type" content="text/html; charset=utf-8"/>
- <link href="/css/apsite.css" rel="stylesheet" media="all" type="text/css" title="Main stylesheet" />
- <meta name="author" content="Documentation Group" /><meta name="email" content="docs@httpd.apache.org" />
- <title>Apache HTTP Server 2.4 vulnerabilities - The Apache HTTP Server Project</title>
- <style>
-.headerlink {
- visibility: hidden;
-}
-h1:hover > .headerlink, h2:hover > .headerlink, h3:hover > .headerlink, h4:hover > .headerlink, h5:hover > .headerlink, h6:hover > .headerlink, li:hover > .headerlink {
- visibility: visible
-}
- </style>
- </head>
- <body>
- <div id="page-header">
- <p class="menu">&nbsp;</p>
- <p class="apache">&nbsp;</p>
- <a href="/">
- <img alt="" width="800" height="72" src="/images/httpd_logo_wide_new.png" />
- </a>
- <a class="badge" href="https://www.apache.org/foundation/contributing.html">
- <img src="https://www.apache.org/images/SupportApache-small.png">
- </a>
- </div>
- <div id="apmenu">
- <script type="text/javascript" src="https://www.apachecon.com/event-images/snippet.js"></script>
- <p style="margin-top: -10px;">
- <!-- Apachecon! -->
- <a class="acevent" data-format="wide" data-mode="light" data-width="160"></a>
- </p>
- <h1 id="essentials">Essentials<a class="headerlink" href="#essentials" title="Permanent link">&para;</a></h1>
- <ul>
- <li><a href="/download.cgi">Download!</a></li>
- <li><a href="/ABOUT_APACHE.html">About</a></li>
- <li><a href="https://www.apache.org/licenses/">License</a></li>
- <li><a href="https://wiki.apache.org/httpd/FAQ">FAQ</a></li>
- <li><a href="/security_report.html">Security Reports</a></li>
- </ul>
- <h1 id="source-repositories">Source Repositories<a class="headerlink" href="#source-repositories" title="Permanent link">&para;</a></h1>
- <ul>
- <li><a href="/dev/devnotes.html">General Information</a></li>
- <li><a href="https://svn.apache.org/viewvc/httpd/httpd/trunk/">Trunk</a></li>
- <li><a href="https://svn.apache.org/viewvc/httpd/httpd/branches/2.4.x/">2.4</a></li>
- </ul>
- <h1 id="documentation"><a href="/docs/">Documentation</a><a class="headerlink" href="#documentation" title="Permanent link">&para;</a></h1>
- <ul>
- <li><a href="/docs/2.4/">Version 2.4</a></li>
- <li><a href="/docs/trunk/">Trunk (dev)</a></li>
- <li><a href="https://wiki.apache.org/httpd/">Wiki</a></li>
- </ul>
- <h1 id="get-involved"><a href="/contribute/">Get Involved</a><a class="headerlink" href="#get-involved" title="Permanent link">&para;</a></h1>
- <ul>
- <li><a href="/lists.html">Mailing Lists</a></li>
- <li><a href="/bug_report.html">Bug Reports</a></li>
- <li><a href="/dev/">Developer Info</a></li>
- <li><a href="/support.html">User Support</a></li>
- </ul>
- <h1 id="subprojects">Subprojects<a class="headerlink" href="#subprojects" title="Permanent link">&para;</a></h1>
- <ul>
- <li><a href="/docs-project/">Docs</a></li>
- <li><a href="/test/">Test</a></li>
- <li><a href="/test/flood/">Flood</a></li>
- <li><a href="/apreq/">libapreq</a></li>
- <li><a href="/modules">Modules</a></li>
- <li><a href="/mod_fcgid/">mod_fcgid</a></li>
- <li><a href="/mod_ftp/">mod_ftp</a></li>
- </ul>
- <h1 id="related-projects">Related Projects<a class="headerlink" href="#related-projects" title="Permanent link">&para;</a></h1>
- <ul>
- <li><a href="https://trafficserver.apache.org/">Apache Traffic Server</a></li>
- <li><a href="https://trafficcontrol.apache.org/">Apache Traffic Control</a></li>
- <li><a href="https://tomcat.apache.org/">Tomcat</a></li>
- <li><a href="https://apr.apache.org/">APR</a></li>
- <li><a href="http://perl.apache.org/">mod_perl</a></li>
- </ul>
- <h1 id="miscellaneous"><a href="/info/">Miscellaneous</a><a class="headerlink" href="#miscellaneous" title="Permanent link">&para;</a></h1>
- <ul>
- <li><a href="/contributors/">Contributors</a></li>
- <li><a href="https://www.apache.org/foundation/thanks.html">Thanks!</a></li>
- <li><a href="https://www.apache.org/foundation/sponsorship.html">Sponsorship</a></li>
- </ul>
- </div>
- <!-- RIGHT SIDE INFORMATION -->
- <div id="apcontents">
- <h1>Apache HTTP Server 2.4 vulnerabilities</h1>
-<p>This page lists all security vulnerabilities fixed in released versions of Apache HTTP Server 2.4. Each vulnerability is given a security <a href="/security/impact_levels.html">impact rating</a> by the Apache security team - please note that this rating may well vary from platform to platform. We also list the versions the flaw is known to affect, and where a flaw has not been verified list the version with a question mark.</p>
-<p>Please note that if a vulnerability is shown below as being fixed in a "-dev" release then this means that a fix has been applied to the development source tree and will be part of an upcoming full release.</p>
-<p>Please send comments or corrections for these vulnerabilities to the <a href="/security_report.html">Security Team</a>.</p> <br/>
-<p><em>The initial GA release, Apache httpd 2.4.1, includes fixes for all vulnerabilities which have been resolved in Apache httpd 2.2.22 and all older releases. Consult the <a href="vulnerabilities_22.html">Apache httpd 2.2 vulnerabilities list</a> for more information.</em></p><br/>
-<h1 id="2.4.48">Fixed in Apache HTTP Server 2.4.48</h1><dl>
-<dt><h3 id="CVE-2019-17567">moderate: <name name="CVE-2019-17567">mod_proxy_wstunnel tunneling of non Upgraded connections</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17567">CVE-2019-17567</a>)</h3></dt>
-<dd><p>Apache HTTP Server versions 2.4.6 to 2.4.46 mod_proxy_wstunnel configured on an URL that is not necessarily Upgraded by the origin server was tunneling the whole connection regardless, thus allowing for subsequent requests on the same connection to pass through with no HTTP validation, authentication or authorization possibly configured.</p>
-<p>Acknowledgements: Reported by Mikhail Egorov (&lt;0ang3el gmail.com&gt;)</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2019-10-05</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2021-06-01</td></tr>
-<tr><td class="cve-header">Update 2.4.48 released</td><td class="cve-value">2021-06-01</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.46, 2.4.43, 2.4.41, 2.4.39, 2.4.38, 2.4.37, 2.4.35, 2.4.34, 2.4.33, 2.4.29, 2.4.28, 2.4.27, 2.4.26, 2.4.25, 2.4.23, 2.4.20, 2.4.18, 2.4.17, 2.4.16, 2.4.12, 2.4.10, 2.4.9, 2.4.7, 2.4.6</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2020-13938">moderate: <name name="CVE-2020-13938">Improper Handling of Insufficient Privileges</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13938">CVE-2020-13938</a>)</h3></dt>
-<dd><p>Apache HTTP Server versions 2.4.0 to 2.4.46 Unprivileged local users can stop httpd on Windows</p>
-<p>Acknowledgements: Discovered by Ivan Zhakov</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2021-01-26</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2021-06-01</td></tr>
-<tr><td class="cve-header">Update 2.4.48 released</td><td class="cve-value">2021-06-01</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.46, 2.4.43, 2.4.41, 2.4.39, 2.4.38, 2.4.37, 2.4.35, 2.4.34, 2.4.33, 2.4.29, 2.4.28, 2.4.27, 2.4.26, 2.4.25, 2.4.23, 2.4.20, 2.4.18, 2.4.17, 2.4.16, 2.4.12, 2.4.10, 2.4.9, 2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1, 2.4.0</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2020-13950">low: <name name="CVE-2020-13950">mod_proxy_http NULL pointer dereference</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13950">CVE-2020-13950</a>)</h3></dt>
-<dd><p>Apache HTTP Server versions 2.4.41 to 2.4.46 mod_proxy_http can be made to crash (NULL pointer dereference) with specially crafted requests using both Content-Length and Transfer-Encoding headers, leading to a Denial of Service</p>
-<p>Acknowledgements: Reported by Marc Stern (&lt;marc.stern approach.be&gt;)</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2020-09-11</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2021-06-01</td></tr>
-<tr><td class="cve-header">Update 2.4.48 released</td><td class="cve-value">2021-06-01</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.46, 2.4.43, 2.4.41</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2020-35452">low: <name name="CVE-2020-35452">mod_auth_digest possible stack overflow by one nul byte</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35452">CVE-2020-35452</a>)</h3></dt>
-<dd><p>Apache HTTP Server versions 2.4.0 to 2.4.46 A specially crafted Digest nonce can cause a stack overflow in mod_auth_digest. There is no report of this overflow being exploitable, nor the Apache HTTP Server team could create one, though some particular compiler and/or compilation option might make it possible, with limited consequences anyway due to the size (a single byte) and the value (zero byte) of the overflow</p>
-<p>Acknowledgements: This issue was discovered and reported by GHSL team member @antonio-morales (Antonio Morales)</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2020-11-11</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2021-06-01</td></tr>
-<tr><td class="cve-header">Update 2.4.48 released</td><td class="cve-value">2021-06-01</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.46, 2.4.43, 2.4.41, 2.4.39, 2.4.38, 2.4.37, 2.4.35, 2.4.34, 2.4.33, 2.4.29, 2.4.28, 2.4.27, 2.4.26, 2.4.25, 2.4.23, 2.4.20, 2.4.18, 2.4.17, 2.4.16, 2.4.12, 2.4.10, 2.4.9, 2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1, 2.4.0</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2021-26690">low: <name name="CVE-2021-26690">mod_session NULL pointer dereference</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26690">CVE-2021-26690</a>)</h3></dt>
-<dd><p>Apache HTTP Server versions 2.4.0 to 2.4.46 A specially crafted Cookie header handled by mod_session can cause a NULL pointer dereference and crash, leading to a possible Denial Of Service</p>
-<p>Acknowledgements: This issue was discovered and reported by GHSL team member @antonio-morales (Antonio Morales)</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2021-02-08</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2021-06-01</td></tr>
-<tr><td class="cve-header">Update 2.4.48 released</td><td class="cve-value">2021-06-01</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.46, 2.4.43, 2.4.41, 2.4.39, 2.4.38, 2.4.37, 2.4.35, 2.4.34, 2.4.33, 2.4.29, 2.4.28, 2.4.27, 2.4.26, 2.4.25, 2.4.23, 2.4.20, 2.4.18, 2.4.17, 2.4.16, 2.4.12, 2.4.10, 2.4.9, 2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1, 2.4.0</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2021-26691">low: <name name="CVE-2021-26691">mod_session response handling heap overflow</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26691">CVE-2021-26691</a>)</h3></dt>
-<dd><p>Apache HTTP Server versions 2.4.0 to 2.4.46 A specially crafted SessionHeader sent by an origin server could cause a heap overflow</p>
-<p>Acknowledgements: Discovered internally Christophe Jaillet</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2021-03-01</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2021-06-01</td></tr>
-<tr><td class="cve-header">Update 2.4.48 released</td><td class="cve-value">2021-06-01</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.46, 2.4.43, 2.4.41, 2.4.39, 2.4.38, 2.4.37, 2.4.35, 2.4.34, 2.4.33, 2.4.29, 2.4.28, 2.4.27, 2.4.26, 2.4.25, 2.4.23, 2.4.20, 2.4.18, 2.4.17, 2.4.16, 2.4.12, 2.4.10, 2.4.9, 2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1, 2.4.0</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2021-30641">moderate: <name name="CVE-2021-30641">Unexpected URL matching with 'MergeSlashes OFF'</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30641">CVE-2021-30641</a>)</h3></dt>
-<dd><p>Apache HTTP Server versions 2.4.39 to 2.4.46 Unexpected matching behavior with 'MergeSlashes OFF'</p>
-<p>Acknowledgements: Discovered by Christoph Anton Mitterer</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2021-04-14</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2021-06-01</td></tr>
-<tr><td class="cve-header">Update 2.4.48 released</td><td class="cve-value">2021-06-01</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.46, 2.4.43, 2.4.41, 2.4.39</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2021-31618">important: <name name="CVE-2021-31618">NULL pointer dereference on specially crafted HTTP/2 request</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-31618">CVE-2021-31618</a>)</h3></dt>
-<dd><p>Apache HTTP Server protocol handler for the HTTP/2 protocol checks received request headers against the size limitations as configured for the server and used for the HTTP/1 protocol as well. On violation of these restrictions and HTTP response is sent to the client with a status code indicating why the request was rejected.</p><p></p><p>This rejection response was not fully initialised in the HTTP/2 protocol handler if the offending header was the very first one received or appea [...]
-<p>Acknowledgements: Apache HTTP server would like to thank LI ZHI XIN from NSFoucs for reporting this.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2021-04-22</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2021-06-01</td></tr>
-<tr><td class="cve-header">Update 2.4.48 released</td><td class="cve-value">2021-06-01</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.47</td></tr>
-</table></dd>
-</dl>
-<h1 id="2.4.44">Fixed in Apache HTTP Server 2.4.44</h1><dl>
-<dt><h3 id="CVE-2020-9490">important: <name name="CVE-2020-9490">Push Diary Crash on Specifically Crafted HTTP/2 Header</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9490">CVE-2020-9490</a>)</h3></dt>
-<dd><p>In Apache HTTP Server versions 2.4.20 to 2.4.43, a specially crafted value for the 'Cache-Digest' header in a HTTP/2 request would result in a crash when the server actually tries to HTTP/2 PUSH a resource afterwards. Configuring the HTTP/2 feature via "H2Push off" will mitigate this vulnerability for unpatched servers.</p>
-<p>Acknowledgements: Felix Wilhelm of Google Project Zero</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2020-04-24</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2020-08-07</td></tr>
-<tr><td class="cve-header">Update 2.4.44 released</td><td class="cve-value">2020-08-07</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.43, 2.4.39, 2.4.38, 2.4.37, 2.4.35, 2.4.34, 2.4.33, 2.4.30, 2.4.29, 2.4.28, 2.4.27, 2.4.26, 2.4.25, 2.4.23, 2.4.20</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2020-11984">moderate: <name name="CVE-2020-11984">mod_proxy_uwsgi buffer overflow</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11984">CVE-2020-11984</a>)</h3></dt>
-<dd><p>In Apache HTTP Server versions 2.4.32 to 2.4.43, mod_proxy_uwsgi has a information disclosure and possible RCE</p>
-<p>Acknowledgements: Discovered by Felix Wilhelm of Google Project Zero</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2020-07-22</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2020-08-07</td></tr>
-<tr><td class="cve-header">Update 2.4.44 released</td><td class="cve-value">2020-08-07</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.39, 2.4.38, 2.4.37, 2.4.35, 2.4.34, 2.4.33</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2020-11993">moderate: <name name="CVE-2020-11993">Push Diary Crash on Specifically Crafted HTTP/2 Header</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11993">CVE-2020-11993</a>)</h3></dt>
-<dd><p>In Apache HTTP Server versions 2.4.20 to 2.4.43, when trace/debug was enabled for the HTTP/2 module and on certain traffic edge patterns, logging statements were made on the wrong connection, causing concurrent use of memory pools.</p><p>Configuring the LogLevel of mod_http2 above "info" will mitigate this vulnerability for unpatched servers.</p>
-<p>Acknowledgements: Felix Wilhelm of Google Project Zero</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2020-06-16</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2020-08-07</td></tr>
-<tr><td class="cve-header">Update 2.4.44 released</td><td class="cve-value">2020-08-07</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.43, 2.4.39, 2.4.38, 2.4.37, 2.4.35, 2.4.34, 2.4.33, 2.4.30, 2.4.29, 2.4.28, 2.4.27, 2.4.26, 2.4.25, 2.4.23, 2.4.20</td></tr>
-</table></dd>
-</dl>
-<h1 id="2.4.42">Fixed in Apache HTTP Server 2.4.42</h1><dl>
-<dt><h3 id="CVE-2020-1927">low: <name name="CVE-2020-1927">mod_rewrite CWE-601 open redirect</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1927">CVE-2020-1927</a>)</h3></dt>
-<dd><p>In Apache HTTP Server versions 2.4.0 to 2.4.41 some mod_rewrite configurations vulnerable to open redirect.</p>
-<p>Acknowledgements: The issue was discovered by Fabrice Perez</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2019-12-05</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2020-04-01</td></tr>
-<tr><td class="cve-header">Update 2.4.42 released</td><td class="cve-value">2020-04-01</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.41, 2.4.40, 2.4.39, 2.4.38, 2.4.37, 2.4.35, 2.4.34, 2.4.33, 2.4.30, 2.4.29, 2.4.28, 2.4.27, 2.4.26, 2.4.25, 2.4.23, 2.4.20, 2.4.18, 2.4.17, 2.4.16, 2.4.12, 2.4.10, 2.4.9, 2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1, 2.4.0</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2020-1934">low: <name name="CVE-2020-1934">mod_proxy_ftp use of uninitialized value</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1934">CVE-2020-1934</a>)</h3></dt>
-<dd><p>in Apache HTTP Server versions 2.4.0 to 2.4.41, mod_proxy_ftp use of uninitialized value with malicious FTP backend.</p>
-<p>Acknowledgements: The issue was discovered by Chamal De Silva</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2020-01-03</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2020-04-01</td></tr>
-<tr><td class="cve-header">Update 2.4.42 released</td><td class="cve-value">2020-04-01</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.41, 2.4.40, 2.4.39, 2.4.38, 2.4.37, 2.4.35, 2.4.34, 2.4.33, 2.4.30, 2.4.29, 2.4.28, 2.4.27, 2.4.26, 2.4.25, 2.4.23, 2.4.20, 2.4.18, 2.4.17, 2.4.16, 2.4.12, 2.4.10, 2.4.9, 2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1, 2.4.0</td></tr>
-</table></dd>
-</dl>
-<h1 id="2.4.41">Fixed in Apache HTTP Server 2.4.41</h1><dl>
-<dt><h3 id="CVE-2019-9517">moderate: <name name="CVE-2019-9517">mod_http2, DoS attack by exhausting h2 workers.</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9517">CVE-2019-9517</a>)</h3></dt>
-<dd><p>A malicious client could perform a DoS attack by flooding a connection with requests and basically never reading responses on the TCP connection. Depending on h2 worker dimensioning, it was possible to block those with relatively few connections.</p>
-<p>Acknowledgements: The issue was discovered by Jonathan Looney of Netflix.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2019-04-10</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2019-08-14</td></tr>
-<tr><td class="cve-header">Update 2.4.41 released</td><td class="cve-value">2019-08-14</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.39, 2.4.38, 2.4.37, 2.4.35, 2.4.34, 2.4.33, 2.4.32, 2.4.29, 2.4.28, 2.4.27, 2.4.26, 2.4.25, 2.4.23, 2.4.20</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2019-10081">moderate: <name name="CVE-2019-10081">mod_http2, memory corruption on early pushes</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10081">CVE-2019-10081</a>)</h3></dt>
-<dd><p>HTTP/2 very early pushes, for example configured with "H2PushResource", could lead to an overwrite of memory in the pushing request's pool, leading to crashes. The memory copied is that of the configured push link header values, not data supplied by the client.</p>
-<p>Acknowledgements: The issue was discovered by Craig Young of Tripwire VERT, &lt;vuln-report@secur3.us&gt;.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2019-04-10</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2019-08-14</td></tr>
-<tr><td class="cve-header">Update 2.4.41 released</td><td class="cve-value">2019-08-14</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.39, 2.4.38, 2.4.37, 2.4.35, 2.4.34, 2.4.33, 2.4.32, 2.4.29, 2.4.28, 2.4.27, 2.4.26, 2.4.25, 2.4.23, 2.4.20</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2019-10082">moderate: <name name="CVE-2019-10082">mod_http2, read-after-free in h2 connection shutdown</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10082">CVE-2019-10082</a>)</h3></dt>
-<dd><p>Using fuzzed network input, the http/2 session handling could be made to read memory after being freed, during connection shutdown.</p>
-<p>Acknowledgements: The issue was discovered by Craig Young of Tripwire VERT, &lt;vuln-report@secur3.us&gt;.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2019-04-12</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2019-08-14</td></tr>
-<tr><td class="cve-header">Update 2.4.41 released</td><td class="cve-value">2019-08-14</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.39, 2.4.38, 2.4.37, 2.4.35, 2.4.34, 2.4.33, 2.4.32, 2.4.29, 2.4.28, 2.4.27, 2.4.26, 2.4.25, 2.4.23, 2.4.20, 2.4.18</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2019-10092">low: <name name="CVE-2019-10092">Limited cross-site scripting in mod_proxy error page</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10092">CVE-2019-10092</a>)</h3></dt>
-<dd><p>A limited cross-site scripting issue was reported affecting the mod_proxy error page. An attacker could cause the link on the error page to be malfomed and instead point to a page of their choice. This would only be exploitable where a server was set up with proxying enabled but was misconfigured in such a way that the Proxy Error page was displayed. We have taken this opportunity to also remove request data from many other in-built error messages. Note however this issue did not [...]
-<p>Acknowledgements: This issue was reported by Matei "Mal" Badanoiu</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2019-07-09</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2019-08-14</td></tr>
-<tr><td class="cve-header">Update 2.4.41 released</td><td class="cve-value">2019-08-14</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.39, 2.4.38, 2.4.37, 2.4.35, 2.4.34, 2.4.33, 2.4.30, 2.4.29, 2.4.28, 2.4.27, 2.4.26, 2.4.25, 2.4.23, 2.4.20, 2.4.18, 2.4.17, 2.4.16, 2.4.12, 2.4.10, 2.4.9, 2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1, 2.4.0</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2019-10097">moderate: <name name="CVE-2019-10097">CVE-2019-10097 mod_remoteip: Stack buffer overflow and NULL pointer dereference</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10097">CVE-2019-10097</a>)</h3></dt>
-<dd><p>When mod_remoteip was configured to use a trusted intermediary proxy server using the "PROXY" protocol, a specially crafted PROXY header could trigger a stack buffer overflow or NULL pointer deference. This vulnerability could only be triggered by a trusted proxy and not by untrusted HTTP clients.</p>
-<p>Acknowledgements: The issue was discovered by Daniel McCarney &lt;cpu@letsencrypt.org&gt; Let's Encrypt / Internet Security Research Group (ISRG)</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2019-07-23</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2019-08-14</td></tr>
-<tr><td class="cve-header">Update 2.4.41 released</td><td class="cve-value">2019-08-14</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.38, 2.4.37, 2.4.35, 2.4.34, 2.4.33</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2019-10098">low: <name name="CVE-2019-10098">mod_rewrite potential open redirect</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10098">CVE-2019-10098</a>)</h3></dt>
-<dd><p>Redirects configured with mod_rewrite that were intended to be self-referential might be fooled by encoded newlines and redirect instead to an an unexpected URL within the request URL.</p>
-<p>Acknowledgements: The issue was discovered by Yukitsugu Sasaki</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2019-03-26</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2019-08-14</td></tr>
-<tr><td class="cve-header">Update 2.4.41 released</td><td class="cve-value">2019-08-14</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.39, 2.4.38, 2.4.37, 2.4.35, 2.4.34, 2.4.33, 2.4.30, 2.4.29, 2.4.28, 2.4.27, 2.4.26, 2.4.25, 2.4.23, 2.4.20, 2.4.18, 2.4.17, 2.4.16, 2.4.12, 2.4.10, 2.4.9, 2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1, 2.4.0</td></tr>
-</table></dd>
-</dl>
-<h1 id="2.4.39">Fixed in Apache HTTP Server 2.4.39</h1><dl>
-<dt><h3 id="CVE-2019-0196">low: <name name="CVE-2019-0196">mod_http2, read-after-free on a string compare</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-0196">CVE-2019-0196</a>)</h3></dt>
-<dd><p>Using fuzzed network input, the http/2 request handling could be made to access freed memory in string comparision when determining the method of a request and thus process the request incorrectly.</p>
-<p>Acknowledgements: The issue was discovered by Craig Young, &lt;vuln-report@secur3.us&gt;.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2019-01-29</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2019-04-01</td></tr>
-<tr><td class="cve-header">Update 2.4.39 released</td><td class="cve-value">2019-04-01</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.38, 2.4.37, 2.4.35, 2.4.34, 2.4.33, 2.4.30, 2.4.29, 2.4.28, 2.4.27, 2.4.26, 2.4.25, 2.4.23, 2.4.20, 2.4.18, 2.4.17</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2019-0197">low: <name name="CVE-2019-0197">mod_http2, possible crash on late upgrade</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-0197">CVE-2019-0197</a>)</h3></dt>
-<dd><p>When HTTP/2 was enabled for a http: host or H2Upgrade was enabled for h2 on a https: host, an Upgrade request from http/1.1 to http/2 that was not the first request on a connection could lead to a misconfiguration and crash. A server that never enabled the h2 protocol or that only enabled it for https: and did not configure the "H2Upgrade on" is unaffected by this.</p>
-<p>Acknowledgements: The issue was discovered by Stefan Eissing, greenbytes.de.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2019-01-29</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2019-04-01</td></tr>
-<tr><td class="cve-header">Update 2.4.39 released</td><td class="cve-value">2019-04-01</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.38, 2.4.37, 2.4.35, 2.4.34</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2019-0211">important: <name name="CVE-2019-0211">Apache HTTP Server privilege escalation from modules' scripts</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-0211">CVE-2019-0211</a>)</h3></dt>
-<dd><p>In Apache HTTP Server 2.4 releases 2.4.17 to 2.4.38, with MPM event, worker or prefork, code executing in less-privileged child processes or threads (including scripts executed by an in-process scripting interpreter) could execute arbitrary code with the privileges of the parent process (usually root) by manipulating the scoreboard. Non-Unix systems are not affected.</p>
-<p>Acknowledgements: The issue was discovered by Charles Fol.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2019-02-22</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2019-04-01</td></tr>
-<tr><td class="cve-header">Update 2.4.39 released</td><td class="cve-value">2019-04-01</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.38, 2.4.37, 2.4.35, 2.4.34, 2.4.33, 2.4.30, 2.4.29, 2.4.28, 2.4.27, 2.4.26, 2.4.25, 2.4.23, 2.4.20, 2.4.18, 2.4.17</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2019-0215">important: <name name="CVE-2019-0215">mod_ssl access control bypass</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-0215">CVE-2019-0215</a>)</h3></dt>
-<dd><p>In Apache HTTP Server 2.4 releases 2.4.37 and 2.4.38, a bug in mod_ssl when using per-location client certificate verification with TLSv1.3 allowed a client supporting Post-Handshake Authentication to bypass configured access control restrictions.</p>
-<p>Acknowledgements: The issue was discovered by Michael Kaufmann.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2019-01-23</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2019-04-01</td></tr>
-<tr><td class="cve-header">Update 2.4.39 released</td><td class="cve-value">2019-04-01</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.38, 2.4.37</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2019-0217">important: <name name="CVE-2019-0217">mod_auth_digest access control bypass</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-0217">CVE-2019-0217</a>)</h3></dt>
-<dd><p>In Apache HTTP Server 2.4 release 2.4.38 and prior, a race condition in mod_auth_digest when running in a threaded server could allow a user with valid credentials to authenticate using another username, bypassing configured access control restrictions.</p>
-<p>Acknowledgements: The issue was discovered by Simon Kappel.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2019-01-29</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2019-04-01</td></tr>
-<tr><td class="cve-header">Update 2.4.39 released</td><td class="cve-value">2019-04-01</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.38, 2.4.37, 2.4.35, 2.4.34, 2.4.33, 2.4.30, 2.4.29, 2.4.28, 2.4.27, 2.4.26, 2.4.25, 2.4.23, 2.4.20, 2.4.18, 2.4.17, 2.4.16, 2.4.12, 2.4.10, 2.4.9, 2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1, 2.4.0</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2019-0220">low: <name name="CVE-2019-0220">Apache httpd URL normalization inconsistincy</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-0220">CVE-2019-0220</a>)</h3></dt>
-<dd><p>When the path component of a request URL contains multiple consecutive slashes ('/'), directives such as LocationMatch and RewriteRule must account for duplicates in regular expressions while other aspects of the servers processing will implicitly collapse them.</p>
-<p>Acknowledgements: The issue was discovered by Bernhard Lorenz &lt;bernhard.lorenz@alphastrike.io&gt; of Alpha Strike Labs GmbH.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2019-01-20</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2019-04-01</td></tr>
-<tr><td class="cve-header">Update 2.4.39 released</td><td class="cve-value">2019-04-01</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.38, 2.4.37, 2.4.35, 2.4.34, 2.4.33, 2.4.30, 2.4.29, 2.4.28, 2.4.27, 2.4.26, 2.4.25, 2.4.23, 2.4.20, 2.4.18, 2.4.17, 2.4.16, 2.4.12, 2.4.10, 2.4.9, 2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1, 2.4.0</td></tr>
-</table></dd>
-</dl>
-<h1 id="2.4.38">Fixed in Apache HTTP Server 2.4.38</h1><dl>
-<dt><h3 id="CVE-2018-17189">low: <name name="CVE-2018-17189">DoS for HTTP/2 connections via slow request bodies</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17189">CVE-2018-17189</a>)</h3></dt>
-<dd><p>By sending request bodies in a slow loris way to plain resources, the h2 stream for that request unnecessarily occupied a server thread cleaning up that incoming data. This affects only HTTP/2 connections. A possible mitigation is to not enable the h2 protocol.</p>
-<p>Acknowledgements: The issue was discovered by Gal Goldshtein of F5 Networks.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2018-10-16</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2019-01-22</td></tr>
-<tr><td class="cve-header">Update 2.4.38 released</td><td class="cve-value">2019-02-28</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.37, 2.4.35, 2.4.34, 2.4.33, 2.4.30, 2.4.29, 2.4.28, 2.4.27, 2.4.26, 2.4.25, 2.4.23, 2.4.20, 2.4.18, 2.4.17</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2018-17199">low: <name name="CVE-2018-17199">mod_session_cookie does not respect expiry time</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17199">CVE-2018-17199</a>)</h3></dt>
-<dd><p>In Apache HTTP Server 2.4 release 2.4.37 and prior, mod_session checks the session expiry time before decoding the session. This causes session expiry time to be ignored for mod_session_cookie sessions since the expiry time is loaded when the session is decoded.</p>
-<p>Acknowledgements: The issue was discovered by Diego Angulo from ImExHS.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2018-10-08</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2019-01-22</td></tr>
-<tr><td class="cve-header">Update 2.4.38 released</td><td class="cve-value">2019-02-28</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.37, 2.4.35, 2.4.34, 2.4.33, 2.4.30, 2.4.29, 2.4.28, 2.4.27, 2.4.26, 2.4.25, 2.4.23, 2.4.20, 2.4.18, 2.4.17, 2.4.16, 2.4.12, 2.4.10, 2.4.9, 2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1, 2.4.0</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2019-0190">important: <name name="CVE-2019-0190">mod_ssl 2.4.37 remote DoS when used with OpenSSL 1.1.1</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-0190">CVE-2019-0190</a>)</h3></dt>
-<dd><p>A bug exists in the way mod_ssl handled client renegotiations. A remote attacker could send a carefully crafted request that would cause mod_ssl to enter a loop leading to a denial of service. This bug can be only triggered with Apache HTTP Server version 2.4.37 when using OpenSSL version 1.1.1 or later, due to an interaction in changes to handling of renegotiation attempts.</p>
-<p>Acknowledgements: The issue was discovered through user bug reports.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2019-01-01</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2019-01-22</td></tr>
-<tr><td class="cve-header">Update 2.4.38 released</td><td class="cve-value">2019-02-28</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.37</td></tr>
-</table></dd>
-</dl>
-<h1 id="2.4.35">Fixed in Apache HTTP Server 2.4.35</h1><dl>
-<dt><h3 id="CVE-2018-11763">low: <name name="CVE-2018-11763">DoS for HTTP/2 connections by continuous SETTINGS</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11763">CVE-2018-11763</a>)</h3></dt>
-<dd><p>By sending continous SETTINGS frames of maximum size an ongoing HTTP/2 connection could be kept busy and would never time out. This can be abused for a DoS on the server. This only affect a server that has enabled the h2 protocol.</p>
-<p>Acknowledgements: The issue was discovered by Gal Goldshtein of F5 Networks.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2018-07-18</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2018-09-25</td></tr>
-<tr><td class="cve-header">Update 2.4.35 released</td><td class="cve-value">2018-09-29</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.34, 2.4.33, 2.4.30, 2.4.29, 2.4.28, 2.4.27, 2.4.26, 2.4.25, 2.4.23, 2.4.20, 2.4.18</td></tr>
-</table></dd>
-</dl>
-<h1 id="2.4.34">Fixed in Apache HTTP Server 2.4.34</h1><dl>
-<dt><h3 id="CVE-2018-1333">low: <name name="CVE-2018-1333">DoS for HTTP/2 connections by crafted requests</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1333">CVE-2018-1333</a>)</h3></dt>
-<dd><p>By specially crafting HTTP/2 requests, workers would be allocated 60 seconds longer than necessary, leading to worker exhaustion and a denial of service. This issue only affects servers that have configured and enabled HTTP/2 support, which is not the default</p>
-<p>Acknowledgements: The issue was discovered by Craig Young of Tripwire VERT.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2018-05-08</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2018-07-18</td></tr>
-<tr><td class="cve-header">Update 2.4.34 released</td><td class="cve-value">2018-07-15</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.33, 2.4.29, 2.4.28, 2.4.27, 2.4.26, 2.4.25, 2.4.23, 2.4.20, 2.4.18</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2018-8011">moderate: <name name="CVE-2018-8011">mod_md, DoS via Coredumps on specially crafted requests</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-8011">CVE-2018-8011</a>)</h3></dt>
-<dd><p>By specially crafting HTTP requests, the mod_md challenge handler would dereference a NULL pointer and cause the child process to segfault. This could be used to DoS the server.</p>
-<p>Acknowledgements: The issue was discovered by Daniel Caminada &lt;daniel.caminada@ergon.ch&gt;.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2018-06-29</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2018-07-18</td></tr>
-<tr><td class="cve-header">Update 2.4.34 released</td><td class="cve-value">2018-07-15</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.33</td></tr>
-</table></dd>
-</dl>
-<h1 id="2.4.33">Fixed in Apache HTTP Server 2.4.33</h1><dl>
-<dt><h3 id="CVE-2017-15710">low: <name name="CVE-2017-15710">Out of bound write in mod_authnz_ldap when using too small Accept-Language values</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15710">CVE-2017-15710</a>)</h3></dt>
-<dd><p>mod_authnz_ldap, if configured with AuthLDAPCharsetConfig, uses the Accept-Language header value to lookup the right charset encoding when verifying the user's credentials. If the header value is not present in the charset conversion table, a fallback mechanism is used to truncate it to a two characters value to allow a quick retry (for example, 'en-US' is truncated to 'en'). A header value of less than two characters forces an out of bound write of one NUL byte to a memory locati [...]
-<p>Acknowledgements: The Apache HTTP Server security team would like to thank Alex Nichols and Jakob Hirsch for reporting this issue.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2017-12-07</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2018-03-21</td></tr>
-<tr><td class="cve-header">Update 2.4.33 released</td><td class="cve-value">2018-03-21</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.29, 2.4.28, 2.4.27, 2.4.26, 2.4.25, 2.4.23, 2.4.20, 2.4.18, 2.4.17, 2.4.16, 2.4.12, 2.4.10, 2.4.9, 2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2017-15715">low: <name name="CVE-2017-15715">&lt;FilesMatch&gt; bypass with a trailing newline in the file name</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15715">CVE-2017-15715</a>)</h3></dt>
-<dd><p>The expression specified in &lt;FilesMatch&gt; could match '$' to a newline character in a malicious filename, rather than matching only the end of the filename. This could be exploited in environments where uploads of some files are are externally blocked, but only by matching the trailing portion of the filename.</p>
-<p>Acknowledgements: The issue was discovered by Elar Lang - security.elarlang.eu</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2017-11-24</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2018-03-21</td></tr>
-<tr><td class="cve-header">Update 2.4.33 released</td><td class="cve-value">2018-03-21</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.29, 2.4.28, 2.4.27, 2.4.26, 2.4.25, 2.4.23, 2.4.20, 2.4.18, 2.4.17, 2.4.16, 2.4.12, 2.4.10, 2.4.9, 2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2018-1283">moderate: <name name="CVE-2018-1283">Tampering of mod_session data for CGI applications</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1283">CVE-2018-1283</a>)</h3></dt>
-<dd><p>When mod_session is configured to forward its session data to CGI applications (SessionEnv on, not the default), a remote user may influence their content by using a "Session" header. This comes from the "HTTP_SESSION" variable name used by mod_session to forward its data to CGIs, since the prefix "HTTP_" is also used by the Apache HTTP Server to pass HTTP header fields, per CGI specifications. The severity is set to Moderate because "SessionEnv on" is not a default nor common con [...]
-<p>Acknowledgements: The issue was discovered internally by the Apache HTTP Server team.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2017-11-14</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2018-03-21</td></tr>
-<tr><td class="cve-header">Update 2.4.33 released</td><td class="cve-value">2018-03-21</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.29, 2.4.28, 2.4.27, 2.4.26, 2.4.25, 2.4.23, 2.4.20, 2.4.18, 2.4.17, 2.4.16, 2.4.12, 2.4.10, 2.4.9, 2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2018-1301">low: <name name="CVE-2018-1301">Possible out of bound access after failure in reading the HTTP request</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1301">CVE-2018-1301</a>)</h3></dt>
-<dd><p>A specially crafted request could have crashed the Apache HTTP Server prior to version 2.4.33, due to an out of bound access after a size limit is reached by reading the HTTP header. This vulnerability is considered very hard if not impossible to trigger in non-debug mode (both log and build level), so it is classified as low risk for common server usage.</p>
-<p>Acknowledgements: The issue was discovered by Robert Swiecki, bug found by honggfuzz.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2018-01-23</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2018-03-21</td></tr>
-<tr><td class="cve-header">Update 2.4.33 released</td><td class="cve-value">2018-03-21</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.29, 2.4.28, 2.4.27, 2.4.26, 2.4.25, 2.4.23, 2.4.20, 2.4.18, 2.4.17, 2.4.16, 2.4.12, 2.4.10, 2.4.9, 2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2018-1302">low: <name name="CVE-2018-1302">Possible write of after free on HTTP/2 stream shutdown</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1302">CVE-2018-1302</a>)</h3></dt>
-<dd><p>When an HTTP/2 stream was destroyed after being handled, the Apache HTTP Server prior to version 2.4.33 could have written a NULL pointer potentially to an already freed memory. The memory pools maintained by the server make this vulnerabilty hard to trigger in usual configurations, the reporter and the team could not reproduce it outside debug builds, so it is classified as low risk.</p>
-<p>Acknowledgements: The issue was discovered by Robert Swiecki, bug found by honggfuzz.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2018-01-23</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2018-03-21</td></tr>
-<tr><td class="cve-header">Update 2.4.33 released</td><td class="cve-value">2018-03-21</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.29, 2.4.28, 2.4.27, 2.4.26, 2.4.25, 2.4.23, 2.4.20, 2.4.18, 2.4.17</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2018-1303">low: <name name="CVE-2018-1303">Possible out of bound read in mod_cache_socache</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1303">CVE-2018-1303</a>)</h3></dt>
-<dd><p>A specially crafted HTTP request header could have crashed the Apache HTTP Server prior to version 2.4.33 due to an out of bound read while preparing data to be cached in shared memory. It could be used as a Denial of Service attack against users of mod_cache_socache.</p>
-<p>Acknowledgements: The issue was discovered by Robert Swiecki, bug found by honggfuzz.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2018-01-23</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2018-03-21</td></tr>
-<tr><td class="cve-header">Update 2.4.33 released</td><td class="cve-value">2018-03-21</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.29, 2.4.28, 2.4.27, 2.4.26, 2.4.25, 2.4.23, 2.4.20, 2.4.18, 2.4.17, 2.4.16, 2.4.12, 2.4.10, 2.4.9, 2.4.7, 2.4.6</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2018-1312">low: <name name="CVE-2018-1312">Weak Digest auth nonce generation in mod_auth_digest</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1312">CVE-2018-1312</a>)</h3></dt>
-<dd><p>When generating an HTTP Digest authentication challenge, the nonce sent to prevent reply attacks was not correctly generated using a pseudo-random seed. In a cluster of servers using a common Digest authentication configuration, HTTP requests could be replayed across servers by an attacker without detection.</p>
-<p>Acknowledgements: The issue was discovered by Nicolas Daniels.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2013-03-05</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2018-03-21</td></tr>
-<tr><td class="cve-header">Update 2.4.33 released</td><td class="cve-value">2018-03-21</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.29, 2.4.28, 2.4.27, 2.4.26, 2.4.25, 2.4.23, 2.4.20, 2.4.18, 2.4.17, 2.4.16, 2.4.12, 2.4.10, 2.4.9, 2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1</td></tr>
-</table></dd>
-</dl>
-<h1 id="2.4.28">Fixed in Apache HTTP Server 2.4.28</h1><dl>
-<dt><h3 id="CVE-2017-9798">low: <name name="CVE-2017-9798">Use-after-free when using &lt;Limit &gt; with an unrecognized method in .htaccess ("OptionsBleed")</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9798">CVE-2017-9798</a>)</h3></dt>
-<dd><p>When an unrecognized HTTP Method is given in an &lt;Limit {method}&gt; directive in an .htaccess file, and that .htaccess file is processed by the corresponding request, the global methods table is corrupted in the current worker process, resulting in erratic behaviour. This behavior may be avoided by listing all unusual HTTP Methods in a global httpd.conf RegisterHttpMethod directive in httpd release 2.4.25 and later. To permit other .htaccess directives while denying the &lt;Lim [...]
-<p>Acknowledgements: We would like to thank Hanno B&ouml;ck for reporting this issue.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2017-07-12</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2017-09-18</td></tr>
-<tr><td class="cve-header">Update 2.4.28 released</td><td class="cve-value">2017-10-05</td></tr>
-<tr><td class="cve-header">Update 2.2.35-never released</td><td class="cve-value">--</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.27, 2.4.26, 2.4.25, 2.4.23, 2.4.20, 2.4.18, 2.4.17, 2.4.16, 2.4.12, 2.4.10, 2.4.9, 2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1, 2.2.34, 2.2.32, 2.2.31, 2.2.29, 2.2.27, 2.2.26, 2.2.25, 2.2.24, 2.2.23, 2.2.22, 2.2.21, 2.2.20, 2.2.19, 2.2.18, 2.2.17, 2.2.16, 2.2.15, 2.2.14, 2.2.13, 2.2.12, 2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0</td></tr>
-</table></dd>
-</dl>
-<h1 id="2.4.27">Fixed in Apache HTTP Server 2.4.27</h1><dl>
-<dt><h3 id="CVE-2017-9788">important: <name name="CVE-2017-9788">Uninitialized memory reflection in mod_auth_digest</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9788">CVE-2017-9788</a>)</h3></dt>
-<dd><p>The value placeholder in [Proxy-]Authorization headers of type 'Digest' was not initialized or reset before or between successive key=value assignments. by mod_auth_digest. Providing an initial key with no '=' assignment could reflect the stale value of uninitialized pool memory used by the prior request, leading to leakage of potentially confidential information, and a segfault.</p>
-<p>Acknowledgements: We would like to thank Robert ?wi?cki for reporting this issue.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2017-06-28</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2017-07-11</td></tr>
-<tr><td class="cve-header">Update 2.4.27 released</td><td class="cve-value">2017-07-11</td></tr>
-<tr><td class="cve-header">Update 2.2.34 released</td><td class="cve-value">2017-07-11</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.26, 2.4.25, 2.4.23, 2.4.20, 2.4.18, 2.4.17, 2.4.16, 2.4.12, 2.4.10, 2.4.9, 2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1, 2.2.32, 2.2.31, 2.2.29, 2.2.27, 2.2.26, 2.2.25, 2.2.24, 2.2.23, 2.2.22, 2.2.21, 2.2.20, 2.2.19, 2.2.18, 2.2.17, 2.2.16, 2.2.15, 2.2.14, 2.2.13, 2.2.12, 2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2017-9789">important: <name name="CVE-2017-9789">Read after free in mod_http2</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9789">CVE-2017-9789</a>)</h3></dt>
-<dd><p>When under stress, closing many connections, the HTTP/2 handling code would sometimes access memory after it has been freed, resulting in potentially erratic behaviour.</p>
-<p>Acknowledgements: We would like to thank Robert ?wi?cki for reporting this issue.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2017-06-30</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2017-07-11</td></tr>
-<tr><td class="cve-header">Update 2.4.27 released</td><td class="cve-value">2017-07-11</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.26</td></tr>
-</table></dd>
-</dl>
-<h1 id="2.4.26">Fixed in Apache HTTP Server 2.4.26</h1><dl>
-<dt><h3 id="CVE-2017-3167">important: <name name="CVE-2017-3167">ap_get_basic_auth_pw() Authentication Bypass</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3167">CVE-2017-3167</a>)</h3></dt>
-<dd><p>Use of the ap_get_basic_auth_pw() by third-party modules outside of the authentication phase may lead to authentication requirements being bypassed. Third-party module writers SHOULD use ap_get_basic_auth_components(), available in 2.2.34 and 2.4.26, instead of ap_get_basic_auth_pw(). Modules which call the legacy ap_get_basic_auth_pw() during the authentication phase MUST either immediately authenticate the user after the call, or else stop the request immediately with an error r [...]
-<p>Acknowledgements: We would like to thank Emmanuel Dreyfus for reporting this issue.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2017-02-06</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2017-06-19</td></tr>
-<tr><td class="cve-header">Update 2.4.26 released</td><td class="cve-value">2017-06-19</td></tr>
-<tr><td class="cve-header">Update 2.2.34 released</td><td class="cve-value">2017-07-11</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.25, 2.4.23, 2.4.20, 2.4.18, 2.4.17, 2.4.16, 2.4.12, 2.4.10, 2.4.9, 2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1, 2.2.32, 2.2.31, 2.2.29, 2.2.27, 2.2.26, 2.2.25, 2.2.24, 2.2.23, 2.2.22, 2.2.21, 2.2.20, 2.2.19, 2.2.18, 2.2.17, 2.2.16, 2.2.15, 2.2.14, 2.2.13, 2.2.12, 2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2017-3169">important: <name name="CVE-2017-3169">mod_ssl Null Pointer Dereference</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3169">CVE-2017-3169</a>)</h3></dt>
-<dd><p>mod_ssl may dereference a NULL pointer when third-party modules call ap_hook_process_connection() during an HTTP request to an HTTPS port.</p>
-<p>Acknowledgements: We would like to thank Vasileios Panopoulos and AdNovum Informatik AG for reporting this issue.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2016-12-05</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2017-06-19</td></tr>
-<tr><td class="cve-header">Update 2.4.26 released</td><td class="cve-value">2017-06-19</td></tr>
-<tr><td class="cve-header">Update 2.2.34 released</td><td class="cve-value">2017-07-11</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.25, 2.4.23, 2.4.20, 2.4.18, 2.4.17, 2.4.16, 2.4.12, 2.4.10, 2.4.9, 2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1, 2.2.32, 2.2.31, 2.2.29, 2.2.27, 2.2.26, 2.2.25, 2.2.24, 2.2.23, 2.2.22, 2.2.21, 2.2.20, 2.2.19, 2.2.18, 2.2.17, 2.2.16, 2.2.15, 2.2.14, 2.2.13, 2.2.12, 2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2017-7659">important: <name name="CVE-2017-7659">mod_http2 Null Pointer Dereference</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7659">CVE-2017-7659</a>)</h3></dt>
-<dd><p>A maliciously constructed HTTP/2 request could cause mod_http2 to dereference a NULL pointer and crash the server process.</p>
-<p>Acknowledgements: We would like to thank Robert ?wi?cki for reporting this issue.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2016-11-18</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2017-06-19</td></tr>
-<tr><td class="cve-header">Update 2.4.26 released</td><td class="cve-value">2017-06-19</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.25</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2017-7668">important: <name name="CVE-2017-7668">ap_find_token() Buffer Overread</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7668">CVE-2017-7668</a>)</h3></dt>
-<dd><p>The HTTP strict parsing changes added in 2.2.32 and 2.4.24 introduced a bug in token list parsing, which allows ap_find_token() to search past the end of its input string. By maliciously crafting a sequence of request headers, an attacker may be able to cause a segmentation fault, or to force ap_find_token() to return an incorrect value.</p>
-<p>Acknowledgements: We would like to thank Javier Jim&eacute;nez (javijmor@gmail.com) for reporting this issue.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2017-05-06</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2017-06-19</td></tr>
-<tr><td class="cve-header">Update 2.4.26 released</td><td class="cve-value">2017-06-19</td></tr>
-<tr><td class="cve-header">Update 2.2.34 released</td><td class="cve-value">2017-07-11</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.25, 2.2.32</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2017-7679">important: <name name="CVE-2017-7679">mod_mime Buffer Overread</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7679">CVE-2017-7679</a>)</h3></dt>
-<dd><p>mod_mime can read one byte past the end of a buffer when sending a malicious Content-Type response header.</p>
-<p>Acknowledgements: We would like to thank ChenQin and Hanno B&ouml;ck for reporting this issue.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2015-11-15</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2017-06-19</td></tr>
-<tr><td class="cve-header">Update 2.4.26 released</td><td class="cve-value">2017-06-19</td></tr>
-<tr><td class="cve-header">Update 2.2.34 released</td><td class="cve-value">2017-07-11</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.25, 2.4.23, 2.4.20, 2.4.18, 2.4.17, 2.4.16, 2.4.12, 2.4.10, 2.4.9, 2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1, 2.2.32, 2.2.31, 2.2.29, 2.2.27, 2.2.26, 2.2.25, 2.2.24, 2.2.23, 2.2.22, 2.2.21, 2.2.20, 2.2.19, 2.2.18, 2.2.17, 2.2.16, 2.2.15, 2.2.14, 2.2.13, 2.2.12, 2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0</td></tr>
-</table></dd>
-</dl>
-<h1 id="2.4.25">Fixed in Apache HTTP Server 2.4.25</h1><dl>
-<dt><h3 id="CVE-2016-0736">low: <name name="CVE-2016-0736">Padding Oracle in Apache mod_session_crypto</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0736">CVE-2016-0736</a>)</h3></dt>
-<dd><p>Prior to Apache HTTP release 2.4.25, mod_sessioncrypto was encrypting its data/cookie using the configured ciphers with possibly either CBC or ECB modes of operation (AES256-CBC by default), hence no selectable or builtin authenticated encryption. This made it vulnerable to padding oracle attacks, particularly with CBC. An authentication tag (SipHash MAC) is now added to prevent such attacks.</p>
-<p>Acknowledgements: We would like to thank individuals at the RedTeam Pentesting GmbH for reporting this issue.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2016-01-20</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2016-12-20</td></tr>
-<tr><td class="cve-header">Update 2.4.25 released</td><td class="cve-value">2016-12-20</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.23, 2.4.20, 2.4.18, 2.4.17, 2.4.16, 2.4.12, 2.4.10, 2.4.9, 2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2016-2161">low: <name name="CVE-2016-2161">DoS vulnerability in mod_auth_digest</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2161">CVE-2016-2161</a>)</h3></dt>
-<dd><p>Malicious input to mod_auth_digest will cause the server to crash, and each instance continues to crash even for subsequently valid requests.</p>
-<p>Acknowledgements: We would like to thank Maksim Malyutin for reporting this issue.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2016-07-11</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2016-12-20</td></tr>
-<tr><td class="cve-header">Update 2.4.25 released</td><td class="cve-value">2016-12-20</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.23, 2.4.20, 2.4.18, 2.4.17, 2.4.16, 2.4.12, 2.4.10, 2.4.9, 2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2016-4975">moderate: <name name="CVE-2016-4975">mod_userdir CRLF injection</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4975">CVE-2016-4975</a>)</h3></dt>
-<dd><p>Possible CRLF injection allowing HTTP response splitting attacks for sites which use mod_userdir. This issue was mitigated by changes made in 2.4.25 and 2.2.32 which prohibit CR or LF injection into the "Location" or other outbound header key or value.</p>
-<p>Acknowledgements: The issue was discovered by Sergey Bobrov</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2016-07-24</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2018-08-14</td></tr>
-<tr><td class="cve-header">Update 2.4.25 released</td><td class="cve-value">2016-12-20</td></tr>
-<tr><td class="cve-header">Update 2.2.32 released</td><td class="cve-value">2017-01-13</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.23, 2.4.20, 2.4.18, 2.4.17, 2.4.16, 2.4.12, 2.4.10, 2.4.9, 2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1, 2.2.31, 2.2.29, 2.2.27, 2.2.26, 2.2.25, 2.2.24, 2.2.23, 2.2.22, 2.2.21, 2.2.20, 2.2.19, 2.2.18, 2.2.17, 2.2.16, 2.2.15, 2.2.14, 2.2.13, 2.2.12, 2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2016-5387">n/a: <name name="CVE-2016-5387">HTTP_PROXY environment variable "httpoxy" mitigation</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5387">CVE-2016-5387</a>)</h3></dt>
-<dd><p>HTTP_PROXY is a well-defined environment variable in a CGI process, which collided with a number of libraries which failed to avoid colliding with this CGI namespace. A mitigation is provided for the httpd CGI environment to avoid populating the "HTTP_PROXY" variable from a "Proxy:" header, which has never been registered by IANA. This workaround and patch are documented in the ASF Advisory at asf-httpoxy-response.txt and incorporated in the 2.4.25 and 2.2.32 releases. Note: This [...]
-<p>Acknowledgements: We would like to thank Dominic Scheirlinck and Scott Geary of Vend for reporting and proposing a fix for this issue.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2016-07-02</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2016-07-18</td></tr>
-<tr><td class="cve-header">Update 2.4.25 released</td><td class="cve-value">2016-12-20</td></tr>
-<tr><td class="cve-header">Update 2.2.32 released</td><td class="cve-value">2016-07-18</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.23, 2.4.20, 2.4.18, 2.4.17, 2.4.16, 2.4.12, 2.4.10, 2.4.9, 2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1, 2.2.31, 2.2.29, 2.2.27, 2.2.26, 2.2.25, 2.2.24, 2.2.23, 2.2.22, 2.2.21, 2.2.20, 2.2.19, 2.2.18, 2.2.17, 2.2.16, 2.2.15, 2.2.14, 2.2.13, 2.2.12, 2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2016-8740">low: <name name="CVE-2016-8740">HTTP/2 CONTINUATION denial of service</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8740">CVE-2016-8740</a>)</h3></dt>
-<dd><p>The HTTP/2 protocol implementation (mod_http2) had an incomplete handling of the LimitRequestFields directive. This allowed an attacker to inject unlimited request headers into the server, leading to eventual memory exhaustion.</p>
-<p>Acknowledgements: We would like to thank Naveen Tiwari and CDF/SEFCOM at Arizona State University to reporting this issue.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2016-11-22</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2016-12-04</td></tr>
-<tr><td class="cve-header">Update 2.4.25 released</td><td class="cve-value">2016-12-20</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.23, 2.4.20, 2.4.18, 2.4.17</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2016-8743">important: <name name="CVE-2016-8743">Apache HTTP Request Parsing Whitespace Defects</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8743">CVE-2016-8743</a>)</h3></dt>
-<dd><p>Apache HTTP Server, prior to release 2.4.25 (and 2.2.32), accepted a broad pattern of unusual whitespace patterns from the user-agent, including bare CR, FF, VTAB in parsing the request line and request header lines, as well as HTAB in parsing the request line. Any bare CR present in request lines was treated as whitespace and remained in the request field member "the_request", while a bare CR in the request header field name would be honored as whitespace, and a bare CR in the re [...]
-<p>Acknowledgements: We would like to thank David Dennerline at IBM Security's X-Force Researchers as well as R&eacute;gis Leroy for each reporting this issue.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2016-02-10</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2016-12-20</td></tr>
-<tr><td class="cve-header">Update 2.4.25 released</td><td class="cve-value">2016-12-20</td></tr>
-<tr><td class="cve-header">Update 2.2.32 released</td><td class="cve-value">2017-01-13</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.23, 2.4.20, 2.4.18, 2.4.17, 2.4.16, 2.4.12, 2.4.10, 2.4.9, 2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1, 2.2.31, 2.2.29, 2.2.27, 2.2.26, 2.2.25, 2.2.24, 2.2.23, 2.2.22, 2.2.21, 2.2.20, 2.2.19, 2.2.18, 2.2.17, 2.2.16, 2.2.15, 2.2.14, 2.2.13, 2.2.12, 2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2020-11985">low: <name name="CVE-2020-11985">IP address spoofing when proxying using mod_remoteip and mod_rewrite</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11985">CVE-2020-11985</a>)</h3></dt>
-<dd><p>For configurations using proxying with mod_remoteip and certain mod_rewrite rules, an attacker could spoof their IP address for logging and PHP scripts. Note this issue was fixed in Apache HTTP Server 2.4.24 but was retrospectively allocated a low severity CVE in 2020.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2016-10-13</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2020-08-07</td></tr>
-<tr><td class="cve-header">Update 2.4.25 released</td><td class="cve-value">2020-08-07</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.23, 2.4.20, 2.4.18, 2.4.17, 2.4.16, 2.4.12, 2.4.10, 2.4.9, 2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1</td></tr>
-</table></dd>
-</dl>
-<h1 id="2.4.23">Fixed in Apache HTTP Server 2.4.23</h1><dl>
-<dt><h3 id="CVE-2016-4979">important: <name name="CVE-2016-4979">TLS/SSL X.509 client certificate auth bypass with HTTP/2</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4979">CVE-2016-4979</a>)</h3></dt>
-<dd><p>For configurations enabling support for HTTP/2, SSL client certificate validation was not enforced if configured, allowing clients unauthorized access to protected resources over HTTP/2. This issue affected releases 2.4.18 and 2.4.20 only.</p>
-<p>Acknowledgements: This issue was reported by Erki Aring.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2016-06-30</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2016-07-05</td></tr>
-<tr><td class="cve-header">Update 2.4.23 released</td><td class="cve-value">2016-07-05</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.20, 2.4.18</td></tr>
-</table></dd>
-</dl>
-<h1 id="2.4.20">Fixed in Apache HTTP Server 2.4.20</h1><dl>
-<dt><h3 id="CVE-2016-1546">low: <name name="CVE-2016-1546">mod_http2: denial of service by thread starvation</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1546">CVE-2016-1546</a>)</h3></dt>
-<dd><p>By manipulating the flow control windows on streams, a client was able to block server threads for long times, causing starvation of worker threads. Connections could still be opened, but no streams where processed for these. This issue affected HTTP/2 support in 2.4.17 and 2.4.18.</p>
-<p>Acknowledgements: This issue was reported by Noam Mazor.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2016-02-02</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2016-04-11</td></tr>
-<tr><td class="cve-header">Update 2.4.20 released</td><td class="cve-value">2016-04-11</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.18, 2.4.17</td></tr>
-</table></dd>
-</dl>
-<h1 id="2.4.16">Fixed in Apache HTTP Server 2.4.16</h1><dl>
-<dt><h3 id="CVE-2015-0228">low: <name name="CVE-2015-0228">mod_lua: Crash in websockets PING handling</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0228">CVE-2015-0228</a>)</h3></dt>
-<dd><p>A stack recursion crash in the mod_lua module was found. A Lua script executing the r:wsupgrade() function could crash the process if a malicious client sent a carefully crafted PING request. This issue affected releases 2.4.7 through 2.4.12 inclusive.</p>
-<p>Acknowledgements: This issue was reported by Guido Vranken.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2015-01-28</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2015-02-04</td></tr>
-<tr><td class="cve-header">Update 2.4.16 released</td><td class="cve-value">2015-07-15</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.12, 2.4.10, 2.4.9, 2.4.7</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2015-0253">low: <name name="CVE-2015-0253">Crash in ErrorDocument 400 handling</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0253">CVE-2015-0253</a>)</h3></dt>
-<dd><p>A crash in ErrorDocument handling was found. If ErrorDocument 400 was configured pointing to a local URL-path with the INCLUDES filter active, a NULL dereference would occur when handling the error, causing the child process to crash. This issue affected the 2.4.12 release only.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2015-02-03</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2015-03-05</td></tr>
-<tr><td class="cve-header">Update 2.4.16 released</td><td class="cve-value">2015-07-15</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.12</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2015-3183">low: <name name="CVE-2015-3183">HTTP request smuggling attack against chunked request parser</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3183">CVE-2015-3183</a>)</h3></dt>
-<dd><p>An HTTP request smuggling attack was possible due to a bug in parsing of chunked requests. A malicious client could force the server to misinterpret the request length, allowing cache poisoning or credential hijacking if an intermediary proxy is in use.</p>
-<p>Acknowledgements: This issue was reported by R&eacute;gis Leroy.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2015-04-04</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2015-06-09</td></tr>
-<tr><td class="cve-header">Update 2.4.16 released</td><td class="cve-value">2015-07-15</td></tr>
-<tr><td class="cve-header">Update 2.2.31 released</td><td class="cve-value">2015-07-16</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.12, 2.4.10, 2.4.9, 2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1, 2.2.29, 2.2.27, 2.2.26, 2.2.25, 2.2.24, 2.2.23, 2.2.22, 2.2.21, 2.2.20, 2.2.19, 2.2.18, 2.2.17, 2.2.16, 2.2.15, 2.2.14, 2.2.13, 2.2.12, 2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2015-3185">low: <name name="CVE-2015-3185">ap_some_auth_required API unusable</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3185">CVE-2015-3185</a>)</h3></dt>
-<dd><p>A design error in the "ap_some_auth_required" function renders the API unusuable in httpd 2.4.x. In particular the API is documented to answering if the request required authentication but only answers if there are Require lines in the applicable configuration. Since 2.4.x Require lines are used for authorization as well and can appear in configurations even when no authentication is required and the request is entirely unrestricted. This could lead to modules using this API to al [...]
-<p>Acknowledgements: This issue was reported by Ben Reser.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2013-08-05</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2015-06-09</td></tr>
-<tr><td class="cve-header">Update 2.4.16 released</td><td class="cve-value">2015-07-15</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.12, 2.4.10, 2.4.9, 2.4.7, 2.4.6, 2.4.5, 2.4.4, 2.4.3, 2.4.2, 2.4.1, 2.4.0</td></tr>
-</table></dd>
-</dl>
-<h1 id="2.4.12">Fixed in Apache HTTP Server 2.4.12</h1><dl>
-<dt><h3 id="CVE-2013-5704">low: <name name="CVE-2013-5704">HTTP Trailers processing bypass</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5704">CVE-2013-5704</a>)</h3></dt>
-<dd><p>HTTP trailers could be used to replace HTTP headers late during request processing, potentially undoing or otherwise confusing modules that examined or modified request headers earlier. This fix adds the "MergeTrailers" directive to restore legacy behavior.</p>
-<p>Acknowledgements: This issue was reported by Martin Holst Swende.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2013-09-06</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2013-10-19</td></tr>
-<tr><td class="cve-header">Update 2.4.12 released</td><td class="cve-value">2015-01-30</td></tr>
-<tr><td class="cve-header">Update 2.2.29 released</td><td class="cve-value">2014-09-03</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.10, 2.4.9, 2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1, 2.2.27, 2.2.26, 2.2.25, 2.2.24, 2.2.23, 2.2.22, 2.2.21, 2.2.20, 2.2.19, 2.2.18, 2.2.17, 2.2.16, 2.2.15, 2.2.14, 2.2.13, 2.2.12, 2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2014-3581">low: <name name="CVE-2014-3581">mod_cache crash with empty Content-Type header</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3581">CVE-2014-3581</a>)</h3></dt>
-<dd><p>A NULL pointer deference was found in mod_cache. A malicious HTTP server could cause a crash in a caching forward proxy configuration. This crash would only be a denial of service if using a threaded MPM.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2014-09-08</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2014-09-08</td></tr>
-<tr><td class="cve-header">Update 2.4.12 released</td><td class="cve-value">2015-01-30</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.10, 2.4.9, 2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2014-3583">low: <name name="CVE-2014-3583">mod_proxy_fcgi out-of-bounds memory read</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3583">CVE-2014-3583</a>)</h3></dt>
-<dd><p>An out-of-bounds memory read was found in mod_proxy_fcgi. A malicious FastCGI server could send a carefully crafted response which could lead to a crash when reading past the end of a heap memory or stack buffer. This issue affects version 2.4.10 only.</p>
-<p>Acknowledgements: This issue was reported by Teguh P. Alko.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2014-09-17</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2014-11-12</td></tr>
-<tr><td class="cve-header">Update 2.4.12 released</td><td class="cve-value">2015-01-30</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.10</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2014-8109">low: <name name="CVE-2014-8109">mod_lua multiple "Require" directive handling is broken</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8109">CVE-2014-8109</a>)</h3></dt>
-<dd><p>Fix handling of the Require line in mod_lau when a LuaAuthzProvider is used in multiple Require directives with different arguments. This could lead to different authentication rules than expected.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2014-11-09</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2014-11-09</td></tr>
-<tr><td class="cve-header">Update 2.4.12 released</td><td class="cve-value">2015-01-30</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.10, 2.4.9, 2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1</td></tr>
-</table></dd>
-</dl>
-<h1 id="2.4.10">Fixed in Apache HTTP Server 2.4.10</h1><dl>
-<dt><h3 id="CVE-2014-0117">moderate: <name name="CVE-2014-0117">mod_proxy denial of service</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0117">CVE-2014-0117</a>)</h3></dt>
-<dd><p>A flaw was found in mod_proxy in httpd versions 2.4.6 to 2.4.9. A remote attacker could send a carefully crafted request to a server configured as a reverse proxy, and cause the child process to crash. This could lead to a denial of service against a threaded MPM.</p>
-<p>Acknowledgements: This issue was reported by Marek Kroemeke, AKAT-1 and 22733db72ab3ed94b5f8a1ffcde850251fe6f466 via HP ZDI</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2014-04-07</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2014-07-15</td></tr>
-<tr><td class="cve-header">Update 2.4.10 released</td><td class="cve-value">2014-07-15</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.9, 2.4.7, 2.4.6</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2014-0118">moderate: <name name="CVE-2014-0118">mod_deflate denial of service</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0118">CVE-2014-0118</a>)</h3></dt>
-<dd><p>A resource consumption flaw was found in mod_deflate. If request body decompression was configured (using the "DEFLATE" input filter), a remote attacker could cause the server to consume significant memory and/or CPU resources. The use of request body decompression is not a common configuration.</p>
-<p>Acknowledgements: This issue was reported by Giancarlo Pellegrino and Davide Balzarotti</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2014-02-19</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2014-07-14</td></tr>
-<tr><td class="cve-header">Update 2.4.10 released</td><td class="cve-value">2014-07-15</td></tr>
-<tr><td class="cve-header">Update 2.2.29 released</td><td class="cve-value">2014-09-03</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.9, 2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1, 2.2.27, 2.2.26, 2.2.25, 2.2.24, 2.2.23, 2.2.22, 2.2.21, 2.2.20, 2.2.19, 2.2.18, 2.2.17, 2.2.16, 2.2.15, 2.2.14, 2.2.13, 2.2.12, 2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2014-0226">moderate: <name name="CVE-2014-0226">mod_status buffer overflow</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0226">CVE-2014-0226</a>)</h3></dt>
-<dd><p>A race condition was found in mod_status. An attacker able to access a public server status page on a server using a threaded MPM could send a carefully crafted request which could lead to a heap buffer overflow. Note that it is not a default or recommended configuration to have a public accessible server status page.</p>
-<p>Acknowledgements: This issue was reported by Marek Kroemeke, AKAT-1 and 22733db72ab3ed94b5f8a1ffcde850251fe6f466 via HP ZDI</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2014-05-30</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2014-07-14</td></tr>
-<tr><td class="cve-header">Update 2.4.10 released</td><td class="cve-value">2014-07-15</td></tr>
-<tr><td class="cve-header">Update 2.2.29 released</td><td class="cve-value">2014-09-03</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.9, 2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1, 2.2.27, 2.2.26, 2.2.25, 2.2.24, 2.2.23, 2.2.22, 2.2.21, 2.2.20, 2.2.19, 2.2.18, 2.2.17, 2.2.16, 2.2.15, 2.2.14, 2.2.13, 2.2.12, 2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2014-0231">important: <name name="CVE-2014-0231">mod_cgid denial of service</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0231">CVE-2014-0231</a>)</h3></dt>
-<dd><p>A flaw was found in mod_cgid. If a server using mod_cgid hosted CGI scripts which did not consume standard input, a remote attacker could cause child processes to hang indefinitely, leading to denial of service.</p>
-<p>Acknowledgements: This issue was reported by Rainer Jung of the ASF</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2014-06-16</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2014-07-14</td></tr>
-<tr><td class="cve-header">Update 2.4.10 released</td><td class="cve-value">2014-07-15</td></tr>
-<tr><td class="cve-header">Update 2.2.29 released</td><td class="cve-value">2014-09-03</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.9, 2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1, 2.2.27, 2.2.26, 2.2.25, 2.2.24, 2.2.23, 2.2.22, 2.2.21, 2.2.20, 2.2.19, 2.2.18, 2.2.17, 2.2.16, 2.2.15, 2.2.14, 2.2.13, 2.2.12, 2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2014-3523">important: <name name="CVE-2014-3523">WinNT MPM denial of service</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3523">CVE-2014-3523</a>)</h3></dt>
-<dd><p>A flaw was found in the WinNT MPM in httpd versions 2.4.1 to 2.4.9, when using the default AcceptFilter for that platform. A remote attacker could send carefully crafted requests that would leak memory and eventually lead to a denial of service against the server.</p>
-<p>Acknowledgements: This issue was reported by Jeff Trawick of the ASF</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2014-07-01</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2014-07-15</td></tr>
-<tr><td class="cve-header">Update 2.4.10 released</td><td class="cve-value">2014-07-15</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.9, 2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1</td></tr>
-</table></dd>
-</dl>
-<h1 id="2.4.9">Fixed in Apache HTTP Server 2.4.9</h1><dl>
-<dt><h3 id="CVE-2013-6438">moderate: <name name="CVE-2013-6438">mod_dav crash</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6438">CVE-2013-6438</a>)</h3></dt>
-<dd><p>XML parsing code in mod_dav incorrectly calculates the end of the string when removing leading spaces and places a NUL character outside the buffer, causing random crashes. This XML parsing code is only used with DAV provider modules that support DeltaV, of which the only publicly released provider is mod_dav_svn.</p>
-<p>Acknowledgements: This issue was reported by Ning Zhang &amp; Amin Tora of Neustar</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2013-12-10</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2014-03-17</td></tr>
-<tr><td class="cve-header">Update 2.4.9 released</td><td class="cve-value">2014-03-17</td></tr>
-<tr><td class="cve-header">Update 2.2.27 released</td><td class="cve-value">2014-03-26</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1, 2.2.26, 2.2.25, 2.2.24, 2.2.23, 2.2.22, 2.2.21, 2.2.20, 2.2.19, 2.2.18, 2.2.17, 2.2.16, 2.2.15, 2.2.14, 2.2.13, 2.2.12, 2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2014-0098">low: <name name="CVE-2014-0098">mod_log_config crash</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0098">CVE-2014-0098</a>)</h3></dt>
-<dd><p>A flaw was found in mod_log_config. A remote attacker could send a specific truncated cookie causing a crash. This crash would only be a denial of service if using a threaded MPM.</p>
-<p>Acknowledgements: This issue was reported by Rainer M Canavan</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2014-02-25</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2014-03-17</td></tr>
-<tr><td class="cve-header">Update 2.4.9 released</td><td class="cve-value">2014-03-17</td></tr>
-<tr><td class="cve-header">Update 2.2.27 released</td><td class="cve-value">2014-03-26</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1, 2.2.26, 2.2.25, 2.2.24, 2.2.23, 2.2.22, 2.2.21, 2.2.20, 2.2.19, 2.2.18, 2.2.17, 2.2.16, 2.2.15, 2.2.14, 2.2.13, 2.2.12, 2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0</td></tr>
-</table></dd>
-</dl>
-<h1 id="2.4.7">Fixed in Apache HTTP Server 2.4.7</h1><dl>
-<dt><h3 id="CVE-2013-4352">low: <name name="CVE-2013-4352">mod_cache crash</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4352">CVE-2013-4352</a>)</h3></dt>
-<dd><p>A NULL pointer dereference was found in mod_cache. A malicious HTTP server could cause a crash in a caching forward proxy configuration. (Note that this vulnerability was fixed in the 2.4.7 release, but the security impact was not disclosed at the time of the release.)</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2013-09-14</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2014-07-14</td></tr>
-<tr><td class="cve-header">Update 2.4.7 released</td><td class="cve-value">2013-11-26</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.6</td></tr>
-</table></dd>
-</dl>
-<h1 id="2.4.6">Fixed in Apache HTTP Server 2.4.6</h1><dl>
-<dt><h3 id="CVE-2013-1896">moderate: <name name="CVE-2013-1896">mod_dav crash</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1896">CVE-2013-1896</a>)</h3></dt>
-<dd><p>Sending a MERGE request against a URI handled by mod_dav_svn with the source href (sent as part of the request body as XML) pointing to a URI that is not configured for DAV will trigger a segfault.</p>
-<p>Acknowledgements: This issue was reported by Ben Reser</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2013-03-07</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2013-05-23</td></tr>
-<tr><td class="cve-header">Update 2.4.6 released</td><td class="cve-value">2013-07-22</td></tr>
-<tr><td class="cve-header">Update 2.2.25 released</td><td class="cve-value">2013-07-22</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.4, 2.4.3, 2.4.2, 2.4.1, 2.2.23, 2.2.22, 2.2.21, 2.2.20, 2.2.19, 2.2.18, 2.2.17, 2.2.16, 2.2.15, 2.2.14, 2.2.13, 2.2.12, 2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2013-2249">moderate: <name name="CVE-2013-2249">mod_session_dbd session fixation flaw</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2249">CVE-2013-2249</a>)</h3></dt>
-<dd><p>A flaw in mod_session_dbd caused it to proceed with save operations for a session without considering the dirty flag and the requirement for a new session ID.</p>
-<p>Acknowledgements: This issue was reported by Takashi Sato</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2013-05-29</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2013-07-22</td></tr>
-<tr><td class="cve-header">Update 2.4.6 released</td><td class="cve-value">2013-07-22</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.4, 2.4.3, 2.4.2, 2.4.1</td></tr>
-</table></dd>
-</dl>
-<h1 id="2.4.4">Fixed in Apache HTTP Server 2.4.4</h1><dl>
-<dt><h3 id="CVE-2012-3499">low: <name name="CVE-2012-3499">XSS due to unescaped hostnames</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3499">CVE-2012-3499</a>)</h3></dt>
-<dd><p>Various XSS flaws due to unescaped hostnames and URIs HTML output in mod_info, mod_status, mod_imagemap, mod_ldap, and mod_proxy_ftp.</p>
-<p>Acknowledgements: This issue was reported by Niels Heinen of Google</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2012-07-11</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2013-02-18</td></tr>
-<tr><td class="cve-header">Update 2.4.4 released</td><td class="cve-value">2013-02-25</td></tr>
-<tr><td class="cve-header">Update 2.2.24 released</td><td class="cve-value">2013-02-25</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.3, 2.4.2, 2.4.1, 2.2.23, 2.2.22, 2.2.21, 2.2.20, 2.2.19, 2.2.18, 2.2.17, 2.2.16, 2.2.15, 2.2.14, 2.2.13, 2.2.12, 2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2012-4558">moderate: <name name="CVE-2012-4558">XSS in mod_proxy_balancer</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4558">CVE-2012-4558</a>)</h3></dt>
-<dd><p>A XSS flaw affected the mod_proxy_balancer manager interface.</p>
-<p>Acknowledgements: This issue was reported by Niels Heinen of Google</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2012-10-07</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2013-02-18</td></tr>
-<tr><td class="cve-header">Update 2.4.4 released</td><td class="cve-value">2013-02-25</td></tr>
-<tr><td class="cve-header">Update 2.2.24 released</td><td class="cve-value">2013-02-25</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.3, 2.4.2, 2.4.1, 2.2.23, 2.2.22, 2.2.21, 2.2.20, 2.2.19, 2.2.18, 2.2.17, 2.2.16, 2.2.15, 2.2.14, 2.2.13, 2.2.12, 2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0</td></tr>
-</table></dd>
-</dl>
-<h1 id="2.4.3">Fixed in Apache HTTP Server 2.4.3</h1><dl>
-<dt><h3 id="CVE-2012-2687">low: <name name="CVE-2012-2687">XSS in mod_negotiation when untrusted uploads are supported</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2687">CVE-2012-2687</a>)</h3></dt>
-<dd><p>Possible XSS for sites which use mod_negotiation and allow untrusted uploads to locations which have MultiViews enabled. Note: This issue is also known as CVE-2008-0455.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2012-05-31</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2012-06-13</td></tr>
-<tr><td class="cve-header">Update 2.2.23 released</td><td class="cve-value">2012-09-13</td></tr>
-<tr><td class="cve-header">Update 2.4.3 released</td><td class="cve-value">2012-08-21</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.2, 2.4.1, 2.2.22, 2.2.21, 2.2.20, 2.2.19, 2.2.18, 2.2.17, 2.2.16, 2.2.15, 2.2.14, 2.2.13, 2.2.12, 2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2012-3502">important: <name name="CVE-2012-3502">Response mixup when using mod_proxy_ajp or mod_proxy_http</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3502">CVE-2012-3502</a>)</h3></dt>
-<dd><p>The modules mod_proxy_ajp and mod_proxy_http did not always close the connection to the back end server when necessary as part of error handling. This could lead to an information disclosure due to a response mixup between users.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2012-08-16</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2012-08-16</td></tr>
-<tr><td class="cve-header">Update 2.4.3 released</td><td class="cve-value">2012-08-21</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.2, 2.4.1</td></tr>
-</table></dd>
-</dl>
-<h1 id="2.4.2">Fixed in Apache HTTP Server 2.4.2</h1><dl>
-<dt><h3 id="CVE-2012-0883">low: <name name="CVE-2012-0883">insecure LD_LIBRARY_PATH handling</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0883">CVE-2012-0883</a>)</h3></dt>
-<dd><p>Insecure handling of LD_LIBRARY_PATH was found that could lead to the current working directory to be searched for DSOs. This could allow a local user to execute code as root if an administrator runs apachectl from an untrusted directory.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2012-02-14</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2012-03-02</td></tr>
-<tr><td class="cve-header">Update 2.4.2 released</td><td class="cve-value">2012-04-17</td></tr>
-<tr><td class="cve-header">Update 2.2.23 released</td><td class="cve-value">2012-09-13</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.1, 2.2.22, 2.2.21, 2.2.20, 2.2.19, 2.2.18, 2.2.17, 2.2.16, 2.2.15, 2.2.14, 2.2.13, 2.2.12, 2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0</td></tr>
-</table></dd>
-</dl>
-
- <!-- FOOTER -->
- <div id="footer">
- <p>Copyright &copy; 1997-2021 The Apache Software Foundation.<br />
- Apache HTTP Server, Apache, and the Apache feather logo are trademarks of The Apache Software Foundation.</p>
- </div>
- </div>
- </body>
-</html>
\ No newline at end of file
[httpd-site] branch asf-site updated: Automatic Site Publish by Buildbot [ In reply to ]
This is an automated email from the ASF dual-hosted git repository.

git-site-role pushed a commit to branch asf-site
in repository https://gitbox.apache.org/repos/asf/httpd-site.git


The following commit(s) were added to refs/heads/asf-site by this push:
new 61436a0 Automatic Site Publish by Buildbot
61436a0 is described below

commit 61436a00984f990b39ace008c654c3809dab0876
Author: buildbot <users@infra.apache.org>
AuthorDate: Thu Sep 16 12:30:19 2021 +0000

Automatic Site Publish by Buildbot
---
output/security/json/CVE-2021-33193.json | 101 ----
output/security/json/CVE-2021-34798.json | 80 ---
output/security/json/CVE-2021-36160.json | 97 ----
output/security/json/CVE-2021-39275.json | 80 ---
output/security/json/CVE-2021-40438.json | 80 ---
output/security/vulnerabilities-httpd.json | 438 ---------------
output/security/vulnerabilities_13.html | 419 ++++++++++++++
output/security/vulnerabilities_20.html | 730 ++++++++++++++++++++++++
output/security/vulnerabilities_22.html | 792 ++++++++++++++++++++++++++
output/security/vulnerabilities_24.html | 865 +++++++++++++++++++++++++++++
10 files changed, 2806 insertions(+), 876 deletions(-)

diff --git a/output/security/json/CVE-2021-33193.json b/output/security/json/CVE-2021-33193.json
deleted file mode 100644
index fd813fe..0000000
--- a/output/security/json/CVE-2021-33193.json
+++ /dev/null
@@ -1,101 +0,0 @@
-{
- "CVE_data_meta": {
- "ASSIGNER": "security@apache.org",
- "ID": "CVE-2021-33193",
- "STATE": "PUBLIC",
- "TITLE": "Request splitting via HTTP/2 method injection and mod_proxy"
- },
- "affects": {
- "vendor": {
- "vendor_data": [.
- {
- "product": {
- "product_data": [.
- {
- "product_name": "Apache HTTP Server",
- "version": {
- "version_data": [.
- {
- "version_name": "Apache HTTP Server 2.4",
- "version_value": "2.4.17 to 2.4.48"
- }
- ]
- }
- }
- ]
- },
- "vendor_name": "Apache Software Foundation"
- }
- ]
- }
- },
- "credit": [.
- {
- "lang": "eng",
- "value": "Reported by James Kettle of PortSwigger"
- }
- ],
- "data_format": "MITRE",
- "data_type": "CVE",
- "data_version": "4.0",
- "description": {
- "description_data": [.
- {
- "lang": "eng",
- "value": "A crafted method sent through HTTP/2 will bypass validation and be forwarded by mod_proxy, which can lead to request splitting or cache poisoning.\n\nThis issue affects Apache HTTP Server 2.4.17 to 2.4.48."
- }
- ]
- },
- "generator": {
- "engine": "Vulnogram 0.0.9"
- },
- "impact": [
- {
- "other": "moderate"
- }
- ],
- "problemtype": {
- "problemtype_data": [.
- {
- "description": [.
- {
- "lang": "eng",
- "value": "Request Splitting"
- }
- ]
- }
- ]
- },
- "references": {
- "reference_data": [
- {
- "refsource": "CONFIRM",
- "url": "https://portswigger.net/research/http2"
- },
- {
- "refsource": "CONFIRM",
- "url": "https://github.com/apache/httpd/commit/ecebcc035ccd8d0e2984fe41420d9e944f456b3c.patch"
- }
- ]
- },
- "source": {
- "discovery": "UNKNOWN"
- },
- "timeline": [.
- {
- "lang": "eng",
- "time": "2021-05-11",
- "value": "reported"
- },
- {
- "lang": "eng",
- "time": "2021-08-06",
- "value": "public"
- },
- {
- "lang": "eng",
- "time": "--",
- "value": "2.4.49 released"
- }
- ]
-}
\ No newline at end of file
diff --git a/output/security/json/CVE-2021-34798.json b/output/security/json/CVE-2021-34798.json
deleted file mode 100644
index 8788e1d..0000000
--- a/output/security/json/CVE-2021-34798.json
+++ /dev/null
@@ -1,80 +0,0 @@
-{
- "CVE_data_meta": {
- "ASSIGNER": "security@apache.org",
- "ID": "CVE-2021-34798",
- "STATE": "READY",
- "TITLE": "NULL pointer dereference in httpd core"
- },
- "affects": {
- "vendor": {
- "vendor_data": [.
- {
- "product": {
- "product_data": [.
- {
- "product_name": "Apache HTTP Server",
- "version": {
- "version_data": [.
- {
- "version_affected": "<=",
- "version_name": "Apache HTTP Server 2.4",
- "version_value": "2.4.48"
- }
- ]
- }
- }
- ]
- },
- "vendor_name": "Apache Software Foundation"
- }
- ]
- }
- },
- "credit": [.
- {
- "lang": "eng",
- "value": "The issue was discovered by the Apache HTTP security team"
- }
- ],
- "data_format": "MITRE",
- "data_type": "CVE",
- "data_version": "4.0",
- "description": {
- "description_data": [.
- {
- "lang": "eng",
- "value": "Malformed requests may cause the server to dereference a NULL pointer.\n\n\nThis issue affects Apache HTTP Server 2.4.48 and earlier."
- }
- ]
- },
- "generator": {
- "engine": "Vulnogram 0.0.9"
- },
- "impact": [
- {
- "other": "moderate"
- }
- ],
- "problemtype": {
- "problemtype_data": [.
- {
- "description": [.
- {
- "lang": "eng",
- "value": "CWE-476 NULL Pointer Dereference"
- }
- ]
- }
- ]
- },
- "references": {
- "reference_data": [
- {
- "refsource": "CONFIRM"
- }
- ]
- },
- "source": {
- "discovery": "UNKNOWN"
- }
-}
\ No newline at end of file
diff --git a/output/security/json/CVE-2021-36160.json b/output/security/json/CVE-2021-36160.json
deleted file mode 100644
index 17fdb48..0000000
--- a/output/security/json/CVE-2021-36160.json
+++ /dev/null
@@ -1,97 +0,0 @@
-{
- "CVE_data_meta": {
- "ASSIGNER": "security@apache.org",
- "ID": "CVE-2021-36160",
- "STATE": "READY",
- "TITLE": "mod_proxy_uwsgi out of bound read"
- },
- "affects": {
- "vendor": {
- "vendor_data": [.
- {
- "product": {
- "product_data": [.
- {
- "product_name": "Apache HTTP Server",
- "version": {
- "version_data": [.
- {
- "version_affected": "<=",
- "version_name": "Apache HTTP Server 2.4",
- "version_value": "2.4.48"
- },
- {
- "version_affected": "!<",
- "version_name": "Apache HTTP Server 2.4",
- "version_value": "2.4.30"
- }
- ]
- }
- }
- ]
- },
- "vendor_name": "Apache Software Foundation"
- }
- ]
- }
- },
- "credit": [.
- {
- "lang": "eng",
- "value": "LI ZHI XIN from NSFocus Security Team"
- }
- ],
- "data_format": "MITRE",
- "data_type": "CVE",
- "data_version": "4.0",
- "description": {
- "description_data": [.
- {
- "lang": "eng",
- "value": "A carefully crafted request uri-path can cause mod_proxy_uwsgi to read above the allocated memory and crash (DoS).\n\nThis issue affects Apache HTTP Server versions 2.4.30 to 2.4.48 (inclusive)."
- }
- ]
- },
- "generator": {
- "engine": "Vulnogram 0.0.9"
- },
- "impact": [
- {
- "other": "moderate"
- }
- ],
- "problemtype": {
- "problemtype_data": [.
- {
- "description": [.
- {
- "lang": "eng",
- "value": "CWE-125 out of bound read"
- }
- ]
- }
- ]
- },
- "references": {
- "reference_data": [
- {
- "refsource": "CONFIRM"
- }
- ]
- },
- "source": {
- "discovery": "UNKNOWN"
- },
- "timeline": [.
- {
- "lang": "eng",
- "time": "2021-04-26",
- "value": "reported"
- },
- {
- "lang": "eng",
- "time": "2021-09-01",
- "value": "test timeline entry"
- }
- ]
-}
\ No newline at end of file
diff --git a/output/security/json/CVE-2021-39275.json b/output/security/json/CVE-2021-39275.json
deleted file mode 100644
index f29443a..0000000
--- a/output/security/json/CVE-2021-39275.json
+++ /dev/null
@@ -1,80 +0,0 @@
-{
- "CVE_data_meta": {
- "ASSIGNER": "security@apache.org",
- "ID": "CVE-2021-39275",
- "STATE": "READY",
- "TITLE": "ap_escape_quotes buffer overflow"
- },
- "affects": {
- "vendor": {
- "vendor_data": [.
- {
- "product": {
- "product_data": [.
- {
- "product_name": "Apache HTTP Server",
- "version": {
- "version_data": [.
- {
- "version_affected": "<=",
- "version_name": "Apache HTTP Server 2.4",
- "version_value": "2.4.48"
- }
- ]
- }
- }
- ]
- },
- "vendor_name": "Apache Software Foundation"
- }
- ]
- }
- },
- "credit": [.
- {
- "lang": "eng",
- "value": "ClusterFuzz"
- }
- ],
- "data_format": "MITRE",
- "data_type": "CVE",
- "data_version": "4.0",
- "description": {
- "description_data": [.
- {
- "lang": "eng",
- "value": "ap_escape_quotes() may write beyond the end of a buffer when given malicious input. \nNo included modules pass untrusted data to these functions, but third-party / external modules may.\n\nThis issue affects Apache HTTP Server 2.4.48 and earlier."
- }
- ]
- },
- "generator": {
- "engine": "Vulnogram 0.0.9"
- },
- "impact": [
- {
- "other": "low"
- }
- ],
- "problemtype": {
- "problemtype_data": [.
- {
- "description": [.
- {
- "lang": "eng",
- "value": "Buffer Overflow"
- }
- ]
- }
- ]
- },
- "references": {
- "reference_data": [
- {
- "refsource": "CONFIRM"
- }
- ]
- },
- "source": {
- "discovery": "UNKNOWN"
- }
-}
\ No newline at end of file
diff --git a/output/security/json/CVE-2021-40438.json b/output/security/json/CVE-2021-40438.json
deleted file mode 100644
index 5c587f8..0000000
--- a/output/security/json/CVE-2021-40438.json
+++ /dev/null
@@ -1,80 +0,0 @@
-{
- "CVE_data_meta": {
- "ASSIGNER": "security@apache.org",
- "ID": "CVE-2021-40438",
- "STATE": "READY",
- "TITLE": "mod_proxy SSRF"
- },
- "affects": {
- "vendor": {
- "vendor_data": [.
- {
- "product": {
- "product_data": [.
- {
- "product_name": "Apache HTTP Server",
- "version": {
- "version_data": [.
- {
- "version_affected": "<=",
- "version_name": "Apache HTTP Server 2.4",
- "version_value": "2.4.48"
- }
- ]
- }
- }
- ]
- },
- "vendor_name": "Apache Software Foundation"
- }
- ]
- }
- },
- "credit": [.
- {
- "lang": "eng",
- "value": "The issue was discovered by the Apache HTTP security team while analysing CVE-2021-36160"
- }
- ],
- "data_format": "MITRE",
- "data_type": "CVE",
- "data_version": "4.0",
- "description": {
- "description_data": [.
- {
- "lang": "eng",
- "value": "A crafted request uri-path can cause mod_proxy to forward the request to an origin server choosen by the remote user.\n\nThis issue affects Apache HTTP Server 2.4.48 and earlier."
- }
- ]
- },
- "generator": {
- "engine": "Vulnogram 0.0.9"
- },
- "impact": [
- {
- "other": "high"
- }
- ],
- "problemtype": {
- "problemtype_data": [.
- {
- "description": [.
- {
- "lang": "eng",
- "value": "CWE-918 Server Side Request Forgery (SSRF)"
- }
- ]
- }
- ]
- },
- "references": {
- "reference_data": [
- {
- "refsource": "CONFIRM"
- }
- ]
- },
- "source": {
- "discovery": "UNKNOWN"
- }
-}
\ No newline at end of file
diff --git a/output/security/vulnerabilities-httpd.json b/output/security/vulnerabilities-httpd.json
index 896cae2..e6354a3 100644
--- a/output/security/vulnerabilities-httpd.json
+++ b/output/security/vulnerabilities-httpd.json
@@ -3058,107 +3058,6 @@
}
},
{
- "CVE_data_meta": {
- "ASSIGNER": "security@apache.org",
- "ID": "CVE-2021-33193",
- "STATE": "PUBLIC",
- "TITLE": "Request splitting via HTTP/2 method injection and mod_proxy"
- },
- "affects": {
- "vendor": {
- "vendor_data": [.
- {
- "product": {
- "product_data": [.
- {
- "product_name": "Apache HTTP Server",
- "version": {
- "version_data": [.
- {
- "version_name": "Apache HTTP Server 2.4",
- "version_value": "2.4.17 to 2.4.48"
- }
- ]
- }
- }
- ]
- },
- "vendor_name": "Apache Software Foundation"
- }
- ]
- }
- },
- "credit": [.
- {
- "lang": "eng",
- "value": "Reported by James Kettle of PortSwigger"
- }
- ],
- "data_format": "MITRE",
- "data_type": "CVE",
- "data_version": "4.0",
- "description": {
- "description_data": [.
- {
- "lang": "eng",
- "value": "A crafted method sent through HTTP/2 will bypass validation and be forwarded by mod_proxy, which can lead to request splitting or cache poisoning.\n\nThis issue affects Apache HTTP Server 2.4.17 to 2.4.48."
- }
- ]
- },
- "generator": {
- "engine": "Vulnogram 0.0.9"
- },
- "impact": [
- {
- "other": "moderate"
- }
- ],
- "problemtype": {
- "problemtype_data": [.
- {
- "description": [.
- {
- "lang": "eng",
- "value": "Request Splitting"
- }
- ]
- }
- ]
- },
- "references": {
- "reference_data": [
- {
- "refsource": "CONFIRM",
- "url": "https://portswigger.net/research/http2"
- },
- {
- "refsource": "CONFIRM",
- "url": "https://github.com/apache/httpd/commit/ecebcc035ccd8d0e2984fe41420d9e944f456b3c.patch"
- }
- ]
- },
- "source": {
- "discovery": "UNKNOWN"
- },
- "timeline": [.
- {
- "lang": "eng",
- "time": "2021-05-11",
- "value": "reported"
- },
- {
- "lang": "eng",
- "time": "2021-08-06",
- "value": "public"
- },
- {
- "lang": "eng",
- "time": "--",
- "value": "2.4.49 released"
- }
- ]
- },
- {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
@@ -6399,86 +6298,6 @@
}
},
{
- "CVE_data_meta": {
- "ASSIGNER": "security@apache.org",
- "ID": "CVE-2021-39275",
- "STATE": "READY",
- "TITLE": "ap_escape_quotes buffer overflow"
- },
- "affects": {
- "vendor": {
- "vendor_data": [.
- {
- "product": {
- "product_data": [.
- {
- "product_name": "Apache HTTP Server",
- "version": {
- "version_data": [.
- {
- "version_affected": "<=",
- "version_name": "Apache HTTP Server 2.4",
- "version_value": "2.4.48"
- }
- ]
- }
- }
- ]
- },
- "vendor_name": "Apache Software Foundation"
- }
- ]
- }
- },
- "credit": [.
- {
- "lang": "eng",
- "value": "ClusterFuzz"
- }
- ],
- "data_format": "MITRE",
- "data_type": "CVE",
- "data_version": "4.0",
- "description": {
- "description_data": [.
- {
- "lang": "eng",
- "value": "ap_escape_quotes() may write beyond the end of a buffer when given malicious input. \nNo included modules pass untrusted data to these functions, but third-party / external modules may.\n\nThis issue affects Apache HTTP Server 2.4.48 and earlier."
- }
- ]
- },
- "generator": {
- "engine": "Vulnogram 0.0.9"
- },
- "impact": [
- {
- "other": "low"
- }
- ],
- "problemtype": {
- "problemtype_data": [.
- {
- "description": [.
- {
- "lang": "eng",
- "value": "Buffer Overflow"
- }
- ]
- }
- ]
- },
- "references": {
- "reference_data": [
- {
- "refsource": "CONFIRM"
- }
- ]
- },
- "source": {
- "discovery": "UNKNOWN"
- }
- },
- {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
@@ -7676,86 +7495,6 @@
}
},
{
- "CVE_data_meta": {
- "ASSIGNER": "security@apache.org",
- "ID": "CVE-2021-34798",
- "STATE": "READY",
- "TITLE": "NULL pointer dereference in httpd core"
- },
- "affects": {
- "vendor": {
- "vendor_data": [.
- {
- "product": {
- "product_data": [.
- {
- "product_name": "Apache HTTP Server",
- "version": {
- "version_data": [.
- {
- "version_affected": "<=",
- "version_name": "Apache HTTP Server 2.4",
- "version_value": "2.4.48"
- }
- ]
- }
- }
- ]
- },
- "vendor_name": "Apache Software Foundation"
- }
- ]
- }
- },
- "credit": [.
- {
- "lang": "eng",
- "value": "The issue was discovered by the Apache HTTP security team"
- }
- ],
- "data_format": "MITRE",
- "data_type": "CVE",
- "data_version": "4.0",
- "description": {
- "description_data": [.
- {
- "lang": "eng",
- "value": "Malformed requests may cause the server to dereference a NULL pointer.\n\n\nThis issue affects Apache HTTP Server 2.4.48 and earlier."
- }
- ]
- },
- "generator": {
- "engine": "Vulnogram 0.0.9"
- },
- "impact": [
- {
- "other": "moderate"
- }
- ],
- "problemtype": {
- "problemtype_data": [.
- {
- "description": [.
- {
- "lang": "eng",
- "value": "CWE-476 NULL Pointer Dereference"
- }
- ]
- }
- ]
- },
- "references": {
- "reference_data": [
- {
- "refsource": "CONFIRM"
- }
- ]
- },
- "source": {
- "discovery": "UNKNOWN"
- }
- },
- {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
@@ -26224,103 +25963,6 @@
}
},
{
- "CVE_data_meta": {
- "ASSIGNER": "security@apache.org",
- "ID": "CVE-2021-36160",
- "STATE": "READY",
- "TITLE": "mod_proxy_uwsgi out of bound read"
- },
- "affects": {
- "vendor": {
- "vendor_data": [.
- {
- "product": {
- "product_data": [.
- {
- "product_name": "Apache HTTP Server",
- "version": {
- "version_data": [.
- {
- "version_affected": "<=",
- "version_name": "Apache HTTP Server 2.4",
- "version_value": "2.4.48"
- },
- {
- "version_affected": "!<",
- "version_name": "Apache HTTP Server 2.4",
- "version_value": "2.4.30"
- }
- ]
- }
- }
- ]
- },
- "vendor_name": "Apache Software Foundation"
- }
- ]
- }
- },
- "credit": [.
- {
- "lang": "eng",
- "value": "LI ZHI XIN from NSFocus Security Team"
- }
- ],
- "data_format": "MITRE",
- "data_type": "CVE",
- "data_version": "4.0",
- "description": {
- "description_data": [.
- {
- "lang": "eng",
- "value": "A carefully crafted request uri-path can cause mod_proxy_uwsgi to read above the allocated memory and crash (DoS).\n\nThis issue affects Apache HTTP Server versions 2.4.30 to 2.4.48 (inclusive)."
- }
- ]
- },
- "generator": {
- "engine": "Vulnogram 0.0.9"
- },
- "impact": [
- {
- "other": "moderate"
- }
- ],
- "problemtype": {
- "problemtype_data": [.
- {
- "description": [.
- {
- "lang": "eng",
- "value": "CWE-125 out of bound read"
- }
- ]
- }
- ]
- },
- "references": {
- "reference_data": [
- {
- "refsource": "CONFIRM"
- }
- ]
- },
- "source": {
- "discovery": "UNKNOWN"
- },
- "timeline": [.
- {
- "lang": "eng",
- "time": "2021-04-26",
- "value": "reported"
- },
- {
- "lang": "eng",
- "time": "2021-09-01",
- "value": "test timeline entry"
- }
- ]
- },
- {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
@@ -26468,86 +26110,6 @@
}
},
{
- "CVE_data_meta": {
- "ASSIGNER": "security@apache.org",
- "ID": "CVE-2021-40438",
- "STATE": "READY",
- "TITLE": "mod_proxy SSRF"
- },
- "affects": {
- "vendor": {
- "vendor_data": [.
- {
- "product": {
- "product_data": [.
- {
- "product_name": "Apache HTTP Server",
- "version": {
- "version_data": [.
- {
- "version_affected": "<=",
- "version_name": "Apache HTTP Server 2.4",
- "version_value": "2.4.48"
- }
- ]
- }
- }
- ]
- },
- "vendor_name": "Apache Software Foundation"
- }
- ]
- }
- },
- "credit": [.
- {
- "lang": "eng",
- "value": "The issue was discovered by the Apache HTTP security team while analysing CVE-2021-36160"
- }
- ],
- "data_format": "MITRE",
- "data_type": "CVE",
- "data_version": "4.0",
- "description": {
- "description_data": [.
- {
- "lang": "eng",
- "value": "A crafted request uri-path can cause mod_proxy to forward the request to an origin server choosen by the remote user.\n\nThis issue affects Apache HTTP Server 2.4.48 and earlier."
- }
- ]
- },
- "generator": {
- "engine": "Vulnogram 0.0.9"
- },
- "impact": [
- {
- "other": "high"
- }
- ],
- "problemtype": {
- "problemtype_data": [.
- {
- "description": [.
- {
- "lang": "eng",
- "value": "CWE-918 Server Side Request Forgery (SSRF)"
- }
- ]
- }
- ]
- },
- "references": {
- "reference_data": [
- {
- "refsource": "CONFIRM"
- }
- ]
- },
- "source": {
- "discovery": "UNKNOWN"
- }
- },
- {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
diff --git a/output/security/vulnerabilities_13.html b/output/security/vulnerabilities_13.html
new file mode 100644
index 0000000..4f6eaf1
--- /dev/null
+++ b/output/security/vulnerabilities_13.html
@@ -0,0 +1,419 @@
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
+ "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
+<html xmlns="http://www.w3.org/1999/xhtml">
+ <head>
+ <meta http-equiv="Content-Type" content="text/html; charset=utf-8"/>
+ <link href="/css/apsite.css" rel="stylesheet" media="all" type="text/css" title="Main stylesheet" />
+ <meta name="author" content="Documentation Group" /><meta name="email" content="docs@httpd.apache.org" />
+ <title>Apache HTTP Server 1.3 vulnerabilities - The Apache HTTP Server Project</title>
+ <style>
+.headerlink {
+ visibility: hidden;
+}
+h1:hover > .headerlink, h2:hover > .headerlink, h3:hover > .headerlink, h4:hover > .headerlink, h5:hover > .headerlink, h6:hover > .headerlink, li:hover > .headerlink {
+ visibility: visible
+}
+ </style>
+ </head>
+ <body>
+ <div id="page-header">
+ <p class="menu">&nbsp;</p>
+ <p class="apache">&nbsp;</p>
+ <a href="/">
+ <img alt="" width="800" height="72" src="/images/httpd_logo_wide_new.png" />
+ </a>
+ <a class="badge" href="https://www.apache.org/foundation/contributing.html">
+ <img src="https://www.apache.org/images/SupportApache-small.png">
+ </a>
+ </div>
+ <div id="apmenu">
+ <script type="text/javascript" src="https://www.apachecon.com/event-images/snippet.js"></script>
+ <p style="margin-top: -10px;">
+ <!-- Apachecon! -->
+ <a class="acevent" data-format="wide" data-mode="light" data-width="160"></a>
+ </p>
+ <h1 id="essentials">Essentials<a class="headerlink" href="#essentials" title="Permanent link">&para;</a></h1>
+ <ul>
+ <li><a href="/download.cgi">Download!</a></li>
+ <li><a href="/ABOUT_APACHE.html">About</a></li>
+ <li><a href="https://www.apache.org/licenses/">License</a></li>
+ <li><a href="https://wiki.apache.org/httpd/FAQ">FAQ</a></li>
+ <li><a href="/security_report.html">Security Reports</a></li>
+ </ul>
+ <h1 id="source-repositories">Source Repositories<a class="headerlink" href="#source-repositories" title="Permanent link">&para;</a></h1>
+ <ul>
+ <li><a href="/dev/devnotes.html">General Information</a></li>
+ <li><a href="https://svn.apache.org/viewvc/httpd/httpd/trunk/">Trunk</a></li>
+ <li><a href="https://svn.apache.org/viewvc/httpd/httpd/branches/2.4.x/">2.4</a></li>
+ </ul>
+ <h1 id="documentation"><a href="/docs/">Documentation</a><a class="headerlink" href="#documentation" title="Permanent link">&para;</a></h1>
+ <ul>
+ <li><a href="/docs/2.4/">Version 2.4</a></li>
+ <li><a href="/docs/trunk/">Trunk (dev)</a></li>
+ <li><a href="https://wiki.apache.org/httpd/">Wiki</a></li>
+ </ul>
+ <h1 id="get-involved"><a href="/contribute/">Get Involved</a><a class="headerlink" href="#get-involved" title="Permanent link">&para;</a></h1>
+ <ul>
+ <li><a href="/lists.html">Mailing Lists</a></li>
+ <li><a href="/bug_report.html">Bug Reports</a></li>
+ <li><a href="/dev/">Developer Info</a></li>
+ <li><a href="/support.html">User Support</a></li>
+ </ul>
+ <h1 id="subprojects">Subprojects<a class="headerlink" href="#subprojects" title="Permanent link">&para;</a></h1>
+ <ul>
+ <li><a href="/docs-project/">Docs</a></li>
+ <li><a href="/test/">Test</a></li>
+ <li><a href="/test/flood/">Flood</a></li>
+ <li><a href="/apreq/">libapreq</a></li>
+ <li><a href="/modules">Modules</a></li>
+ <li><a href="/mod_fcgid/">mod_fcgid</a></li>
+ <li><a href="/mod_ftp/">mod_ftp</a></li>
+ </ul>
+ <h1 id="related-projects">Related Projects<a class="headerlink" href="#related-projects" title="Permanent link">&para;</a></h1>
+ <ul>
+ <li><a href="https://trafficserver.apache.org/">Apache Traffic Server</a></li>
+ <li><a href="https://trafficcontrol.apache.org/">Apache Traffic Control</a></li>
+ <li><a href="https://tomcat.apache.org/">Tomcat</a></li>
+ <li><a href="https://apr.apache.org/">APR</a></li>
+ <li><a href="http://perl.apache.org/">mod_perl</a></li>
+ </ul>
+ <h1 id="miscellaneous"><a href="/info/">Miscellaneous</a><a class="headerlink" href="#miscellaneous" title="Permanent link">&para;</a></h1>
+ <ul>
+ <li><a href="/contributors/">Contributors</a></li>
+ <li><a href="https://www.apache.org/foundation/thanks.html">Thanks!</a></li>
+ <li><a href="https://www.apache.org/foundation/sponsorship.html">Sponsorship</a></li>
+ </ul>
+ </div>
+ <!-- RIGHT SIDE INFORMATION -->
+ <div id="apcontents">
+ <h1>Apache HTTP Server 1.3 vulnerabilities</h1>
+<p>This page lists all security vulnerabilities fixed in released versions of Apache HTTP Server 1.3. Each vulnerability is given a security <a href="/security/impact_levels.html">impact rating</a> by the Apache security team - please note that this rating may well vary from platform to platform. We also list the versions the flaw is known to affect, and where a flaw has not been verified list the version with a question mark.</p>
+<p>Please note that if a vulnerability is shown below as being fixed in a "-dev" release then this means that a fix has been applied to the development source tree and will be part of an upcoming full release.</p>
+<p>Please send comments or corrections for these vulnerabilities to the <a href="/security_report.html">Security Team</a>.</p> <br/>
+<p><h3>Apache httpd 1.3 has had no new releases since 2010 and should not be used. This page only lists security issues that occurred before March 2010. Subsequent issues may have affected 1.3 but will not be investigated or listed here. Users are advised to upgrade to the currently supported released version to address known issues.</h3></p><br/>
+<h1 id="1.3-never">Fixed in Apache HTTP Server 1.3-never</h1><dl>
+<dt><h3 id="CVE-2011-3368">moderate: <name name="CVE-2011-3368">mod_proxy reverse proxy exposure</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3368">CVE-2011-3368</a>)</h3></dt>
+<dd><p>An exposure was found when using mod_proxy in reverse proxy mode. In certain configurations using RewriteRule with proxy flag or ProxyPassMatch, a remote attacker could cause the reverse proxy to connect to an arbitrary server, possibly disclosing sensitive information from internal web servers not directly accessible to attacker. No update of 1.3 will be released.</p><p>Patches will be published to https://archive.apache.org/dist/httpd/patches/apply_to_1.3.42/</p>
+<p>Acknowledgements: This issue was reported by Context Information Security Ltd</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2011-09-16</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2011-10-05</td></tr>
+<tr><td class="cve-header">Update 2.2.22 released</td><td class="cve-value">2012-01-31</td></tr>
+<tr><td class="cve-header">Update 2.0.65 released</td><td class="cve-value">2013-07-22</td></tr>
+<tr><td class="cve-header">Update 1.3-never released</td><td class="cve-value">--</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.2.21, 2.2.20, 2.2.19, 2.2.18, 2.2.17, 2.2.16, 2.2.15, 2.2.14, 2.2.13, 2.2.12, 2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0, 2.0.64, 2.0.63, 2.0.61, 2.0.59, 2.0.58, 2.0.55, 2.0.54, 2.0.53, 2.0.52, 2.0.51, 2.0.50, 2.0.49, 2.0.48, 2.0.47, 2.0.46, 2.0.45, 2.0.44, 2.0.43, 2.0.42, 2.0.40, 2.0.39, 2.0.37, 2.0.36, 2.0.35, 1.3.42, 1.3.41, 1.3.39, 1.3.37, 1.3.36, 1.3.35, 1.3.34, 1.3.33, 1.3.32, 1.3.31, 1.3.29, [...]
+</table></dd>
+</dl>
+<h1 id="1.3.42">Fixed in Apache HTTP Server 1.3.42</h1><dl>
+<dt><h3 id="CVE-2010-0010">moderate: <name name="CVE-2010-0010">mod_proxy overflow on 64-bit systems</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0010">CVE-2010-0010</a>)</h3></dt>
+<dd><p>An incorrect conversion between numeric types flaw was found in the mod_proxy module which affects some 64-bit architecture systems. A malicious HTTP server to which requests are being proxied could use this flaw to trigger a heap buffer overflow in an httpd child process via a carefully crafted response.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2009-12-30</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2010-01-27</td></tr>
+<tr><td class="cve-header">Update 1.3.42 released</td><td class="cve-value">2010-02-03</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">1.3.41, 1.3.39, 1.3.37, 1.3.36, 1.3.35, 1.3.34, 1.3.33, 1.3.32, 1.3.31, 1.3.29, 1.3.28, 1.3.27, 1.3.26, 1.3.24, 1.3.22, 1.3.20, 1.3.19, 1.3.17, 1.3.14, 1.3.12, 1.3.11, 1.3.9, 1.3.6, 1.3.4, 1.3.3, 1.3.2</td></tr>
+</table></dd>
+</dl>
+<h1 id="1.3.41">Fixed in Apache HTTP Server 1.3.41</h1><dl>
+<dt><h3 id="CVE-2007-5000">moderate: <name name="CVE-2007-5000">mod_imagemap XSS</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5000">CVE-2007-5000</a>)</h3></dt>
+<dd><p>A flaw was found in the mod_imagemap module. On sites where mod_imagemap is enabled and an imagemap file is publicly available, a cross-site scripting attack is possible.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2007-10-23</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2007-12-11</td></tr>
+<tr><td class="cve-header">Update 2.2.8 released</td><td class="cve-value">2008-01-19</td></tr>
+<tr><td class="cve-header">Update 2.0.63 released</td><td class="cve-value">2008-01-19</td></tr>
+<tr><td class="cve-header">Update 1.3.41 released</td><td class="cve-value">2008-01-19</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0, 2.0.61, 2.0.59, 2.0.58, 2.0.55, 2.0.54, 2.0.53, 2.0.52, 2.0.51, 2.0.50, 2.0.49, 2.0.48, 2.0.47, 2.0.46, 2.0.45, 2.0.44, 2.0.43, 2.0.42, 2.0.40, 2.0.39, 2.0.37, 2.0.36, 2.0.35, 1.3.39, 1.3.37, 1.3.36, 1.3.35, 1.3.34, 1.3.33, 1.3.32, 1.3.31, 1.3.29, 1.3.28, 1.3.27, 1.3.26, 1.3.24, 1.3.22, 1.3.20, 1.3.19, 1.3.17, 1.3.14, 1.3.12, 1.3.11, 1.3.9, 1.3.6, 1.3.4, 1.3.3, 1.3.2, 1.3.1, 1.3.0</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2007-6388">moderate: <name name="CVE-2007-6388">mod_status XSS</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6388">CVE-2007-6388</a>)</h3></dt>
+<dd><p>A flaw was found in the mod_status module. On sites where mod_status is enabled and the status pages were publicly accessible, a cross-site scripting attack is possible. Note that the server-status page is not enabled by default and it is best practice to not make this publicly available.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2007-12-15</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2008-01-02</td></tr>
+<tr><td class="cve-header">Update 2.2.8 released</td><td class="cve-value">2008-01-19</td></tr>
+<tr><td class="cve-header">Update 2.0.63 released</td><td class="cve-value">2008-01-19</td></tr>
+<tr><td class="cve-header">Update 1.3.41 released</td><td class="cve-value">2008-01-19</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0, 2.0.61, 2.0.59, 2.0.58, 2.0.55, 2.0.54, 2.0.53, 2.0.52, 2.0.51, 2.0.50, 2.0.49, 2.0.48, 2.0.47, 2.0.46, 2.0.45, 2.0.44, 2.0.43, 2.0.42, 2.0.40, 2.0.39, 2.0.37, 2.0.36, 2.0.35, 1.3.39, 1.3.37, 1.3.36, 1.3.35, 1.3.34, 1.3.33, 1.3.32, 1.3.31, 1.3.29, 1.3.28, 1.3.27, 1.3.26, 1.3.24, 1.3.22, 1.3.20, 1.3.19, 1.3.17, 1.3.14, 1.3.12, 1.3.11, 1.3.9, 1.3.6, 1.3.4, 1.3.3, 1.3.2</td></tr>
+</table></dd>
+</dl>
+<h1 id="1.3.39">Fixed in Apache HTTP Server 1.3.39</h1><dl>
+<dt><h3 id="CVE-2006-5752">moderate: <name name="CVE-2006-5752">mod_status cross-site scripting</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-5752">CVE-2006-5752</a>)</h3></dt>
+<dd><p>A flaw was found in the mod_status module. On sites where the server-status page is publicly accessible and ExtendedStatus is enabled this could lead to a cross-site scripting attack. Note that the server-status page is not enabled by default and it is best practice to not make this publicly available.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2006-10-19</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2007-06-20</td></tr>
+<tr><td class="cve-header">Update 1.3.39 released</td><td class="cve-value">2007-09-07</td></tr>
+<tr><td class="cve-header">Update 2.0.61 released</td><td class="cve-value">2007-09-07</td></tr>
+<tr><td class="cve-header">Update 2.2.6 released</td><td class="cve-value">2007-09-07</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.2.4, 2.2.3, 2.2.2, 2.2.0, 2.0.59, 2.0.58, 2.0.55, 2.0.54, 2.0.53, 2.0.52, 2.0.51, 2.0.50, 2.0.49, 2.0.48, 2.0.47, 2.0.46, 2.0.45, 2.0.44, 2.0.43, 2.0.42, 2.0.40, 2.0.39, 2.0.37, 2.0.36, 2.0.35, 1.3.37, 1.3.36, 1.3.35, 1.3.34, 1.3.33, 1.3.32, 1.3.31, 1.3.29, 1.3.28, 1.3.27, 1.3.26, 1.3.24, 1.3.22, 1.3.20, 1.3.19, 1.3.17, 1.3.14, 1.3.12, 1.3.11, 1.3.9, 1.3.6, 1.3.4, 1.3.3, 1.3.2</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2007-3304">moderate: <name name="CVE-2007-3304">Signals to arbitrary processes</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3304">CVE-2007-3304</a>)</h3></dt>
+<dd><p>The Apache HTTP server did not verify that a process was an Apache child process before sending it signals. A local attacker with the ability to run scripts on the HTTP server could manipulate the scoreboard and cause arbitrary processes to be terminated which could lead to a denial of service.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2006-05-15</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2007-06-19</td></tr>
+<tr><td class="cve-header">Update 2.0.61 released</td><td class="cve-value">2007-09-07</td></tr>
+<tr><td class="cve-header">Update 2.2.6 released</td><td class="cve-value">2007-09-07</td></tr>
+<tr><td class="cve-header">Update 1.3.39 released</td><td class="cve-value">2007-09-07</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.2.4, 2.2.3, 2.2.2, 2.2.0, 2.0.59, 2.0.58, 2.0.55, 2.0.54, 2.0.53, 2.0.52, 2.0.51, 2.0.50, 2.0.49, 2.0.48, 2.0.47, 2.0.46, 2.0.45, 2.0.44, 2.0.43, 2.0.42, 2.0.40, 2.0.39, 2.0.37, 2.0.36, 2.0.35, 1.3.37, 1.3.36, 1.3.35, 1.3.34, 1.3.33, 1.3.32, 1.3.31, 1.3.29, 1.3.28, 1.3.27, 1.3.26, 1.3.24, 1.3.22, 1.3.20, 1.3.19, 1.3.17, 1.3.14, 1.3.12, 1.3.11, 1.3.9, 1.3.6, 1.3.4, 1.3.3, 1.3.2, 1.3.1, 1.3.0</td></tr>
+</table></dd>
+</dl>
+<h1 id="1.3.37">Fixed in Apache HTTP Server 1.3.37</h1><dl>
+<dt><h3 id="CVE-2006-3747">important: <name name="CVE-2006-3747">mod_rewrite off-by-one error</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3747">CVE-2006-3747</a>)</h3></dt>
+<dd><p>An off-by-one flaw exists in the Rewrite module, mod_rewrite. Depending on the manner in which Apache httpd was compiled, this software defect may result in a vulnerability which, in combination with certain types of Rewrite rules in the web server configuration files, could be triggered remotely. For vulnerable builds, the nature of the vulnerability can be denial of service (crashing of web server processes) or potentially allow arbitrary code execution.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2006-07-21</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2006-07-27</td></tr>
+<tr><td class="cve-header">Update 2.2.3 released</td><td class="cve-value">2006-07-27</td></tr>
+<tr><td class="cve-header">Update 2.0.59 released</td><td class="cve-value">2006-07-27</td></tr>
+<tr><td class="cve-header">Update 1.3.37 released</td><td class="cve-value">2006-07-27</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.2.2, 2.2.0, 2.0.58, 2.0.55, 2.0.54, 2.0.53, 2.0.52, 2.0.51, 2.0.50, 2.0.49, 2.0.48, 2.0.47, 2.0.46, 1.3.36, 1.3.35, 1.3.34, 1.3.33, 1.3.32, 1.3.31, 1.3.29, 1.3.28</td></tr>
+</table></dd>
+</dl>
+<h1 id="1.3.35">Fixed in Apache HTTP Server 1.3.35</h1><dl>
+<dt><h3 id="CVE-2005-3352">moderate: <name name="CVE-2005-3352">mod_imap Referer Cross-Site Scripting</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3352">CVE-2005-3352</a>)</h3></dt>
+<dd><p>A flaw in mod_imap when using the Referer directive with image maps. In certain site configurations a remote attacker could perform a cross-site scripting attack if a victim can be forced to visit a malicious URL using certain web browsers.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2005-11-01</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2005-12-12</td></tr>
+<tr><td class="cve-header">Update 2.2.2 released</td><td class="cve-value">2006-05-01</td></tr>
+<tr><td class="cve-header">Update 2.0.58 released</td><td class="cve-value">2006-05-01</td></tr>
+<tr><td class="cve-header">Update 1.3.35 released</td><td class="cve-value">2006-05-01</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.2.0, 2.0.55, 2.0.54, 2.0.53, 2.0.52, 2.0.51, 2.0.50, 2.0.49, 2.0.48, 2.0.47, 2.0.46, 2.0.45, 2.0.44, 2.0.43, 2.0.42, 2.0.40, 2.0.39, 2.0.37, 2.0.36, 2.0.35, 1.3.34, 1.3.33, 1.3.32, 1.3.31, 1.3.29, 1.3.28, 1.3.27, 1.3.26, 1.3.24, 1.3.22, 1.3.20, 1.3.19, 1.3.17, 1.3.14, 1.3.12, 1.3.11, 1.3.9, 1.3.6, 1.3.4, 1.3.3, 1.3.2, 1.3.1, 1.3.0</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2006-3918">moderate: <name name="CVE-2006-3918">Expect header Cross-Site Scripting</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3918">CVE-2006-3918</a>)</h3></dt>
+<dd><p>A flaw in the handling of invalid Expect headers. If an attacker can influence the Expect header that a victim sends to a target site they could perform a cross-site scripting attack. It is known that some versions of Flash can set an arbitrary Expect header which can trigger this flaw. Not marked as a security issue for 2.0 or 2.2 as the cross-site scripting is only returned to the victim after the server times out a connection.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">--</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2006-05-08</td></tr>
+<tr><td class="cve-header">Update 1.3.35 released</td><td class="cve-value">2006-05-01</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">1.3.34, 1.3.33, 1.3.32, 1.3.31, 1.3.29, 1.3.28, 1.3.27, 1.3.26, 1.3.24, 1.3.22, 1.3.20, 1.3.19, 1.3.17, 1.3.14, 1.3.12, 1.3.11, 1.3.9, 1.3.6, 1.3.4, 1.3.3</td></tr>
+</table></dd>
+</dl>
+<h1 id="1.3.33">Fixed in Apache HTTP Server 1.3.33</h1><dl>
+<dt><h3 id="CVE-2004-0940">moderate: <name name="CVE-2004-0940">mod_include overflow</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0940">CVE-2004-0940</a>)</h3></dt>
+<dd><p>A buffer overflow in mod_include could allow a local user who is authorised to create server side include (SSI) files to gain the privileges of a httpd child.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2004-10-21</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2004-10-21</td></tr>
+<tr><td class="cve-header">Update 1.3.33 released</td><td class="cve-value">2004-10-28</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">1.3.32, 1.3.31, 1.3.29, 1.3.28, 1.3.27, 1.3.26, 1.3.24, 1.3.22, 1.3.20, 1.3.19, 1.3.17, 1.3.14, 1.3.12, 1.3.11, 1.3.9, 1.3.6, 1.3.4, 1.3.3, 1.3.2, 1.3.1, 1.3.0</td></tr>
+</table></dd>
+</dl>
+<h1 id="1.3.32">Fixed in Apache HTTP Server 1.3.32</h1><dl>
+<dt><h3 id="CVE-2004-0492">moderate: <name name="CVE-2004-0492">mod_proxy buffer overflow</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0492">CVE-2004-0492</a>)</h3></dt>
+<dd><p>A buffer overflow was found in the Apache proxy module, mod_proxy, which can be triggered by receiving an invalid Content-Length header. In order to exploit this issue an attacker would need to get an Apache installation that was configured as a proxy to connect to a malicious site. This would cause the Apache child processing the request to crash, although this does not represent a significant Denial of Service attack as requests will continue to be handled by other Apache child [...]
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2003-06-08</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2003-06-10</td></tr>
+<tr><td class="cve-header">Update 1.3.32 released</td><td class="cve-value">2004-10-20</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">1.3.31, 1.3.29, 1.3.28, 1.3.27, 1.3.26</td></tr>
+</table></dd>
+</dl>
+<h1 id="1.3.31">Fixed in Apache HTTP Server 1.3.31</h1><dl>
+<dt><h3 id="CVE-2003-0020">low: <name name="CVE-2003-0020">Error log escape filtering</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2003-0020">CVE-2003-0020</a>)</h3></dt>
+<dd><p>Apache does not filter terminal escape sequences from error logs, which could make it easier for attackers to insert those sequences into terminal emulators containing vulnerabilities related to escape sequences.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2003-02-24</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2003-02-24</td></tr>
+<tr><td class="cve-header">Update 1.3.31 released</td><td class="cve-value">2004-05-12</td></tr>
+<tr><td class="cve-header">Update 2.0.49 released</td><td class="cve-value">2004-03-19</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.0.48, 2.0.47, 2.0.46, 2.0.45, 2.0.44, 2.0.43, 2.0.42, 2.0.40, 2.0.39, 2.0.37, 2.0.36, 2.0.35, 1.3.29, 1.3.28, 1.3.27, 1.3.26, 1.3.24, 1.3.22, 1.3.20, 1.3.19, 1.3.17, 1.3.14, 1.3.12, 1.3.11, 1.3.9, 1.3.6, 1.3.4, 1.3.3, 1.3.2, 1.3.1, 1.3.0</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2003-0987">low: <name name="CVE-2003-0987">mod_digest nonce checking</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2003-0987">CVE-2003-0987</a>)</h3></dt>
+<dd><p>mod_digest does not properly verify the nonce of a client response by using a AuthNonce secret. This could allow a malicious user who is able to sniff network traffic to conduct a replay attack against a website using Digest protection. Note that mod_digest implements an older version of the MD5 Digest Authentication specification which is known not to work with modern browsers. This issue does not affect mod_auth_digest.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2003-12-18</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2003-12-18</td></tr>
+<tr><td class="cve-header">Update 1.3.31 released</td><td class="cve-value">2004-05-12</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">1.3.29, 1.3.28, 1.3.27, 1.3.26, 1.3.24, 1.3.22, 1.3.20, 1.3.19, 1.3.17, 1.3.14, 1.3.12, 1.3.11, 1.3.9, 1.3.6, 1.3.4, 1.3.3, 1.3.2, 1.3.1, 1.3.0</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2003-0993">important: <name name="CVE-2003-0993">Allow/Deny parsing on big-endian 64-bit platforms</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2003-0993">CVE-2003-0993</a>)</h3></dt>
+<dd><p>A bug in the parsing of Allow/Deny rules using IP addresses without a netmask on big-endian 64-bit platforms causes the rules to fail to match.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2003-10-15</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2003-10-15</td></tr>
+<tr><td class="cve-header">Update 1.3.31 released</td><td class="cve-value">2004-05-12</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">1.3.29, 1.3.28, 1.3.27, 1.3.26, 1.3.24, 1.3.22, 1.3.20, 1.3.19, 1.3.17, 1.3.14, 1.3.12, 1.3.11, 1.3.9, 1.3.6, 1.3.4, 1.3.3, 1.3.2, 1.3.1, 1.3.0</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2004-0174">important: <name name="CVE-2004-0174">listening socket starvation</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0174">CVE-2004-0174</a>)</h3></dt>
+<dd><p>A starvation issue on listening sockets occurs when a short-lived connection on a rarely-accessed listening socket will cause a child to hold the accept mutex and block out new connections until another connection arrives on that rarely-accessed listening socket. This issue is known to affect some versions of AIX, Solaris, and Tru64; it is known to not affect FreeBSD or Linux.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2004-02-25</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2004-03-18</td></tr>
+<tr><td class="cve-header">Update 1.3.31 released</td><td class="cve-value">2004-05-12</td></tr>
+<tr><td class="cve-header">Update 2.0.49 released</td><td class="cve-value">2004-03-19</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.0.48, 2.0.47, 2.0.46, 2.0.45, 2.0.44, 2.0.43, 2.0.42, 2.0.40, 2.0.39, 2.0.37, 2.0.36, 2.0.35, 1.3.29, 1.3.28?, 1.3.27?, 1.3.26?, 1.3.24?, 1.3.22?, 1.3.20?, 1.3.19?, 1.3.17?, 1.3.14?, 1.3.12?, 1.3.11?, 1.3.9?, 1.3.6?, 1.3.4?, 1.3.3?, 1.3.2?, 1.3.1?, 1.3.0?</td></tr>
+</table></dd>
+</dl>
+<h1 id="1.3.29">Fixed in Apache HTTP Server 1.3.29</h1><dl>
+<dt><h3 id="CVE-2003-0542">low: <name name="CVE-2003-0542">Local configuration regular expression overflow</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2003-0542">CVE-2003-0542</a>)</h3></dt>
+<dd><p>By using a regular expression with more than 9 captures a buffer overflow can occur in mod_alias or mod_rewrite. To exploit this an attacker would need to be able to create a carefully crafted configuration file (.htaccess or httpd.conf)</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2003-08-04</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2003-10-27</td></tr>
+<tr><td class="cve-header">Update 1.3.29 released</td><td class="cve-value">2003-10-27</td></tr>
+<tr><td class="cve-header">Update 2.0.48 released</td><td class="cve-value">2003-10-27</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.0.47, 2.0.46, 2.0.45, 2.0.44, 2.0.43, 2.0.42, 2.0.40, 2.0.39, 2.0.37, 2.0.36, 2.0.35, 1.3.28, 1.3.27, 1.3.26, 1.3.24, 1.3.22, 1.3.20, 1.3.19, 1.3.17, 1.3.14, 1.3.12, 1.3.11, 1.3.9, 1.3.6, 1.3.4, 1.3.3, 1.3.2, 1.3.1, 1.3.0</td></tr>
+</table></dd>
+</dl>
+<h1 id="1.3.28">Fixed in Apache HTTP Server 1.3.28</h1><dl>
+<dt><h3 id="CVE-2003-0460">important: <name name="CVE-2003-0460">RotateLogs DoS</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2003-0460">CVE-2003-0460</a>)</h3></dt>
+<dd><p>The rotatelogs support program on Win32 and OS/2 would quit logging and exit if it received special control characters such as 0x1A.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2003-07-04</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2003-07-18</td></tr>
+<tr><td class="cve-header">Update 1.3.28 released</td><td class="cve-value">2003-07-18</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">1.3.27, 1.3.26?, 1.3.24?, 1.3.22?, 1.3.20?, 1.3.19?, 1.3.17?, 1.3.14?, 1.3.12?, 1.3.11?, 1.3.9?, 1.3.6?, 1.3.4?, 1.3.3?, 1.3.2?, 1.3.1?, 1.3.0?</td></tr>
+</table></dd>
+</dl>
+<h1 id="1.3.27">Fixed in Apache HTTP Server 1.3.27</h1><dl>
+<dt><h3 id="CVE-2002-0839">important: <name name="CVE-2002-0839">Shared memory permissions lead to local privilege escalation</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2002-0839">CVE-2002-0839</a>)</h3></dt>
+<dd><p>The permissions of the shared memory used for the scoreboard allows an attacker who can execute under the Apache UID to send a signal to any process as root or cause a local denial of service attack.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2001-11-11</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2002-10-03</td></tr>
+<tr><td class="cve-header">Update 1.3.27 released</td><td class="cve-value">2002-10-03</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">1.3.26, 1.3.24, 1.3.22, 1.3.20, 1.3.19, 1.3.17, 1.3.14, 1.3.12, 1.3.11, 1.3.9, 1.3.6, 1.3.4, 1.3.3, 1.3.2, 1.3.1, 1.3.0</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2002-0840">low: <name name="CVE-2002-0840">Error page XSS using wildcard DNS</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2002-0840">CVE-2002-0840</a>)</h3></dt>
+<dd><p>Cross-site scripting (XSS) vulnerability in the default error page of Apache 2.0 before 2.0.43, and 1.3.x up to 1.3.26, when UseCanonicalName is "Off" and support for wildcard DNS is present, allows remote attackers to execute script as other web page visitors via the Host: header.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2002-09-20</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2002-10-02</td></tr>
+<tr><td class="cve-header">Update 2.0.43 released</td><td class="cve-value">2002-10-03</td></tr>
+<tr><td class="cve-header">Update 1.3.27 released</td><td class="cve-value">2002-10-03</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.0.42, 2.0.40, 2.0.39, 2.0.37, 2.0.36, 2.0.35, 1.3.26, 1.3.24, 1.3.22, 1.3.20, 1.3.19, 1.3.17, 1.3.14, 1.3.12, 1.3.11, 1.3.9, 1.3.6, 1.3.4, 1.3.3, 1.3.2, 1.3.1, 1.3.0</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2002-0843">important: <name name="CVE-2002-0843">Buffer overflows in ab utility</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2002-0843">CVE-2002-0843</a>)</h3></dt>
+<dd><p>Buffer overflows in the benchmarking utility ab could be exploited if ab is run against a malicious server</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2002-09-23</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2002-10-03</td></tr>
+<tr><td class="cve-header">Update 1.3.27 released</td><td class="cve-value">2002-10-03</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">1.3.26, 1.3.24, 1.3.22, 1.3.20, 1.3.19, 1.3.17, 1.3.14, 1.3.12, 1.3.11, 1.3.9, 1.3.6, 1.3.4, 1.3.3, 1.3.2, 1.3.1, 1.3.0</td></tr>
+</table></dd>
+</dl>
+<h1 id="1.3.26">Fixed in Apache HTTP Server 1.3.26</h1><dl>
+<dt><h3 id="CVE-2002-0392">critical: <name name="CVE-2002-0392">Apache Chunked encoding vulnerability</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2002-0392">CVE-2002-0392</a>)</h3></dt>
+<dd><p>Malicious requests can cause various effects ranging from a relatively harmless increase in system resources through to denial of service attacks and in some cases the ability to execute arbitrary remote code.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2002-05-27</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2002-06-17</td></tr>
+<tr><td class="cve-header">Update 2.0.37 released</td><td class="cve-value">2002-06-18</td></tr>
+<tr><td class="cve-header">Update 1.3.26 released</td><td class="cve-value">2002-06-18</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.0.36, 2.0.35, 1.3.24, 1.3.22, 1.3.20, 1.3.19, 1.3.17, 1.3.14, 1.3.12, 1.3.11, 1.3.9, 1.3.6, 1.3.4, 1.3.3, 1.3.2, 1.3.1, 1.3.0</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2003-0083">low: <name name="CVE-2003-0083">Filtered escape sequences</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2003-0083">CVE-2003-0083</a>)</h3></dt>
+<dd><p>Apache did not filter terminal escape sequences from its access logs, which could make it easier for attackers to insert those sequences into terminal emulators containing vulnerabilities related to escape sequences.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2003-02-24</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2003-02-24</td></tr>
+<tr><td class="cve-header">Update 2.0.46 released</td><td class="cve-value">2004-04-02</td></tr>
+<tr><td class="cve-header">Update 1.3.26 released</td><td class="cve-value">2002-06-18</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.0.45, 2.0.44, 2.0.43, 2.0.42, 2.0.40, 2.0.39, 2.0.37, 2.0.36, 2.0.35, 1.3.24, 1.3.22, 1.3.20, 1.3.19, 1.3.17, 1.3.14, 1.3.12, 1.3.11, 1.3.9, 1.3.6, 1.3.4, 1.3.3, 1.3.2, 1.3.1, 1.3.0</td></tr>
+</table></dd>
+</dl>
+<h1 id="1.3.24">Fixed in Apache HTTP Server 1.3.24</h1><dl>
+<dt><h3 id="CVE-2002-0061">critical: <name name="CVE-2002-0061">Win32 Apache Remote command execution</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2002-0061">CVE-2002-0061</a>)</h3></dt>
+<dd><p>Apache for Win32 before 1.3.24 and 2.0.34-beta allows remote attackers to execute arbitrary commands via parameters passed to batch file CGI scripts.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2002-02-13</td></tr>
+<tr><td class="cve-header">Update 1.3.24 released</td><td class="cve-value">2002-03-22</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">1.3.22, 1.3.20?, 1.3.19?, 1.3.17?, 1.3.14?, 1.3.12?, 1.3.11?, 1.3.9?, 1.3.6?, 1.3.4?, 1.3.3?, 1.3.2?, 1.3.1?, 1.3.0?</td></tr>
+</table></dd>
+</dl>
+<h1 id="1.3.22">Fixed in Apache HTTP Server 1.3.22</h1><dl>
+<dt><h3 id="CVE-2001-0729">important: <name name="CVE-2001-0729">Requests can cause directory listing to be displayed</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2001-0729">CVE-2001-0729</a>)</h3></dt>
+<dd><p>A vulnerability was found in the Win32 port of Apache 1.3.20. A client submitting a very long URI could cause a directory listing to be returned rather than the default index page.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2001-09-18</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2001-09-28</td></tr>
+<tr><td class="cve-header">Update 1.3.22 released</td><td class="cve-value">2001-10-12</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">1.3.20</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2001-0730">moderate: <name name="CVE-2001-0730">split-logfile can cause arbitrary log files to be written to</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2001-0730">CVE-2001-0730</a>)</h3></dt>
+<dd><p>A vulnerability was found in the split-logfile support program. A request with a specially crafted Host: header could allow any file with a .log extension on the system to be written to.</p>
+<table class="table"><tr><td class="cve-header">Issue public</td><td class="cve-value">2001-09-28</td></tr>
+<tr><td class="cve-header">Update 1.3.22 released</td><td class="cve-value">2001-10-12</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">1.3.20, 1.3.19, 1.3.17, 1.3.14, 1.3.12, 1.3.11, 1.3.9, 1.3.6, 1.3.4, 1.3.3, 1.3.2, 1.3.1, 1.3.0</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2001-0731">important: <name name="CVE-2001-0731">Multiviews can cause a directory listing to be displayed</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2001-0731">CVE-2001-0731</a>)</h3></dt>
+<dd><p>A vulnerability was found when Multiviews are used to negotiate the directory index. In some configurations, requesting a URI with a QUERY_STRING of M=D could return a directory listing rather than the expected index page.</p>
+<table class="table"><tr><td class="cve-header">Issue public</td><td class="cve-value">2001-07-09</td></tr>
+<tr><td class="cve-header">Update 1.3.22 released</td><td class="cve-value">2001-10-12</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">1.3.20, 1.3.19?, 1.3.17?, 1.3.14?, 1.3.12?, 1.3.11?, 1.3.9?, 1.3.6?, 1.3.4?, 1.3.3?, 1.3.2?, 1.3.1?, 1.3.0?</td></tr>
+</table></dd>
+</dl>
+<h1 id="1.3.20">Fixed in Apache HTTP Server 1.3.20</h1><dl>
+<dt><h3 id="CVE-2001-1342">important: <name name="CVE-2001-1342">Denial of service attack on Win32 and OS2</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2001-1342">CVE-2001-1342</a>)</h3></dt>
+<dd><p>A vulnerability was found in the Win32 and OS2 ports of Apache 1.3. A client submitting a carefully constructed URI could cause a General Protection Fault in a child process, bringing up a message box which would have to be cleared by the operator to resume operation. This vulnerability introduced no identified means to compromise the server other than introducing a possible denial of service.</p>
+<table class="table"><tr><td class="cve-header">Update 1.3.20 released</td><td class="cve-value">2001-05-22</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">1.3.20, 1.3.19?, 1.3.17?, 1.3.14?, 1.3.12?, 1.3.11?, 1.3.9?, 1.3.6?, 1.3.4?, 1.3.3?, 1.3.2?, 1.3.1?, 1.3.0?</td></tr>
+</table></dd>
+</dl>
+<h1 id="1.3.19">Fixed in Apache HTTP Server 1.3.19</h1><dl>
+<dt><h3 id="CVE-2001-0925">important: <name name="CVE-2001-0925">Requests can cause directory listing to be displayed</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2001-0925">CVE-2001-0925</a>)</h3></dt>
+<dd><p>The default installation can lead mod_negotiation and mod_dir or mod_autoindex to display a directory listing instead of the multiview index.html file if a very long path was created artificially by using many slashes.</p>
+<table class="table"><tr><td class="cve-header">Update 1.3.19 released</td><td class="cve-value">2001-02-28</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">1.3.17, 1.3.14, 1.3.12, 1.3.11</td></tr>
+</table></dd>
+</dl>
+<h1 id="1.3.14">Fixed in Apache HTTP Server 1.3.14</h1><dl>
+<dt><h3 id="CVE-2000-0505">moderate: <name name="CVE-2000-0505">Requests can cause directory listing to be displayed on NT</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2000-0505">CVE-2000-0505</a>)</h3></dt>
+<dd><p>A security hole on Apache for Windows allows a user to view the listing of a directory instead of the default HTML page by sending a carefully constructed request.</p>
+<table class="table"><tr><td class="cve-header">Update 1.3.14 released</td><td class="cve-value">2000-10-13</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">1.3.12, 1.3.11?, 1.3.9?, 1.3.6?, 1.3.4?, 1.3.3?, 1.3.2?, 1.3.1?, 1.3.0?</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2000-0913">important: <name name="CVE-2000-0913">Rewrite rules that include references allow access to any file</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2000-0913">CVE-2000-0913</a>)</h3></dt>
+<dd><p>The Rewrite module, mod_rewrite, can allow access to any file on the web server. The vulnerability occurs only with certain specific cases of using regular expression references in RewriteRule directives: If the destination of a RewriteRule contains regular expression references then an attacker will be able to access any file on the server.</p>
+<table class="table"><tr><td class="cve-header">Issue public</td><td class="cve-value">2000-09-29</td></tr>
+<tr><td class="cve-header">Update 1.3.14 released</td><td class="cve-value">2000-10-13</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">1.3.12, 1.3.11?, 1.3.9?, 1.3.6?, 1.3.4?, 1.3.3?, 1.3.2?, 1.3.1?, 1.3.0?</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2000-1204">important: <name name="CVE-2000-1204">Mass virtual hosting can display CGI source</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2000-1204">CVE-2000-1204</a>)</h3></dt>
+<dd><p>A security problem for users of the mass virtual hosting module, mod_vhost_alias, causes the source to a CGI to be sent if the cgi-bin directory is under the document root. However, it is not normal to have your cgi-bin directory under a document root.</p>
+<table class="table"><tr><td class="cve-header">Update 1.3.14 released</td><td class="cve-value">2000-10-13</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">1.3.12, 1.3.11, 1.3.9</td></tr>
+</table></dd>
+</dl>
+<h1 id="1.3.12">Fixed in Apache HTTP Server 1.3.12</h1><dl>
+<dt><h3 id="CVE-2000-1205">important: <name name="CVE-2000-1205">Cross-site scripting can reveal private session information</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2000-1205">CVE-2000-1205</a>)</h3></dt>
+<dd><p>Apache was vulnerable to cross site scripting issues. It was shown that malicious HTML tags can be embedded in client web requests if the server or script handling the request does not carefully encode all information displayed to the user. Using these vulnerabilities attackers could, for example, obtain copies of your private cookies used to authenticate you to other sites.</p>
+<table class="table"><tr><td class="cve-header">Update 1.3.12 released</td><td class="cve-value">2000-02-25</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">1.3.11, 1.3.9, 1.3.6, 1.3.4, 1.3.3, 1.3.2, 1.3.1, 1.3.0</td></tr>
+</table></dd>
+</dl>
+<h1 id="1.3.11">Fixed in Apache HTTP Server 1.3.11</h1><dl>
+<dt><h3 id="CVE-2000-1206">moderate: <name name="CVE-2000-1206">Mass virtual hosting security issue</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2000-1206">CVE-2000-1206</a>)</h3></dt>
+<dd><p>A security problem can occur for sites using mass name-based virtual hosting (using the new mod_vhost_alias module) or with special mod_rewrite rules.</p>
+<table class="table"><tr><td class="cve-header">Update 1.3.11 released</td><td class="cve-value">2000-01-21</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">1.3.9, 1.3.6?, 1.3.4?, 1.3.3?, 1.3.2?, 1.3.1?, 1.3.0?</td></tr>
+</table></dd>
+</dl>
+<h1 id="1.3.2">Fixed in Apache HTTP Server 1.3.2</h1><dl>
+<dt><h3 id="CVE-1999-1199">important: <name name="CVE-1999-1199">Multiple header Denial of Service vulnerability</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-1999-1199">CVE-1999-1199</a>)</h3></dt>
+<dd><p>A serious problem exists when a client sends a large number of headers with the same header name. Apache uses up memory faster than the amount of memory required to simply store the received data itself. That is, memory use increases faster and faster as more headers are received, rather than increasing at a constant rate. This makes a denial of service attack based on this method more effective than methods which cause Apache to use memory at a constant rate, since the attacker h [...]
+<table class="table"><tr><td class="cve-header">Update 1.3.2 released</td><td class="cve-value">1998-09-23</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">1.3.1, 1.3.0</td></tr>
+</table></dd>
+</dl>
+
+ <!-- FOOTER -->
+ <div id="footer">
+ <p>Copyright &copy; 1997-2021 The Apache Software Foundation.<br />
+ Apache HTTP Server, Apache, and the Apache feather logo are trademarks of The Apache Software Foundation.</p>
+ </div>
+ </div>
+ </body>
+</html>
\ No newline at end of file
diff --git a/output/security/vulnerabilities_20.html b/output/security/vulnerabilities_20.html
new file mode 100644
index 0000000..33f43d4
--- /dev/null
+++ b/output/security/vulnerabilities_20.html
@@ -0,0 +1,730 @@
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
+ "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
+<html xmlns="http://www.w3.org/1999/xhtml">
+ <head>
+ <meta http-equiv="Content-Type" content="text/html; charset=utf-8"/>
+ <link href="/css/apsite.css" rel="stylesheet" media="all" type="text/css" title="Main stylesheet" />
+ <meta name="author" content="Documentation Group" /><meta name="email" content="docs@httpd.apache.org" />
+ <title>Apache HTTP Server 2.0 vulnerabilities - The Apache HTTP Server Project</title>
+ <style>
+.headerlink {
+ visibility: hidden;
+}
+h1:hover > .headerlink, h2:hover > .headerlink, h3:hover > .headerlink, h4:hover > .headerlink, h5:hover > .headerlink, h6:hover > .headerlink, li:hover > .headerlink {
+ visibility: visible
+}
+ </style>
+ </head>
+ <body>
+ <div id="page-header">
+ <p class="menu">&nbsp;</p>
+ <p class="apache">&nbsp;</p>
+ <a href="/">
+ <img alt="" width="800" height="72" src="/images/httpd_logo_wide_new.png" />
+ </a>
+ <a class="badge" href="https://www.apache.org/foundation/contributing.html">
+ <img src="https://www.apache.org/images/SupportApache-small.png">
+ </a>
+ </div>
+ <div id="apmenu">
+ <script type="text/javascript" src="https://www.apachecon.com/event-images/snippet.js"></script>
+ <p style="margin-top: -10px;">
+ <!-- Apachecon! -->
+ <a class="acevent" data-format="wide" data-mode="light" data-width="160"></a>
+ </p>
+ <h1 id="essentials">Essentials<a class="headerlink" href="#essentials" title="Permanent link">&para;</a></h1>
+ <ul>
+ <li><a href="/download.cgi">Download!</a></li>
+ <li><a href="/ABOUT_APACHE.html">About</a></li>
+ <li><a href="https://www.apache.org/licenses/">License</a></li>
+ <li><a href="https://wiki.apache.org/httpd/FAQ">FAQ</a></li>
+ <li><a href="/security_report.html">Security Reports</a></li>
+ </ul>
+ <h1 id="source-repositories">Source Repositories<a class="headerlink" href="#source-repositories" title="Permanent link">&para;</a></h1>
+ <ul>
+ <li><a href="/dev/devnotes.html">General Information</a></li>
+ <li><a href="https://svn.apache.org/viewvc/httpd/httpd/trunk/">Trunk</a></li>
+ <li><a href="https://svn.apache.org/viewvc/httpd/httpd/branches/2.4.x/">2.4</a></li>
+ </ul>
+ <h1 id="documentation"><a href="/docs/">Documentation</a><a class="headerlink" href="#documentation" title="Permanent link">&para;</a></h1>
+ <ul>
+ <li><a href="/docs/2.4/">Version 2.4</a></li>
+ <li><a href="/docs/trunk/">Trunk (dev)</a></li>
+ <li><a href="https://wiki.apache.org/httpd/">Wiki</a></li>
+ </ul>
+ <h1 id="get-involved"><a href="/contribute/">Get Involved</a><a class="headerlink" href="#get-involved" title="Permanent link">&para;</a></h1>
+ <ul>
+ <li><a href="/lists.html">Mailing Lists</a></li>
+ <li><a href="/bug_report.html">Bug Reports</a></li>
+ <li><a href="/dev/">Developer Info</a></li>
+ <li><a href="/support.html">User Support</a></li>
+ </ul>
+ <h1 id="subprojects">Subprojects<a class="headerlink" href="#subprojects" title="Permanent link">&para;</a></h1>
+ <ul>
+ <li><a href="/docs-project/">Docs</a></li>
+ <li><a href="/test/">Test</a></li>
+ <li><a href="/test/flood/">Flood</a></li>
+ <li><a href="/apreq/">libapreq</a></li>
+ <li><a href="/modules">Modules</a></li>
+ <li><a href="/mod_fcgid/">mod_fcgid</a></li>
+ <li><a href="/mod_ftp/">mod_ftp</a></li>
+ </ul>
+ <h1 id="related-projects">Related Projects<a class="headerlink" href="#related-projects" title="Permanent link">&para;</a></h1>
+ <ul>
+ <li><a href="https://trafficserver.apache.org/">Apache Traffic Server</a></li>
+ <li><a href="https://trafficcontrol.apache.org/">Apache Traffic Control</a></li>
+ <li><a href="https://tomcat.apache.org/">Tomcat</a></li>
+ <li><a href="https://apr.apache.org/">APR</a></li>
+ <li><a href="http://perl.apache.org/">mod_perl</a></li>
+ </ul>
+ <h1 id="miscellaneous"><a href="/info/">Miscellaneous</a><a class="headerlink" href="#miscellaneous" title="Permanent link">&para;</a></h1>
+ <ul>
+ <li><a href="/contributors/">Contributors</a></li>
+ <li><a href="https://www.apache.org/foundation/thanks.html">Thanks!</a></li>
+ <li><a href="https://www.apache.org/foundation/sponsorship.html">Sponsorship</a></li>
+ </ul>
+ </div>
+ <!-- RIGHT SIDE INFORMATION -->
+ <div id="apcontents">
+ <h1>Apache HTTP Server 2.0 vulnerabilities</h1>
+<p>This page lists all security vulnerabilities fixed in released versions of Apache HTTP Server 2.0. Each vulnerability is given a security <a href="/security/impact_levels.html">impact rating</a> by the Apache security team - please note that this rating may well vary from platform to platform. We also list the versions the flaw is known to affect, and where a flaw has not been verified list the version with a question mark.</p>
+<p>Please note that if a vulnerability is shown below as being fixed in a "-dev" release then this means that a fix has been applied to the development source tree and will be part of an upcoming full release.</p>
+<p>Please send comments or corrections for these vulnerabilities to the <a href="/security_report.html">Security Team</a>.</p> <br/>
+<p><h3>Apache httpd 2.0 has had no new releases since 2013 and should not be used. This page only lists security issues that occurred before August 2013. Subsequent issues may have affected 2.0 but will not be investigated or listed here. Users are advised to upgrade to the currently supported released version to address known issues.</h3></p><br/>
+<h1 id="2.0.65">Fixed in Apache HTTP Server 2.0.65</h1><dl>
+<dt><h3 id="CVE-2011-0419">moderate: <name name="CVE-2011-0419">apr_fnmatch flaw leads to mod_autoindex remote DoS</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0419">CVE-2011-0419</a>)</h3></dt>
+<dd><p>A flaw was found in the apr_fnmatch() function of the bundled APR library. Where mod_autoindex is enabled, and a directory indexed by mod_autoindex contained files with sufficiently long names, a remote attacker could send a carefully crafted request which would cause excessive CPU usage. This could be used in a denial of service attack.</p><p>Workaround: Setting the 'IgnoreClient' option to the 'IndexOptions' directive disables processing of the client-supplied request query argu [...]
+<p>Acknowledgements: This issue was reported by Maksymilian Arciemowicz</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2011-03-02</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2011-05-10</td></tr>
+<tr><td class="cve-header">Update 2.2.19 released</td><td class="cve-value">2011-05-21</td></tr>
+<tr><td class="cve-header">Update 2.0.65 released</td><td class="cve-value">2011-05-21</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.2.18, 2.2.17, 2.2.16, 2.2.15, 2.2.14, 2.2.13, 2.2.12, 2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0, 2.0.64, 2.0.63, 2.0.61, 2.0.59, 2.0.58, 2.0.55, 2.0.54, 2.0.53, 2.0.52, 2.0.51, 2.0.50, 2.0.49, 2.0.48, 2.0.47, 2.0.46, 2.0.45, 2.0.44, 2.0.43, 2.0.42, 2.0.40, 2.0.39, 2.0.37, 2.0.36, 2.0.35</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2011-3192">important: <name name="CVE-2011-3192">Range header remote DoS</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3192">CVE-2011-3192</a>)</h3></dt>
+<dd><p>A flaw was found in the way the Apache HTTP Server handled Range HTTP headers. A remote attacker could use this flaw to cause httpd to use an excessive amount of memory and CPU time via HTTP requests with a specially-crafted Range header. This could be used in a denial of service attack. Advisory: CVE-2011-3192.txt</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2011-08-20</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2011-08-20</td></tr>
+<tr><td class="cve-header">Update 2.2.20 released</td><td class="cve-value">2011-08-30</td></tr>
+<tr><td class="cve-header">Update 2.0.65 released</td><td class="cve-value">2013-07-12</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.2.19, 2.2.18, 2.2.17, 2.2.16, 2.2.15, 2.2.14, 2.2.13, 2.2.12, 2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0, 2.0.64, 2.0.63, 2.0.61, 2.0.59, 2.0.58, 2.0.55, 2.0.54, 2.0.53, 2.0.52, 2.0.51, 2.0.50, 2.0.49, 2.0.48, 2.0.47, 2.0.46, 2.0.45, 2.0.44, 2.0.43, 2.0.42, 2.0.40, 2.0.39, 2.0.37, 2.0.36, 2.0.35</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2011-3368">moderate: <name name="CVE-2011-3368">mod_proxy reverse proxy exposure</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3368">CVE-2011-3368</a>)</h3></dt>
+<dd><p>An exposure was found when using mod_proxy in reverse proxy mode. In certain configurations using RewriteRule with proxy flag or ProxyPassMatch, a remote attacker could cause the reverse proxy to connect to an arbitrary server, possibly disclosing sensitive information from internal web servers not directly accessible to attacker. No update of 1.3 will be released.</p><p>Patches will be published to https://archive.apache.org/dist/httpd/patches/apply_to_1.3.42/</p>
+<p>Acknowledgements: This issue was reported by Context Information Security Ltd</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2011-09-16</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2011-10-05</td></tr>
+<tr><td class="cve-header">Update 2.2.22 released</td><td class="cve-value">2012-01-31</td></tr>
+<tr><td class="cve-header">Update 2.0.65 released</td><td class="cve-value">2013-07-22</td></tr>
+<tr><td class="cve-header">Update 1.3-never released</td><td class="cve-value">--</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.2.21, 2.2.20, 2.2.19, 2.2.18, 2.2.17, 2.2.16, 2.2.15, 2.2.14, 2.2.13, 2.2.12, 2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0, 2.0.64, 2.0.63, 2.0.61, 2.0.59, 2.0.58, 2.0.55, 2.0.54, 2.0.53, 2.0.52, 2.0.51, 2.0.50, 2.0.49, 2.0.48, 2.0.47, 2.0.46, 2.0.45, 2.0.44, 2.0.43, 2.0.42, 2.0.40, 2.0.39, 2.0.37, 2.0.36, 2.0.35, 1.3.42, 1.3.41, 1.3.39, 1.3.37, 1.3.36, 1.3.35, 1.3.34, 1.3.33, 1.3.32, 1.3.31, 1.3.29, [...]
+</table></dd>
+<dt><h3 id="CVE-2011-3607">low: <name name="CVE-2011-3607">mod_setenvif .htaccess privilege escalation</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3607">CVE-2011-3607</a>)</h3></dt>
+<dd><p>An integer overflow flaw was found which, when the mod_setenvif module is enabled, could allow local users to gain privileges via a .htaccess file.</p>
+<p>Acknowledgements: This issue was reported by halfdog</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2011-10-04</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2011-11-02</td></tr>
+<tr><td class="cve-header">Update 2.2.22 released</td><td class="cve-value">2012-01-31</td></tr>
+<tr><td class="cve-header">Update 2.0.65 released</td><td class="cve-value">2013-07-22</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.2.21, 2.2.20, 2.2.19, 2.2.18, 2.2.17, 2.2.16, 2.2.15, 2.2.14, 2.2.13, 2.2.12, 2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0, 2.0.64, 2.0.63, 2.0.61, 2.0.59, 2.0.58, 2.0.55, 2.0.54, 2.0.53, 2.0.52, 2.0.51, 2.0.50, 2.0.49, 2.0.48, 2.0.47, 2.0.46, 2.0.45, 2.0.44, 2.0.43, 2.0.42, 2.0.40, 2.0.39, 2.0.37, 2.0.36, 2.0.35</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2012-0031">low: <name name="CVE-2012-0031">scoreboard parent DoS</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0031">CVE-2012-0031</a>)</h3></dt>
+<dd><p>A flaw was found in the handling of the scoreboard. An unprivileged child process could cause the parent process to crash at shutdown rather than terminate cleanly.</p>
+<p>Acknowledgements: This issue was reported by halfdog</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2011-12-30</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2012-01-11</td></tr>
+<tr><td class="cve-header">Update 2.2.22 released</td><td class="cve-value">2012-01-31</td></tr>
+<tr><td class="cve-header">Update 2.0.65 released</td><td class="cve-value">2013-07-22</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.2.21, 2.2.20, 2.2.19, 2.2.18, 2.2.17, 2.2.16, 2.2.15, 2.2.14, 2.2.13, 2.2.12, 2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0, 2.0.64, 2.0.63, 2.0.61, 2.0.59, 2.0.58, 2.0.55, 2.0.54, 2.0.53, 2.0.52, 2.0.51, 2.0.50, 2.0.49, 2.0.48, 2.0.47, 2.0.46, 2.0.45, 2.0.44, 2.0.43, 2.0.42, 2.0.40, 2.0.39, 2.0.37, 2.0.36, 2.0.35</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2012-0053">moderate: <name name="CVE-2012-0053">error responses can expose cookies</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0053">CVE-2012-0053</a>)</h3></dt>
+<dd><p>A flaw was found in the default error response for status code 400. This flaw could be used by an attacker to expose "httpOnly" cookies when no custom ErrorDocument is specified.</p>
+<p>Acknowledgements: This issue was reported by Norman Hippert</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2012-01-15</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2012-01-23</td></tr>
+<tr><td class="cve-header">Update 2.2.22 released</td><td class="cve-value">2012-01-31</td></tr>
+<tr><td class="cve-header">Update 2.0.65 released</td><td class="cve-value">2013-07-22</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.2.21, 2.2.20, 2.2.19, 2.2.18, 2.2.17, 2.2.16, 2.2.15, 2.2.14, 2.2.13, 2.2.12, 2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0, 2.0.64, 2.0.63, 2.0.61, 2.0.59, 2.0.58, 2.0.55, 2.0.54, 2.0.53, 2.0.52, 2.0.51, 2.0.50, 2.0.49, 2.0.48, 2.0.47, 2.0.46, 2.0.45, 2.0.44, 2.0.43, 2.0.42, 2.0.40, 2.0.39, 2.0.37, 2.0.36, 2.0.35</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2013-1862">low: <name name="CVE-2013-1862">mod_rewrite log escape filtering</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1862">CVE-2013-1862</a>)</h3></dt>
+<dd><p>mod_rewrite does not filter terminal escape sequences from logs, which could make it easier for attackers to insert those sequences into terminal emulators containing vulnerabilities related to escape sequences.</p>
+<p>Acknowledgements: This issue was reported by Ramiro Molina</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2013-03-13</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2013-04-19</td></tr>
+<tr><td class="cve-header">Update 2.2.25 released</td><td class="cve-value">2013-07-22</td></tr>
+<tr><td class="cve-header">Update 2.0.65 released</td><td class="cve-value">2013-07-22</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.2.23, 2.2.22, 2.2.21, 2.2.20, 2.2.19, 2.2.18, 2.2.17, 2.2.16, 2.2.15, 2.2.14, 2.2.13, 2.2.12, 2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0, 2.0.64, 2.0.63, 2.0.61, 2.0.59, 2.0.58, 2.0.55, 2.0.54, 2.0.53, 2.0.52, 2.0.51, 2.0.50, 2.0.49, 2.0.48, 2.0.47, 2.0.46, 2.0.45, 2.0.44, 2.0.43, 2.0.42, 2.0.40, 2.0.39, 2.0.37, 2.0.36, 2.0.35</td></tr>
+</table></dd>
+</dl>
+<h1 id="2.0.64">Fixed in Apache HTTP Server 2.0.64</h1><dl>
+<dt><h3 id="CVE-2008-2364">moderate: <name name="CVE-2008-2364">mod_proxy_http DoS</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2364">CVE-2008-2364</a>)</h3></dt>
+<dd><p>A flaw was found in the handling of excessive interim responses from an origin server when using mod_proxy_http. A remote attacker could cause a denial of service or high memory usage.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2008-05-29</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2008-06-10</td></tr>
+<tr><td class="cve-header">Update 2.0.64 released</td><td class="cve-value">2010-10-19</td></tr>
+<tr><td class="cve-header">Update 2.2.9 released</td><td class="cve-value">2008-06-14</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0, 2.0.63, 2.0.61, 2.0.59, 2.0.58, 2.0.55, 2.0.54, 2.0.53, 2.0.52, 2.0.51, 2.0.50, 2.0.49, 2.0.48, 2.0.47, 2.0.46, 2.0.45, 2.0.44, 2.0.43, 2.0.42, 2.0.40, 2.0.39, 2.0.37, 2.0.36, 2.0.35</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2008-2939">low: <name name="CVE-2008-2939">mod_proxy_ftp globbing XSS</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2939">CVE-2008-2939</a>)</h3></dt>
+<dd><p>A flaw was found in the handling of wildcards in the path of a FTP URL with mod_proxy_ftp. If mod_proxy_ftp is enabled to support FTP-over-HTTP, requests containing globbing characters could lead to cross-site scripting (XSS) attacks.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2008-07-28</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2008-08-05</td></tr>
+<tr><td class="cve-header">Update 2.2.10 released</td><td class="cve-value">2008-10-31</td></tr>
+<tr><td class="cve-header">Update 2.0.64 released</td><td class="cve-value">2010-10-19</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0, 2.0.63, 2.0.61, 2.0.59, 2.0.58, 2.0.55, 2.0.54, 2.0.53, 2.0.52, 2.0.51, 2.0.50, 2.0.49, 2.0.48, 2.0.47, 2.0.46, 2.0.45, 2.0.44, 2.0.43, 2.0.42, 2.0.40, 2.0.39, 2.0.37, 2.0.36, 2.0.35</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2009-1891">low: <name name="CVE-2009-1891">mod_deflate DoS</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1891">CVE-2009-1891</a>)</h3></dt>
+<dd><p>A denial of service flaw was found in the mod_deflate module. This module continued to compress large files until compression was complete, even if the network connection that requested the content was closed before compression completed. This would cause mod_deflate to consume large amounts of CPU if mod_deflate was enabled for a large file.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2009-06-26</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2009-06-26</td></tr>
+<tr><td class="cve-header">Update 2.2.12 released</td><td class="cve-value">2009-07-27</td></tr>
+<tr><td class="cve-header">Update 2.0.64 released</td><td class="cve-value">2010-10-19</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0, 2.0.63, 2.0.61, 2.0.59, 2.0.58, 2.0.55, 2.0.54, 2.0.53, 2.0.52, 2.0.51, 2.0.50, 2.0.49, 2.0.48, 2.0.47, 2.0.46, 2.0.45, 2.0.44, 2.0.43, 2.0.42, 2.0.40, 2.0.39, 2.0.37, 2.0.36, 2.0.35</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2009-2412">low: <name name="CVE-2009-2412">APR apr_palloc heap overflow</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2412">CVE-2009-2412</a>)</h3></dt>
+<dd><p>A flaw in apr_palloc() in the bundled copy of APR could cause heap overflows in programs that try to apr_palloc() a user controlled size. The Apache HTTP Server itself does not pass unsanitized user-provided sizes to this function, so it could only be triggered through some other application which uses apr_palloc() in a vulnerable way.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2009-07-27</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2009-08-04</td></tr>
+<tr><td class="cve-header">Update 2.2.13 released</td><td class="cve-value">2009-08-09</td></tr>
+<tr><td class="cve-header">Update 2.0.64 released</td><td class="cve-value">2010-10-19</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.2.12, 2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0, 2.0.63, 2.0.61, 2.0.59, 2.0.58, 2.0.55, 2.0.54, 2.0.53, 2.0.52, 2.0.51, 2.0.50, 2.0.49, 2.0.48, 2.0.47, 2.0.46, 2.0.45, 2.0.44, 2.0.43, 2.0.42, 2.0.40, 2.0.39, 2.0.37, 2.0.36, 2.0.35</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2009-3094">low: <name name="CVE-2009-3094">mod_proxy_ftp DoS</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3094">CVE-2009-3094</a>)</h3></dt>
+<dd><p>A NULL pointer dereference flaw was found in the mod_proxy_ftp module. A malicious FTP server to which requests are being proxied could use this flaw to crash an httpd child process via a malformed reply to the EPSV or PASV commands, resulting in a limited denial of service.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2009-09-04</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2009-09-02</td></tr>
+<tr><td class="cve-header">Update 2.2.14 released</td><td class="cve-value">2009-10-05</td></tr>
+<tr><td class="cve-header">Update 2.0.64 released</td><td class="cve-value">2010-10-19</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.2.13, 2.2.12, 2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0, 2.0.63, 2.0.61, 2.0.59, 2.0.58, 2.0.55, 2.0.54, 2.0.53, 2.0.52, 2.0.51, 2.0.50, 2.0.49, 2.0.48, 2.0.47, 2.0.46, 2.0.45, 2.0.44, 2.0.43, 2.0.42, 2.0.40, 2.0.39, 2.0.37, 2.0.36, 2.0.35</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2009-3095">low: <name name="CVE-2009-3095">mod_proxy_ftp FTP command injection</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3095">CVE-2009-3095</a>)</h3></dt>
+<dd><p>A flaw was found in the mod_proxy_ftp module. In a reverse proxy configuration, a remote attacker could use this flaw to bypass intended access restrictions by creating a carefully-crafted HTTP Authorization header, allowing the attacker to send arbitrary commands to the FTP server.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2009-09-03</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2009-09-03</td></tr>
+<tr><td class="cve-header">Update 2.2.14 released</td><td class="cve-value">2009-10-05</td></tr>
+<tr><td class="cve-header">Update 2.0.64 released</td><td class="cve-value">2010-10-19</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.2.13, 2.2.12, 2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0, 2.0.63, 2.0.61, 2.0.59, 2.0.58, 2.0.55, 2.0.54, 2.0.53, 2.0.52, 2.0.51, 2.0.50, 2.0.49, 2.0.48, 2.0.47, 2.0.46, 2.0.45, 2.0.44, 2.0.43, 2.0.42, 2.0.40, 2.0.39, 2.0.37, 2.0.36, 2.0.35</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2009-3560">low: <name name="CVE-2009-3560">expat DoS</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3560">CVE-2009-3560</a>)</h3></dt>
+<dd><p>A buffer over-read flaw was found in the bundled expat library. An attacker who is able to get Apache to parse an untrused XML document (for example through mod_dav) may be able to cause a crash. This crash would only be a denial of service if using the worker MPM.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2009-12-18</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2009-12-02</td></tr>
+<tr><td class="cve-header">Update 2.2.17 released</td><td class="cve-value">2010-10-19</td></tr>
+<tr><td class="cve-header">Update 2.0.64 released</td><td class="cve-value">2010-10-19</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.2.16, 2.2.15, 2.2.14, 2.2.13, 2.2.12, 2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0, 2.0.63, 2.0.61, 2.0.59, 2.0.58, 2.0.55, 2.0.54, 2.0.53, 2.0.52, 2.0.51, 2.0.50, 2.0.49, 2.0.48, 2.0.47, 2.0.46, 2.0.45, 2.0.44, 2.0.43, 2.0.42, 2.0.40, 2.0.39, 2.0.37, 2.0.36, 2.0.35</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2009-3720">low: <name name="CVE-2009-3720">expat DoS</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3720">CVE-2009-3720</a>)</h3></dt>
+<dd><p>A buffer over-read flaw was found in the bundled expat library. An attacker who is able to get Apache to parse an untrused XML document (for example through mod_dav) may be able to cause a crash. This crash would only be a denial of service if using the worker MPM.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2009-08-21</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2009-01-17</td></tr>
+<tr><td class="cve-header">Update 2.2.17 released</td><td class="cve-value">2010-10-19</td></tr>
+<tr><td class="cve-header">Update 2.0.64 released</td><td class="cve-value">2010-10-19</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.2.16, 2.2.15, 2.2.14, 2.2.13, 2.2.12, 2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0, 2.0.63, 2.0.61, 2.0.59, 2.0.58, 2.0.55, 2.0.54, 2.0.53, 2.0.52, 2.0.51, 2.0.50, 2.0.49, 2.0.48, 2.0.47, 2.0.46, 2.0.45, 2.0.44, 2.0.43, 2.0.42, 2.0.40, 2.0.39, 2.0.37, 2.0.36, 2.0.35</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2010-0425">important: <name name="CVE-2010-0425">mod_isapi module unload flaw</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0425">CVE-2010-0425</a>)</h3></dt>
+<dd><p>A flaw was found with within mod_isapi which would attempt to unload the ISAPI dll when it encountered various error states. This could leave the callbacks in an undefined state and result in a segfault. On Windows platforms using mod_isapi, a remote attacker could send a malicious request to trigger this issue, and as win32 MPM runs only one process, this would result in a denial of service, and potentially allow arbitrary code execution.</p>
+<p>Acknowledgements: We would like to thank Brett Gervasoni of Sense of Security for reporting and proposing a patch fix for this issue.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2010-02-09</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2010-03-02</td></tr>
+<tr><td class="cve-header">Update 2.2.15 released</td><td class="cve-value">2010-03-05</td></tr>
+<tr><td class="cve-header">Update 2.0.64 released</td><td class="cve-value">2010-10-19</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.2.14, 2.2.13, 2.2.12, 2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0, 2.0.63, 2.0.61, 2.0.59, 2.0.58, 2.0.55, 2.0.54, 2.0.53, 2.0.52, 2.0.51, 2.0.50, 2.0.49, 2.0.48, 2.0.47, 2.0.46, 2.0.45, 2.0.44, 2.0.43, 2.0.42, 2.0.40, 2.0.39, 2.0.37</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2010-0434">low: <name name="CVE-2010-0434">Subrequest handling of request headers (mod_headers)</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0434">CVE-2010-0434</a>)</h3></dt>
+<dd><p>A flaw in the core subrequest process code was fixed, to always provide a shallow copy of the headers_in array to the subrequest, instead of a pointer to the parent request's array as it had for requests without request bodies. This meant all modules such as mod_headers which may manipulate the input headers for a subrequest would poison the parent request in two ways, one by modifying the parent request, which might not be intended, and second by leaving pointers to modified head [...]
+<p>Acknowledgements: We would like to thank Philip Pickett of VMware for reporting and proposing a fix for this issue.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2009-12-09</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2009-12-09</td></tr>
+<tr><td class="cve-header">Update 2.2.15 released</td><td class="cve-value">2010-03-05</td></tr>
+<tr><td class="cve-header">Update 2.0.64 released</td><td class="cve-value">2010-10-19</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.2.14, 2.2.13, 2.2.12, 2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0, 2.0.63, 2.0.61, 2.0.59, 2.0.58, 2.0.55, 2.0.54, 2.0.53, 2.0.52, 2.0.51, 2.0.50, 2.0.49, 2.0.48, 2.0.47, 2.0.46, 2.0.45, 2.0.44, 2.0.43, 2.0.42, 2.0.40, 2.0.39, 2.0.37, 2.0.36, 2.0.35</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2010-1452">low: <name name="CVE-2010-1452">mod_cache and mod_dav DoS</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1452">CVE-2010-1452</a>)</h3></dt>
+<dd><p>A flaw was found in the handling of requests by mod_cache (2.2) and mod_dav (2.0 and 2.2). A malicious remote attacker could send a carefully crafted request and cause a httpd child process to crash. This crash would only be a denial of service if using the worker MPM. This issue is further mitigated as mod_dav is only affected by requests that are most likely to be authenticated, and mod_cache is only affected if the uncommon "CacheIgnoreURLSessionIdentifiers" directive, introduc [...]
+<p>Acknowledgements: This issue was reported by Mark Drayton.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2010-05-04</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2010-07-25</td></tr>
+<tr><td class="cve-header">Update 2.2.16 released</td><td class="cve-value">2010-07-25</td></tr>
+<tr><td class="cve-header">Update 2.0.64 released</td><td class="cve-value">2010-10-19</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.2.15, 2.2.14, 2.2.13, 2.2.12, 2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0, 2.0.63, 2.0.61, 2.0.59, 2.0.58, 2.0.55, 2.0.54, 2.0.53, 2.0.52, 2.0.51, 2.0.50, 2.0.49, 2.0.48, 2.0.47, 2.0.46, 2.0.45, 2.0.44, 2.0.43, 2.0.42, 2.0.40, 2.0.39, 2.0.37, 2.0.36, 2.0.35</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2010-1623">low: <name name="CVE-2010-1623">apr_bridage_split_line DoS</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1623">CVE-2010-1623</a>)</h3></dt>
+<dd><p>A flaw was found in the apr_brigade_split_line() function of the bundled APR-util library, used to process non-SSL requests. A remote attacker could send requests, carefully crafting the timing of individual bytes, which would slowly consume memory, potentially leading to a denial of service.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2010-03-03</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2010-10-01</td></tr>
+<tr><td class="cve-header">Update 2.2.17 released</td><td class="cve-value">2010-10-19</td></tr>
+<tr><td class="cve-header">Update 2.0.64 released</td><td class="cve-value">2010-10-19</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.2.16, 2.2.15, 2.2.14, 2.2.13, 2.2.12, 2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0, 2.0.63, 2.0.61, 2.0.59, 2.0.58, 2.0.55, 2.0.54, 2.0.53, 2.0.52, 2.0.51, 2.0.50, 2.0.49, 2.0.48, 2.0.47, 2.0.46, 2.0.45, 2.0.44, 2.0.43, 2.0.42, 2.0.40, 2.0.39, 2.0.37, 2.0.36, 2.0.35</td></tr>
+</table></dd>
+</dl>
+<h1 id="2.0.63">Fixed in Apache HTTP Server 2.0.63</h1><dl>
+<dt><h3 id="CVE-2007-5000">moderate: <name name="CVE-2007-5000">mod_imagemap XSS</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5000">CVE-2007-5000</a>)</h3></dt>
+<dd><p>A flaw was found in the mod_imagemap module. On sites where mod_imagemap is enabled and an imagemap file is publicly available, a cross-site scripting attack is possible.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2007-10-23</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2007-12-11</td></tr>
+<tr><td class="cve-header">Update 2.2.8 released</td><td class="cve-value">2008-01-19</td></tr>
+<tr><td class="cve-header">Update 2.0.63 released</td><td class="cve-value">2008-01-19</td></tr>
+<tr><td class="cve-header">Update 1.3.41 released</td><td class="cve-value">2008-01-19</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0, 2.0.61, 2.0.59, 2.0.58, 2.0.55, 2.0.54, 2.0.53, 2.0.52, 2.0.51, 2.0.50, 2.0.49, 2.0.48, 2.0.47, 2.0.46, 2.0.45, 2.0.44, 2.0.43, 2.0.42, 2.0.40, 2.0.39, 2.0.37, 2.0.36, 2.0.35, 1.3.39, 1.3.37, 1.3.36, 1.3.35, 1.3.34, 1.3.33, 1.3.32, 1.3.31, 1.3.29, 1.3.28, 1.3.27, 1.3.26, 1.3.24, 1.3.22, 1.3.20, 1.3.19, 1.3.17, 1.3.14, 1.3.12, 1.3.11, 1.3.9, 1.3.6, 1.3.4, 1.3.3, 1.3.2, 1.3.1, 1.3.0</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2007-6388">moderate: <name name="CVE-2007-6388">mod_status XSS</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6388">CVE-2007-6388</a>)</h3></dt>
+<dd><p>A flaw was found in the mod_status module. On sites where mod_status is enabled and the status pages were publicly accessible, a cross-site scripting attack is possible. Note that the server-status page is not enabled by default and it is best practice to not make this publicly available.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2007-12-15</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2008-01-02</td></tr>
+<tr><td class="cve-header">Update 2.2.8 released</td><td class="cve-value">2008-01-19</td></tr>
+<tr><td class="cve-header">Update 2.0.63 released</td><td class="cve-value">2008-01-19</td></tr>
+<tr><td class="cve-header">Update 1.3.41 released</td><td class="cve-value">2008-01-19</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0, 2.0.61, 2.0.59, 2.0.58, 2.0.55, 2.0.54, 2.0.53, 2.0.52, 2.0.51, 2.0.50, 2.0.49, 2.0.48, 2.0.47, 2.0.46, 2.0.45, 2.0.44, 2.0.43, 2.0.42, 2.0.40, 2.0.39, 2.0.37, 2.0.36, 2.0.35, 1.3.39, 1.3.37, 1.3.36, 1.3.35, 1.3.34, 1.3.33, 1.3.32, 1.3.31, 1.3.29, 1.3.28, 1.3.27, 1.3.26, 1.3.24, 1.3.22, 1.3.20, 1.3.19, 1.3.17, 1.3.14, 1.3.12, 1.3.11, 1.3.9, 1.3.6, 1.3.4, 1.3.3, 1.3.2</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2008-0005">low: <name name="CVE-2008-0005">mod_proxy_ftp UTF-7 XSS</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0005">CVE-2008-0005</a>)</h3></dt>
+<dd><p>A workaround was added in the mod_proxy_ftp module. On sites where mod_proxy_ftp is enabled and a forward proxy is configured, a cross-site scripting attack is possible against Web browsers which do not correctly derive the response character set following the rules in RFC 2616.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2007-12-15</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2008-01-08</td></tr>
+<tr><td class="cve-header">Update 2.0.63 released</td><td class="cve-value">2008-01-19</td></tr>
+<tr><td class="cve-header">Update 2.2.8 released</td><td class="cve-value">2008-01-19</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0, 2.0.61, 2.0.59, 2.0.58, 2.0.55, 2.0.54, 2.0.53, 2.0.52, 2.0.51, 2.0.50, 2.0.49, 2.0.48, 2.0.47, 2.0.46, 2.0.45, 2.0.44, 2.0.43, 2.0.42, 2.0.40, 2.0.39, 2.0.37, 2.0.36, 2.0.35</td></tr>
+</table></dd>
+</dl>
+<h1 id="2.0.61">Fixed in Apache HTTP Server 2.0.61</h1><dl>
+<dt><h3 id="CVE-2006-5752">moderate: <name name="CVE-2006-5752">mod_status cross-site scripting</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-5752">CVE-2006-5752</a>)</h3></dt>
+<dd><p>A flaw was found in the mod_status module. On sites where the server-status page is publicly accessible and ExtendedStatus is enabled this could lead to a cross-site scripting attack. Note that the server-status page is not enabled by default and it is best practice to not make this publicly available.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2006-10-19</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2007-06-20</td></tr>
+<tr><td class="cve-header">Update 1.3.39 released</td><td class="cve-value">2007-09-07</td></tr>
+<tr><td class="cve-header">Update 2.0.61 released</td><td class="cve-value">2007-09-07</td></tr>
+<tr><td class="cve-header">Update 2.2.6 released</td><td class="cve-value">2007-09-07</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.2.4, 2.2.3, 2.2.2, 2.2.0, 2.0.59, 2.0.58, 2.0.55, 2.0.54, 2.0.53, 2.0.52, 2.0.51, 2.0.50, 2.0.49, 2.0.48, 2.0.47, 2.0.46, 2.0.45, 2.0.44, 2.0.43, 2.0.42, 2.0.40, 2.0.39, 2.0.37, 2.0.36, 2.0.35, 1.3.37, 1.3.36, 1.3.35, 1.3.34, 1.3.33, 1.3.32, 1.3.31, 1.3.29, 1.3.28, 1.3.27, 1.3.26, 1.3.24, 1.3.22, 1.3.20, 1.3.19, 1.3.17, 1.3.14, 1.3.12, 1.3.11, 1.3.9, 1.3.6, 1.3.4, 1.3.3, 1.3.2</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2007-1863">moderate: <name name="CVE-2007-1863">mod_cache proxy DoS</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1863">CVE-2007-1863</a>)</h3></dt>
+<dd><p>A bug was found in the mod_cache module. On sites where caching is enabled, a remote attacker could send a carefully crafted request that would cause the Apache child process handling that request to crash. This could lead to a denial of service if using a threaded Multi-Processing Module.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2007-05-02</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2007-06-18</td></tr>
+<tr><td class="cve-header">Update 2.0.61 released</td><td class="cve-value">2007-09-07</td></tr>
+<tr><td class="cve-header">Update 2.2.6 released</td><td class="cve-value">2007-09-07</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.2.4, 2.2.3, 2.2.2, 2.2.0, 2.0.59, 2.0.58, 2.0.55, 2.0.54, 2.0.53, 2.0.52, 2.0.51, 2.0.50, 2.0.49, 2.0.48, 2.0.47, 2.0.46, 2.0.45, 2.0.44, 2.0.43, 2.0.42, 2.0.40, 2.0.39, 2.0.37</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2007-3304">moderate: <name name="CVE-2007-3304">Signals to arbitrary processes</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3304">CVE-2007-3304</a>)</h3></dt>
+<dd><p>The Apache HTTP server did not verify that a process was an Apache child process before sending it signals. A local attacker with the ability to run scripts on the HTTP server could manipulate the scoreboard and cause arbitrary processes to be terminated which could lead to a denial of service.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2006-05-15</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2007-06-19</td></tr>
+<tr><td class="cve-header">Update 2.0.61 released</td><td class="cve-value">2007-09-07</td></tr>
+<tr><td class="cve-header">Update 2.2.6 released</td><td class="cve-value">2007-09-07</td></tr>
+<tr><td class="cve-header">Update 1.3.39 released</td><td class="cve-value">2007-09-07</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.2.4, 2.2.3, 2.2.2, 2.2.0, 2.0.59, 2.0.58, 2.0.55, 2.0.54, 2.0.53, 2.0.52, 2.0.51, 2.0.50, 2.0.49, 2.0.48, 2.0.47, 2.0.46, 2.0.45, 2.0.44, 2.0.43, 2.0.42, 2.0.40, 2.0.39, 2.0.37, 2.0.36, 2.0.35, 1.3.37, 1.3.36, 1.3.35, 1.3.34, 1.3.33, 1.3.32, 1.3.31, 1.3.29, 1.3.28, 1.3.27, 1.3.26, 1.3.24, 1.3.22, 1.3.20, 1.3.19, 1.3.17, 1.3.14, 1.3.12, 1.3.11, 1.3.9, 1.3.6, 1.3.4, 1.3.3, 1.3.2, 1.3.1, 1.3.0</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2007-3847">moderate: <name name="CVE-2007-3847">mod_proxy crash</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3847">CVE-2007-3847</a>)</h3></dt>
+<dd><p>A flaw was found in the Apache HTTP Server mod_proxy module. On sites where a reverse proxy is configured, a remote attacker could send a carefully crafted request that would cause the Apache child process handling that request to crash. On sites where a forward proxy is configured, an attacker could cause a similar crash if a user could be persuaded to visit a malicious site using the proxy. This could lead to a denial of service if using a threaded Multi-Processing Module.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2006-12-10</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2006-12-10</td></tr>
+<tr><td class="cve-header">Update 2.2.6 released</td><td class="cve-value">2007-09-07</td></tr>
+<tr><td class="cve-header">Update 2.0.61 released</td><td class="cve-value">2007-09-07</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.2.4, 2.2.3, 2.2.2, 2.2.0, 2.0.59, 2.0.58, 2.0.55, 2.0.54, 2.0.53, 2.0.52, 2.0.51, 2.0.50, 2.0.49, 2.0.48, 2.0.47, 2.0.46, 2.0.45, 2.0.44, 2.0.43, 2.0.42, 2.0.40, 2.0.39, 2.0.37, 2.0.36, 2.0.35</td></tr>
+</table></dd>
+</dl>
+<h1 id="2.0.59">Fixed in Apache HTTP Server 2.0.59</h1><dl>
+<dt><h3 id="CVE-2006-3747">important: <name name="CVE-2006-3747">mod_rewrite off-by-one error</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3747">CVE-2006-3747</a>)</h3></dt>
+<dd><p>An off-by-one flaw exists in the Rewrite module, mod_rewrite. Depending on the manner in which Apache httpd was compiled, this software defect may result in a vulnerability which, in combination with certain types of Rewrite rules in the web server configuration files, could be triggered remotely. For vulnerable builds, the nature of the vulnerability can be denial of service (crashing of web server processes) or potentially allow arbitrary code execution.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2006-07-21</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2006-07-27</td></tr>
+<tr><td class="cve-header">Update 2.2.3 released</td><td class="cve-value">2006-07-27</td></tr>
+<tr><td class="cve-header">Update 2.0.59 released</td><td class="cve-value">2006-07-27</td></tr>
+<tr><td class="cve-header">Update 1.3.37 released</td><td class="cve-value">2006-07-27</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.2.2, 2.2.0, 2.0.58, 2.0.55, 2.0.54, 2.0.53, 2.0.52, 2.0.51, 2.0.50, 2.0.49, 2.0.48, 2.0.47, 2.0.46, 1.3.36, 1.3.35, 1.3.34, 1.3.33, 1.3.32, 1.3.31, 1.3.29, 1.3.28</td></tr>
+</table></dd>
+</dl>
+<h1 id="2.0.58">Fixed in Apache HTTP Server 2.0.58</h1><dl>
+<dt><h3 id="CVE-2005-3352">moderate: <name name="CVE-2005-3352">mod_imap Referer Cross-Site Scripting</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3352">CVE-2005-3352</a>)</h3></dt>
+<dd><p>A flaw in mod_imap when using the Referer directive with image maps. In certain site configurations a remote attacker could perform a cross-site scripting attack if a victim can be forced to visit a malicious URL using certain web browsers.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2005-11-01</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2005-12-12</td></tr>
+<tr><td class="cve-header">Update 2.2.2 released</td><td class="cve-value">2006-05-01</td></tr>
+<tr><td class="cve-header">Update 2.0.58 released</td><td class="cve-value">2006-05-01</td></tr>
+<tr><td class="cve-header">Update 1.3.35 released</td><td class="cve-value">2006-05-01</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.2.0, 2.0.55, 2.0.54, 2.0.53, 2.0.52, 2.0.51, 2.0.50, 2.0.49, 2.0.48, 2.0.47, 2.0.46, 2.0.45, 2.0.44, 2.0.43, 2.0.42, 2.0.40, 2.0.39, 2.0.37, 2.0.36, 2.0.35, 1.3.34, 1.3.33, 1.3.32, 1.3.31, 1.3.29, 1.3.28, 1.3.27, 1.3.26, 1.3.24, 1.3.22, 1.3.20, 1.3.19, 1.3.17, 1.3.14, 1.3.12, 1.3.11, 1.3.9, 1.3.6, 1.3.4, 1.3.3, 1.3.2, 1.3.1, 1.3.0</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2005-3357">low: <name name="CVE-2005-3357">mod_ssl access control DoS</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3357">CVE-2005-3357</a>)</h3></dt>
+<dd><p>A NULL pointer dereference flaw in mod_ssl was discovered affecting server configurations where an SSL virtual host is configured with access control and a custom 400 error document. A remote attacker could send a carefully crafted request to trigger this issue which would lead to a crash. This crash would only be a denial of service if using the worker MPM.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2005-12-05</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2005-12-12</td></tr>
+<tr><td class="cve-header">Update 2.2.2 released</td><td class="cve-value">2006-05-01</td></tr>
+<tr><td class="cve-header">Update 2.0.58 released</td><td class="cve-value">2006-05-01</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.2.0, 2.0.55, 2.0.54, 2.0.53, 2.0.52, 2.0.51, 2.0.50, 2.0.49, 2.0.48, 2.0.47, 2.0.46, 2.0.45, 2.0.44, 2.0.43, 2.0.42, 2.0.40, 2.0.39, 2.0.37, 2.0.36, 2.0.35</td></tr>
+</table></dd>
+</dl>
+<h1 id="2.0.55">Fixed in Apache HTTP Server 2.0.55</h1><dl>
+<dt><h3 id="CVE-2005-1268">low: <name name="CVE-2005-1268">Malicious CRL off-by-one</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-1268">CVE-2005-1268</a>)</h3></dt>
+<dd><p>An off-by-one stack overflow was discovered in the mod_ssl CRL verification callback. In order to exploit this issue the Apache server would need to be configured to use a malicious certificate revocation list (CRL)</p>
+<table class="table"><tr><td class="cve-header">Issue public</td><td class="cve-value">2005-06-08</td></tr>
+<tr><td class="cve-header">Update 2.0.55 released</td><td class="cve-value">2005-10-14</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.0.54, 2.0.53, 2.0.52, 2.0.51, 2.0.50, 2.0.49, 2.0.48, 2.0.47, 2.0.46, 2.0.45, 2.0.44, 2.0.43, 2.0.42, 2.0.40, 2.0.39, 2.0.37, 2.0.36, 2.0.35</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2005-2088">moderate: <name name="CVE-2005-2088">HTTP Request Spoofing</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-2088">CVE-2005-2088</a>)</h3></dt>
+<dd><p>A flaw occured when using the Apache server as a HTTP proxy. A remote attacker could send a HTTP request with both a "Transfer-Encoding: chunked" header and a Content-Length header, causing Apache to incorrectly handle and forward the body of the request in a way that causes the receiving server to process it as a separate HTTP request. This could allow the bypass of web application firewall protection or lead to cross-site scripting (XSS) attacks.</p>
+<table class="table"><tr><td class="cve-header">Issue public</td><td class="cve-value">2005-06-11</td></tr>
+<tr><td class="cve-header">Update 2.0.55 released</td><td class="cve-value">2005-10-14</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.0.54, 2.0.53, 2.0.52, 2.0.51, 2.0.50, 2.0.49, 2.0.48, 2.0.47, 2.0.46, 2.0.45, 2.0.44, 2.0.43, 2.0.42, 2.0.40, 2.0.39, 2.0.37, 2.0.36, 2.0.35</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2005-2491">low: <name name="CVE-2005-2491">PCRE overflow</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-2491">CVE-2005-2491</a>)</h3></dt>
+<dd><p>An integer overflow flaw was found in PCRE, a Perl-compatible regular expression library included within httpd. A local user who has the ability to create .htaccess files could create a maliciously crafted regular expression in such as way that they could gain the privileges of a httpd child.</p>
+<table class="table"><tr><td class="cve-header">Issue public</td><td class="cve-value">2005-08-01</td></tr>
+<tr><td class="cve-header">Update 2.0.55 released</td><td class="cve-value">2005-10-14</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.0.54, 2.0.53, 2.0.52, 2.0.51, 2.0.50, 2.0.49, 2.0.48, 2.0.47, 2.0.46, 2.0.45, 2.0.44, 2.0.43, 2.0.42, 2.0.40, 2.0.39, 2.0.37, 2.0.36, 2.0.35</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2005-2700">important: <name name="CVE-2005-2700">SSLVerifyClient bypass</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-2700">CVE-2005-2700</a>)</h3></dt>
+<dd><p>A flaw in the mod_ssl handling of the "SSLVerifyClient" directive. This flaw would occur if a virtual host has been configured using "SSLVerifyClient optional" and further a directive "SSLVerifyClient required" is set for a specific location. For servers configured in this fashion, an attacker may be able to access resources that should otherwise be protected, by not supplying a client certificate when connecting.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2005-08-30</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2005-08-30</td></tr>
+<tr><td class="cve-header">Update 2.0.55 released</td><td class="cve-value">2005-10-14</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.0.54, 2.0.53, 2.0.52, 2.0.51, 2.0.50, 2.0.49, 2.0.48, 2.0.47, 2.0.46, 2.0.45, 2.0.44, 2.0.43, 2.0.42, 2.0.40, 2.0.39, 2.0.37, 2.0.36, 2.0.35</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2005-2728">moderate: <name name="CVE-2005-2728">Byterange filter DoS</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-2728">CVE-2005-2728</a>)</h3></dt>
+<dd><p>A flaw in the byterange filter would cause some responses to be buffered into memory. If a server has a dynamic resource such as a CGI script or PHP script which generates a large amount of data, an attacker could send carefully crafted requests in order to consume resources, potentially leading to a Denial of Service.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2005-07-07</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2005-07-07</td></tr>
+<tr><td class="cve-header">Update 2.0.55 released</td><td class="cve-value">2005-10-14</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.0.54, 2.0.53, 2.0.52, 2.0.51, 2.0.50, 2.0.49, 2.0.48, 2.0.47, 2.0.46, 2.0.45, 2.0.44, 2.0.43, 2.0.42, 2.0.40, 2.0.39, 2.0.37, 2.0.36, 2.0.35</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2005-2970">low: <name name="CVE-2005-2970">Worker MPM memory leak</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-2970">CVE-2005-2970</a>)</h3></dt>
+<dd><p>A memory leak in the worker MPM would allow remote attackers to cause a denial of service (memory consumption) via aborted connections, which prevents the memory for the transaction pool from being reused for other connections. This issue was downgraded in severity to low (from moderate) as sucessful exploitation of the race condition would be difficult.</p>
+<table class="table"><tr><td class="cve-header">Update 2.0.55 released</td><td class="cve-value">2005-10-14</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.0.54, 2.0.53, 2.0.52, 2.0.51, 2.0.50, 2.0.49, 2.0.48, 2.0.47, 2.0.46, 2.0.45, 2.0.44, 2.0.43, 2.0.42, 2.0.40, 2.0.39, 2.0.37, 2.0.36</td></tr>
+</table></dd>
+</dl>
+<h1 id="2.0.53">Fixed in Apache HTTP Server 2.0.53</h1><dl>
+<dt><h3 id="CVE-2004-0885">moderate: <name name="CVE-2004-0885">SSLCipherSuite bypass</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0885">CVE-2004-0885</a>)</h3></dt>
+<dd><p>An issue has been discovered in the mod_ssl module when configured to use the "SSLCipherSuite" directive in directory or location context. If a particular location context has been configured to require a specific set of cipher suites, then a client will be able to access that location using any cipher suite allowed by the virtual host configuration.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2004-10-01</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2004-10-01</td></tr>
+<tr><td class="cve-header">Update 2.0.53 released</td><td class="cve-value">2005-02-08</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.0.52, 2.0.51, 2.0.50, 2.0.49, 2.0.48, 2.0.47, 2.0.46, 2.0.45, 2.0.44, 2.0.43, 2.0.42, 2.0.40, 2.0.39, 2.0.37, 2.0.36, 2.0.35</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2004-0942">important: <name name="CVE-2004-0942">Memory consumption DoS</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0942">CVE-2004-0942</a>)</h3></dt>
+<dd><p>An issue was discovered where the field length limit was not enforced for certain malicious requests. This could allow a remote attacker who is able to send large amounts of data to a server the ability to cause Apache children to consume proportional amounts of memory, leading to a denial of service.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2004-10-28</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2004-11-01</td></tr>
+<tr><td class="cve-header">Update 2.0.53 released</td><td class="cve-value">2005-02-08</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.0.52, 2.0.51, 2.0.50, 2.0.49, 2.0.48, 2.0.47, 2.0.46, 2.0.45, 2.0.44, 2.0.43, 2.0.42, 2.0.40, 2.0.39, 2.0.37, 2.0.36, 2.0.35</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2004-1834">low: <name name="CVE-2004-1834">mod_disk_cache stores sensitive headers</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-1834">CVE-2004-1834</a>)</h3></dt>
+<dd><p>The experimental mod_disk_cache module stored client authentication credentials for cached objects such as proxy authentication credentials and Basic Authentication passwords on disk.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2004-03-02</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2004-03-20</td></tr>
+<tr><td class="cve-header">Update 2.0.53 released</td><td class="cve-value">2005-02-08</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.0.52, 2.0.51, 2.0.50, 2.0.49, 2.0.48, 2.0.47, 2.0.46, 2.0.45, 2.0.44, 2.0.43, 2.0.42, 2.0.40, 2.0.39, 2.0.37, 2.0.36, 2.0.35</td></tr>
+</table></dd>
+</dl>
+<h1 id="2.0.52">Fixed in Apache HTTP Server 2.0.52</h1><dl>
+<dt><h3 id="CVE-2004-0811">important: <name name="CVE-2004-0811">Basic authentication bypass</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0811">CVE-2004-0811</a>)</h3></dt>
+<dd><p>A flaw in Apache 2.0.51 (only) broke the merging of the Satisfy directive which could result in access being granted to resources despite any configured authentication</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2004-09-18</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2004-09-18</td></tr>
+<tr><td class="cve-header">Update 2.0.52 released</td><td class="cve-value">2004-09-28</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.0.51</td></tr>
+</table></dd>
+</dl>
+<h1 id="2.0.51">Fixed in Apache HTTP Server 2.0.51</h1><dl>
+<dt><h3 id="CVE-2004-0747">low: <name name="CVE-2004-0747">Environment variable expansion flaw</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0747">CVE-2004-0747</a>)</h3></dt>
+<dd><p>A buffer overflow was found in the expansion of environment variables during configuration file parsing. This issue could allow a local user to gain the privileges of a httpd child if a server can be forced to parse a carefully crafted .htaccess file written by a local user.</p>
+<p>Acknowledgements: We would like to thank the Swedish IT Incident Centre (SITIC) for reporting this issue.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2004-08-05</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2004-09-15</td></tr>
+<tr><td class="cve-header">Update 2.0.51 released</td><td class="cve-value">2004-09-15</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.0.50, 2.0.49, 2.0.48, 2.0.47, 2.0.46, 2.0.45, 2.0.44, 2.0.43, 2.0.42, 2.0.40, 2.0.39, 2.0.37, 2.0.36, 2.0.35</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2004-0748">important: <name name="CVE-2004-0748">SSL connection infinite loop</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0748">CVE-2004-0748</a>)</h3></dt>
+<dd><p>An issue was discovered in the mod_ssl module in Apache 2.0. A remote attacker who forces an SSL connection to be aborted in a particular state may cause an Apache child process to enter an infinite loop, consuming CPU resources.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2004-07-07</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2004-07-07</td></tr>
+<tr><td class="cve-header">Update 2.0.51 released</td><td class="cve-value">2004-09-15</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.0.50, 2.0.49?, 2.0.48?, 2.0.47?, 2.0.46?, 2.0.45?, 2.0.44?, 2.0.43?, 2.0.42?, 2.0.40?, 2.0.39?, 2.0.37?, 2.0.36?, 2.0.35?</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2004-0751">low: <name name="CVE-2004-0751">Malicious SSL proxy can cause crash</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0751">CVE-2004-0751</a>)</h3></dt>
+<dd><p>An issue was discovered in the mod_ssl module in Apache 2.0.44-2.0.50 which could be triggered if the server is configured to allow proxying to a remote SSL server. A malicious remote SSL server could force an httpd child process to crash by sending a carefully crafted response header. This issue is not believed to allow execution of arbitrary code and will only result in a denial of service where a threaded process model is in use.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2004-07-07</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2004-07-07</td></tr>
+<tr><td class="cve-header">Update 2.0.51 released</td><td class="cve-value">2004-09-15</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.0.50, 2.0.49, 2.0.48, 2.0.47, 2.0.46, 2.0.45, 2.0.44</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2004-0786">critical: <name name="CVE-2004-0786">IPv6 URI parsing heap overflow</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0786">CVE-2004-0786</a>)</h3></dt>
+<dd><p>Testing using the Codenomicon HTTP Test Tool performed by the Apache Software Foundation security group and Red Hat uncovered an input validation issue in the IPv6 URI parsing routines in the apr-util library. If a remote attacker sent a request including a carefully crafted URI, an httpd child process could be made to crash. One some BSD systems it is believed this flaw may be able to lead to remote code execution.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2004-08-25</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2004-09-15</td></tr>
+<tr><td class="cve-header">Update 2.0.51 released</td><td class="cve-value">2004-09-15</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.0.50, 2.0.49, 2.0.48, 2.0.47, 2.0.46, 2.0.45, 2.0.44, 2.0.43, 2.0.42, 2.0.40, 2.0.39, 2.0.37, 2.0.36, 2.0.35</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2004-0809">low: <name name="CVE-2004-0809">WebDAV remote crash</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0809">CVE-2004-0809</a>)</h3></dt>
+<dd><p>An issue was discovered in the mod_dav module which could be triggered for a location where WebDAV authoring access has been configured. A malicious remote client which is authorized to use the LOCK method could force an httpd child process to crash by sending a particular sequence of LOCK requests. This issue does not allow execution of arbitrary code. and will only result in a denial of service where a threaded process model is in use.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2004-09-12</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2004-09-12</td></tr>
+<tr><td class="cve-header">Update 2.0.51 released</td><td class="cve-value">2004-09-15</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.0.50, 2.0.49, 2.0.48, 2.0.47, 2.0.46, 2.0.45, 2.0.44, 2.0.43, 2.0.42, 2.0.40, 2.0.39, 2.0.37, 2.0.36, 2.0.35</td></tr>
+</table></dd>
+</dl>
+<h1 id="2.0.50">Fixed in Apache HTTP Server 2.0.50</h1><dl>
+<dt><h3 id="CVE-2004-0488">low: <name name="CVE-2004-0488">FakeBasicAuth overflow</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0488">CVE-2004-0488</a>)</h3></dt>
+<dd><p>A buffer overflow in the mod_ssl FakeBasicAuth code could be exploited by an attacker using a (trusted) client certificate with a subject DN field which exceeds 6K in length.</p>
+<table class="table"><tr><td class="cve-header">Issue public</td><td class="cve-value">2004-05-17</td></tr>
+<tr><td class="cve-header">Update 2.0.50 released</td><td class="cve-value">2004-07-01</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.0.49, 2.0.48, 2.0.47, 2.0.46, 2.0.45, 2.0.44, 2.0.43, 2.0.42, 2.0.40, 2.0.39, 2.0.37, 2.0.36, 2.0.35</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2004-0493">important: <name name="CVE-2004-0493">Header parsing memory leak</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0493">CVE-2004-0493</a>)</h3></dt>
+<dd><p>A memory leak in parsing of HTTP headers which can be triggered remotely may allow a denial of service attack due to excessive memory consumption.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2004-06-13</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2004-07-01</td></tr>
+<tr><td class="cve-header">Update 2.0.50 released</td><td class="cve-value">2004-07-01</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.0.49, 2.0.48?, 2.0.47?, 2.0.46?, 2.0.45?, 2.0.44?, 2.0.43?, 2.0.42?, 2.0.40?, 2.0.39?, 2.0.37?, 2.0.36?, 2.0.35?</td></tr>
+</table></dd>
+</dl>
+<h1 id="2.0.49">Fixed in Apache HTTP Server 2.0.49</h1><dl>
+<dt><h3 id="CVE-2003-0020">low: <name name="CVE-2003-0020">Error log escape filtering</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2003-0020">CVE-2003-0020</a>)</h3></dt>
+<dd><p>Apache does not filter terminal escape sequences from error logs, which could make it easier for attackers to insert those sequences into terminal emulators containing vulnerabilities related to escape sequences.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2003-02-24</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2003-02-24</td></tr>
+<tr><td class="cve-header">Update 1.3.31 released</td><td class="cve-value">2004-05-12</td></tr>
+<tr><td class="cve-header">Update 2.0.49 released</td><td class="cve-value">2004-03-19</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.0.48, 2.0.47, 2.0.46, 2.0.45, 2.0.44, 2.0.43, 2.0.42, 2.0.40, 2.0.39, 2.0.37, 2.0.36, 2.0.35, 1.3.29, 1.3.28, 1.3.27, 1.3.26, 1.3.24, 1.3.22, 1.3.20, 1.3.19, 1.3.17, 1.3.14, 1.3.12, 1.3.11, 1.3.9, 1.3.6, 1.3.4, 1.3.3, 1.3.2, 1.3.1, 1.3.0</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2004-0113">important: <name name="CVE-2004-0113">mod_ssl memory leak</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0113">CVE-2004-0113</a>)</h3></dt>
+<dd><p>A memory leak in mod_ssl allows a remote denial of service attack against an SSL-enabled server by sending plain HTTP requests to the SSL port.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2004-02-20</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2004-02-20</td></tr>
+<tr><td class="cve-header">Update 2.0.49 released</td><td class="cve-value">2004-03-19</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.0.48, 2.0.47, 2.0.46, 2.0.45, 2.0.44, 2.0.43, 2.0.42, 2.0.40, 2.0.39, 2.0.37, 2.0.36, 2.0.35</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2004-0174">important: <name name="CVE-2004-0174">listening socket starvation</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0174">CVE-2004-0174</a>)</h3></dt>
+<dd><p>A starvation issue on listening sockets occurs when a short-lived connection on a rarely-accessed listening socket will cause a child to hold the accept mutex and block out new connections until another connection arrives on that rarely-accessed listening socket. This issue is known to affect some versions of AIX, Solaris, and Tru64; it is known to not affect FreeBSD or Linux.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2004-02-25</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2004-03-18</td></tr>
+<tr><td class="cve-header">Update 1.3.31 released</td><td class="cve-value">2004-05-12</td></tr>
+<tr><td class="cve-header">Update 2.0.49 released</td><td class="cve-value">2004-03-19</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.0.48, 2.0.47, 2.0.46, 2.0.45, 2.0.44, 2.0.43, 2.0.42, 2.0.40, 2.0.39, 2.0.37, 2.0.36, 2.0.35, 1.3.29, 1.3.28?, 1.3.27?, 1.3.26?, 1.3.24?, 1.3.22?, 1.3.20?, 1.3.19?, 1.3.17?, 1.3.14?, 1.3.12?, 1.3.11?, 1.3.9?, 1.3.6?, 1.3.4?, 1.3.3?, 1.3.2?, 1.3.1?, 1.3.0?</td></tr>
+</table></dd>
+</dl>
+<h1 id="2.0.48">Fixed in Apache HTTP Server 2.0.48</h1><dl>
+<dt><h3 id="CVE-2003-0542">low: <name name="CVE-2003-0542">Local configuration regular expression overflow</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2003-0542">CVE-2003-0542</a>)</h3></dt>
+<dd><p>By using a regular expression with more than 9 captures a buffer overflow can occur in mod_alias or mod_rewrite. To exploit this an attacker would need to be able to create a carefully crafted configuration file (.htaccess or httpd.conf)</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2003-08-04</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2003-10-27</td></tr>
+<tr><td class="cve-header">Update 1.3.29 released</td><td class="cve-value">2003-10-27</td></tr>
+<tr><td class="cve-header">Update 2.0.48 released</td><td class="cve-value">2003-10-27</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.0.47, 2.0.46, 2.0.45, 2.0.44, 2.0.43, 2.0.42, 2.0.40, 2.0.39, 2.0.37, 2.0.36, 2.0.35, 1.3.28, 1.3.27, 1.3.26, 1.3.24, 1.3.22, 1.3.20, 1.3.19, 1.3.17, 1.3.14, 1.3.12, 1.3.11, 1.3.9, 1.3.6, 1.3.4, 1.3.3, 1.3.2, 1.3.1, 1.3.0</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2003-0789">moderate: <name name="CVE-2003-0789">CGI output information leak</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2003-0789">CVE-2003-0789</a>)</h3></dt>
+<dd><p>A bug in mod_cgid mishandling of CGI redirect paths can result in CGI output going to the wrong client when a threaded MPM is used.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2003-10-03</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2003-10-27</td></tr>
+<tr><td class="cve-header">Update 2.0.48 released</td><td class="cve-value">2003-10-27</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.0.47, 2.0.46, 2.0.45, 2.0.44, 2.0.43, 2.0.42, 2.0.40, 2.0.39, 2.0.37, 2.0.36, 2.0.35</td></tr>
+</table></dd>
+</dl>
+<h1 id="2.0.47">Fixed in Apache HTTP Server 2.0.47</h1><dl>
+<dt><h3 id="CVE-2003-0192">low: <name name="CVE-2003-0192">mod_ssl renegotiation issue</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2003-0192">CVE-2003-0192</a>)</h3></dt>
+<dd><p>A bug in the optional renegotiation code in mod_ssl included with Apache httpd can cause cipher suite restrictions to be ignored. This is triggered if optional renegotiation is used (SSLOptions +OptRenegotiate) along with verification of client certificates and a change to the cipher suite over the renegotiation.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2003-04-30</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2003-07-09</td></tr>
+<tr><td class="cve-header">Update 2.0.47 released</td><td class="cve-value">2003-07-09</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.0.46, 2.0.45, 2.0.44, 2.0.43, 2.0.42, 2.0.40, 2.0.39, 2.0.37, 2.0.36, 2.0.35</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2003-0253">important: <name name="CVE-2003-0253">Remote DoS with multiple Listen directives</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2003-0253">CVE-2003-0253</a>)</h3></dt>
+<dd><p>In a server with multiple listening sockets a certain error returned by accept() on a rarely access port can cause a temporary denial of service, due to a bug in the prefork MPM.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2003-06-25</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2003-07-09</td></tr>
+<tr><td class="cve-header">Update 2.0.47 released</td><td class="cve-value">2003-07-09</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.0.46, 2.0.45, 2.0.44, 2.0.43, 2.0.42, 2.0.40, 2.0.39, 2.0.37, 2.0.36, 2.0.35</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2003-0254">moderate: <name name="CVE-2003-0254">Remote DoS via IPv6 ftp proxy</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2003-0254">CVE-2003-0254</a>)</h3></dt>
+<dd><p>When a client requests that proxy ftp connect to a ftp server with IPv6 address, and the proxy is unable to create an IPv6 socket, an infinite loop occurs causing a remote Denial of Service.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2003-06-25</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2003-07-09</td></tr>
+<tr><td class="cve-header">Update 2.0.47 released</td><td class="cve-value">2003-07-09</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.0.46, 2.0.45, 2.0.44, 2.0.43, 2.0.42, 2.0.40, 2.0.39, 2.0.37, 2.0.36, 2.0.35</td></tr>
+</table></dd>
+</dl>
+<h1 id="2.0.46">Fixed in Apache HTTP Server 2.0.46</h1><dl>
+<dt><h3 id="CVE-2003-0083">low: <name name="CVE-2003-0083">Filtered escape sequences</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2003-0083">CVE-2003-0083</a>)</h3></dt>
+<dd><p>Apache did not filter terminal escape sequences from its access logs, which could make it easier for attackers to insert those sequences into terminal emulators containing vulnerabilities related to escape sequences.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2003-02-24</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2003-02-24</td></tr>
+<tr><td class="cve-header">Update 2.0.46 released</td><td class="cve-value">2004-04-02</td></tr>
+<tr><td class="cve-header">Update 1.3.26 released</td><td class="cve-value">2002-06-18</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.0.45, 2.0.44, 2.0.43, 2.0.42, 2.0.40, 2.0.39, 2.0.37, 2.0.36, 2.0.35, 1.3.24, 1.3.22, 1.3.20, 1.3.19, 1.3.17, 1.3.14, 1.3.12, 1.3.11, 1.3.9, 1.3.6, 1.3.4, 1.3.3, 1.3.2, 1.3.1, 1.3.0</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2003-0134">important: <name name="CVE-2003-0134">OS2 device name DoS</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2003-0134">CVE-2003-0134</a>)</h3></dt>
+<dd><p>Apache on OS2 up to and including Apache 2.0.45 have a Denial of Service vulnerability caused by device names.</p>
+<table class="table"><tr><td class="cve-header">Issue public</td><td class="cve-value">2003-03-31</td></tr>
+<tr><td class="cve-header">Update 2.0.46 released</td><td class="cve-value">2003-05-28</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.0.45, 2.0.44?, 2.0.43?, 2.0.42?, 2.0.40?, 2.0.39?, 2.0.37?, 2.0.36?, 2.0.35?</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2003-0189">important: <name name="CVE-2003-0189">Basic Authentication DoS</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2003-0189">CVE-2003-0189</a>)</h3></dt>
+<dd><p>A build system problem in Apache 2.0.40 through 2.0.45 allows remote attackers to cause a denial of access to authenticated content when a threaded server is used.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2003-04-25</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2003-05-28</td></tr>
+<tr><td class="cve-header">Update 2.0.46 released</td><td class="cve-value">2003-05-28</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.0.45, 2.0.44, 2.0.43, 2.0.42, 2.0.40</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2003-0245">critical: <name name="CVE-2003-0245">APR remote crash</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2003-0245">CVE-2003-0245</a>)</h3></dt>
+<dd><p>A vulnerability in the apr_psprintf function in the Apache Portable Runtime (APR) library allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via long strings, as demonstrated using XML objects to mod_dav, and possibly other vectors.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2003-04-09</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2003-05-28</td></tr>
+<tr><td class="cve-header">Update 2.0.46 released</td><td class="cve-value">2003-05-28</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.0.45, 2.0.44, 2.0.43, 2.0.42, 2.0.40, 2.0.39, 2.0.37</td></tr>
+</table></dd>
+</dl>
+<h1 id="2.0.45">Fixed in Apache HTTP Server 2.0.45</h1><dl>
+<dt><h3 id="CVE-2003-0132">important: <name name="CVE-2003-0132">Line feed memory leak DoS</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2003-0132">CVE-2003-0132</a>)</h3></dt>
+<dd><p>Apache 2.0 versions before Apache 2.0.45 had a significant Denial of Service vulnerability. Remote attackers could cause a denial of service (memory consumption) via large chunks of linefeed characters, which causes Apache to allocate 80 bytes for each linefeed.</p>
+<table class="table"><tr><td class="cve-header">Issue public</td><td class="cve-value">2004-04-02</td></tr>
+<tr><td class="cve-header">Update 2.0.45 released</td><td class="cve-value">2004-04-02</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.0.44, 2.0.43, 2.0.42, 2.0.40, 2.0.39, 2.0.37, 2.0.36, 2.0.35</td></tr>
+</table></dd>
+</dl>
+<h1 id="2.0.44">Fixed in Apache HTTP Server 2.0.44</h1><dl>
+<dt><h3 id="CVE-2003-0016">critical: <name name="CVE-2003-0016">MS-DOS device name filtering</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2003-0016">CVE-2003-0016</a>)</h3></dt>
+<dd><p>On Windows platforms Apache did not correctly filter MS-DOS device names which could lead to denial of service attacks or remote code execution.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2002-12-04</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2003-01-20</td></tr>
+<tr><td class="cve-header">Update 2.0.44 released</td><td class="cve-value">2003-01-20</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.0.43, 2.0.42?, 2.0.40?, 2.0.39?, 2.0.37?, 2.0.36?, 2.0.35?</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2003-0017">important: <name name="CVE-2003-0017">Apache can serve unexpected files</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2003-0017">CVE-2003-0017</a>)</h3></dt>
+<dd><p>On Windows platforms Apache could be forced to serve unexpected files by appending illegal characters such as '&lt;' to the request URL</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2002-11-15</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2003-01-20</td></tr>
+<tr><td class="cve-header">Update 2.0.44 released</td><td class="cve-value">2003-01-20</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.0.43, 2.0.42?, 2.0.40?, 2.0.39?, 2.0.37?, 2.0.36?, 2.0.35?</td></tr>
+</table></dd>
+</dl>
+<h1 id="2.0.43">Fixed in Apache HTTP Server 2.0.43</h1><dl>
+<dt><h3 id="CVE-2002-0840">low: <name name="CVE-2002-0840">Error page XSS using wildcard DNS</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2002-0840">CVE-2002-0840</a>)</h3></dt>
+<dd><p>Cross-site scripting (XSS) vulnerability in the default error page of Apache 2.0 before 2.0.43, and 1.3.x up to 1.3.26, when UseCanonicalName is "Off" and support for wildcard DNS is present, allows remote attackers to execute script as other web page visitors via the Host: header.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2002-09-20</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2002-10-02</td></tr>
+<tr><td class="cve-header">Update 2.0.43 released</td><td class="cve-value">2002-10-03</td></tr>
+<tr><td class="cve-header">Update 1.3.27 released</td><td class="cve-value">2002-10-03</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.0.42, 2.0.40, 2.0.39, 2.0.37, 2.0.36, 2.0.35, 1.3.26, 1.3.24, 1.3.22, 1.3.20, 1.3.19, 1.3.17, 1.3.14, 1.3.12, 1.3.11, 1.3.9, 1.3.6, 1.3.4, 1.3.3, 1.3.2, 1.3.1, 1.3.0</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2002-1156">moderate: <name name="CVE-2002-1156">CGI scripts source revealed using WebDAV</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2002-1156">CVE-2002-1156</a>)</h3></dt>
+<dd><p>In Apache 2.0.42 only, for a location where both WebDAV and CGI were enabled, a POST request to a CGI script would reveal the CGI source to a remote user.</p>
+<table class="table"><tr><td class="cve-header">Update 2.0.43 released</td><td class="cve-value">2002-10-03</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.0.42</td></tr>
+</table></dd>
+</dl>
+<h1 id="2.0.42">Fixed in Apache HTTP Server 2.0.42</h1><dl>
+<dt><h3 id="CVE-2002-1593">moderate: <name name="CVE-2002-1593">mod_dav crash</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2002-1593">CVE-2002-1593</a>)</h3></dt>
+<dd><p>A flaw was found in handling of versioning hooks in mod_dav. An attacker could send a carefully crafted request in such a way to cause the child process handling the connection to crash. This issue will only result in a denial of service where a threaded process model is in use.</p>
+<table class="table"><tr><td class="cve-header">Issue public</td><td class="cve-value">2002-09-19</td></tr>
+<tr><td class="cve-header">Update 2.0.42 released</td><td class="cve-value">2002-09-24</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.0.40, 2.0.39, 2.0.37, 2.0.36, 2.0.35</td></tr>
+</table></dd>
+</dl>
+<h1 id="2.0.40">Fixed in Apache HTTP Server 2.0.40</h1><dl>
+<dt><h3 id="CVE-2002-0654">low: <name name="CVE-2002-0654">Path revealing exposures</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2002-0654">CVE-2002-0654</a>)</h3></dt>
+<dd><p>A path-revealing exposure was present in multiview type map negotiation (such as the default error documents) where a module would report the full path of the typemapped .var file when multiple documents or no documents could be served. Additionally a path-revealing exposure in cgi/cgid when Apache fails to invoke a script. The modules would report "couldn't create child process /path-to-script/script.pl" revealing the full path of the script.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2002-07-05</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2002-08-09</td></tr>
+<tr><td class="cve-header">Update 2.0.40 released</td><td class="cve-value">2002-08-09</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.0.39, 2.0.37?, 2.0.36?, 2.0.35?</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2002-0661">important: <name name="CVE-2002-0661">Path vulnerability</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2002-0661">CVE-2002-0661</a>)</h3></dt>
+<dd><p>Certain URIs would bypass security and allow users to invoke or access any file depending on the system configuration. Affects Windows, OS2, Netware and Cygwin platforms only.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2002-08-07</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2002-08-09</td></tr>
+<tr><td class="cve-header">Update 2.0.40 released</td><td class="cve-value">2002-08-09</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.0.39, 2.0.37, 2.0.36, 2.0.35</td></tr>
+</table></dd>
+</dl>
+<h1 id="2.0.37">Fixed in Apache HTTP Server 2.0.37</h1><dl>
+<dt><h3 id="CVE-2002-0392">critical: <name name="CVE-2002-0392">Apache Chunked encoding vulnerability</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2002-0392">CVE-2002-0392</a>)</h3></dt>
+<dd><p>Malicious requests can cause various effects ranging from a relatively harmless increase in system resources through to denial of service attacks and in some cases the ability to execute arbitrary remote code.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2002-05-27</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2002-06-17</td></tr>
+<tr><td class="cve-header">Update 2.0.37 released</td><td class="cve-value">2002-06-18</td></tr>
+<tr><td class="cve-header">Update 1.3.26 released</td><td class="cve-value">2002-06-18</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.0.36, 2.0.35, 1.3.24, 1.3.22, 1.3.20, 1.3.19, 1.3.17, 1.3.14, 1.3.12, 1.3.11, 1.3.9, 1.3.6, 1.3.4, 1.3.3, 1.3.2, 1.3.1, 1.3.0</td></tr>
+</table></dd>
+</dl>
+<h1 id="2.0.36">Fixed in Apache HTTP Server 2.0.36</h1><dl>
+<dt><h3 id="CVE-2002-1592">low: <name name="CVE-2002-1592">Warning messages could be displayed to users</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2002-1592">CVE-2002-1592</a>)</h3></dt>
+<dd><p>In some cases warning messages could get returned to end users in addition to being recorded in the error log. This could reveal the path to a CGI script for example, a minor security exposure.</p>
+<table class="table"><tr><td class="cve-header">Issue public</td><td class="cve-value">2002-04-22</td></tr>
+<tr><td class="cve-header">Update 2.0.36 released</td><td class="cve-value">2002-05-08</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.0.35</td></tr>
+</table></dd>
+</dl>
+
+ <!-- FOOTER -->
+ <div id="footer">
+ <p>Copyright &copy; 1997-2021 The Apache Software Foundation.<br />
+ Apache HTTP Server, Apache, and the Apache feather logo are trademarks of The Apache Software Foundation.</p>
+ </div>
+ </div>
+ </body>
+</html>
\ No newline at end of file
diff --git a/output/security/vulnerabilities_22.html b/output/security/vulnerabilities_22.html
new file mode 100644
index 0000000..a6fc169
--- /dev/null
+++ b/output/security/vulnerabilities_22.html
@@ -0,0 +1,792 @@
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
+ "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
+<html xmlns="http://www.w3.org/1999/xhtml">
+ <head>
+ <meta http-equiv="Content-Type" content="text/html; charset=utf-8"/>
+ <link href="/css/apsite.css" rel="stylesheet" media="all" type="text/css" title="Main stylesheet" />
+ <meta name="author" content="Documentation Group" /><meta name="email" content="docs@httpd.apache.org" />
+ <title>Apache HTTP Server 2.2 vulnerabilities - The Apache HTTP Server Project</title>
+ <style>
+.headerlink {
+ visibility: hidden;
+}
+h1:hover > .headerlink, h2:hover > .headerlink, h3:hover > .headerlink, h4:hover > .headerlink, h5:hover > .headerlink, h6:hover > .headerlink, li:hover > .headerlink {
+ visibility: visible
+}
+ </style>
+ </head>
+ <body>
+ <div id="page-header">
+ <p class="menu">&nbsp;</p>
+ <p class="apache">&nbsp;</p>
+ <a href="/">
+ <img alt="" width="800" height="72" src="/images/httpd_logo_wide_new.png" />
+ </a>
+ <a class="badge" href="https://www.apache.org/foundation/contributing.html">
+ <img src="https://www.apache.org/images/SupportApache-small.png">
+ </a>
+ </div>
+ <div id="apmenu">
+ <script type="text/javascript" src="https://www.apachecon.com/event-images/snippet.js"></script>
+ <p style="margin-top: -10px;">
+ <!-- Apachecon! -->
+ <a class="acevent" data-format="wide" data-mode="light" data-width="160"></a>
+ </p>
+ <h1 id="essentials">Essentials<a class="headerlink" href="#essentials" title="Permanent link">&para;</a></h1>
+ <ul>
+ <li><a href="/download.cgi">Download!</a></li>
+ <li><a href="/ABOUT_APACHE.html">About</a></li>
+ <li><a href="https://www.apache.org/licenses/">License</a></li>
+ <li><a href="https://wiki.apache.org/httpd/FAQ">FAQ</a></li>
+ <li><a href="/security_report.html">Security Reports</a></li>
+ </ul>
+ <h1 id="source-repositories">Source Repositories<a class="headerlink" href="#source-repositories" title="Permanent link">&para;</a></h1>
+ <ul>
+ <li><a href="/dev/devnotes.html">General Information</a></li>
+ <li><a href="https://svn.apache.org/viewvc/httpd/httpd/trunk/">Trunk</a></li>
+ <li><a href="https://svn.apache.org/viewvc/httpd/httpd/branches/2.4.x/">2.4</a></li>
+ </ul>
+ <h1 id="documentation"><a href="/docs/">Documentation</a><a class="headerlink" href="#documentation" title="Permanent link">&para;</a></h1>
+ <ul>
+ <li><a href="/docs/2.4/">Version 2.4</a></li>
+ <li><a href="/docs/trunk/">Trunk (dev)</a></li>
+ <li><a href="https://wiki.apache.org/httpd/">Wiki</a></li>
+ </ul>
+ <h1 id="get-involved"><a href="/contribute/">Get Involved</a><a class="headerlink" href="#get-involved" title="Permanent link">&para;</a></h1>
+ <ul>
+ <li><a href="/lists.html">Mailing Lists</a></li>
+ <li><a href="/bug_report.html">Bug Reports</a></li>
+ <li><a href="/dev/">Developer Info</a></li>
+ <li><a href="/support.html">User Support</a></li>
+ </ul>
+ <h1 id="subprojects">Subprojects<a class="headerlink" href="#subprojects" title="Permanent link">&para;</a></h1>
+ <ul>
+ <li><a href="/docs-project/">Docs</a></li>
+ <li><a href="/test/">Test</a></li>
+ <li><a href="/test/flood/">Flood</a></li>
+ <li><a href="/apreq/">libapreq</a></li>
+ <li><a href="/modules">Modules</a></li>
+ <li><a href="/mod_fcgid/">mod_fcgid</a></li>
+ <li><a href="/mod_ftp/">mod_ftp</a></li>
+ </ul>
+ <h1 id="related-projects">Related Projects<a class="headerlink" href="#related-projects" title="Permanent link">&para;</a></h1>
+ <ul>
+ <li><a href="https://trafficserver.apache.org/">Apache Traffic Server</a></li>
+ <li><a href="https://trafficcontrol.apache.org/">Apache Traffic Control</a></li>
+ <li><a href="https://tomcat.apache.org/">Tomcat</a></li>
+ <li><a href="https://apr.apache.org/">APR</a></li>
+ <li><a href="http://perl.apache.org/">mod_perl</a></li>
+ </ul>
+ <h1 id="miscellaneous"><a href="/info/">Miscellaneous</a><a class="headerlink" href="#miscellaneous" title="Permanent link">&para;</a></h1>
+ <ul>
+ <li><a href="/contributors/">Contributors</a></li>
+ <li><a href="https://www.apache.org/foundation/thanks.html">Thanks!</a></li>
+ <li><a href="https://www.apache.org/foundation/sponsorship.html">Sponsorship</a></li>
+ </ul>
+ </div>
+ <!-- RIGHT SIDE INFORMATION -->
+ <div id="apcontents">
+ <h1>Apache HTTP Server 2.2 vulnerabilities</h1>
+<p>This page lists all security vulnerabilities fixed in released versions of Apache HTTP Server 2.2. Each vulnerability is given a security <a href="/security/impact_levels.html">impact rating</a> by the Apache security team - please note that this rating may well vary from platform to platform. We also list the versions the flaw is known to affect, and where a flaw has not been verified list the version with a question mark.</p>
+<p>Please note that if a vulnerability is shown below as being fixed in a "-dev" release then this means that a fix has been applied to the development source tree and will be part of an upcoming full release.</p>
+<p>Please send comments or corrections for these vulnerabilities to the <a href="/security_report.html">Security Team</a>.</p> <br/>
+<p><h3>Apache httpd 2.2 is End-of-Life since December 2017 and should not be used. This page only lists security issues that occurred before the End-of-Life. Subsequent issues may have affected 2.2 but will not be investigated or listed here. Users are advised to upgrade to the currently supported released version to address known issues.</h3></p><br/>
+<h1 id="2.2.35-never">Fixed in Apache HTTP Server 2.2.35-never</h1><dl>
+<dt><h3 id="CVE-2017-9798">low: <name name="CVE-2017-9798">Use-after-free when using &lt;Limit &gt; with an unrecognized method in .htaccess ("OptionsBleed")</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9798">CVE-2017-9798</a>)</h3></dt>
+<dd><p>When an unrecognized HTTP Method is given in an &lt;Limit {method}&gt; directive in an .htaccess file, and that .htaccess file is processed by the corresponding request, the global methods table is corrupted in the current worker process, resulting in erratic behaviour. This behavior may be avoided by listing all unusual HTTP Methods in a global httpd.conf RegisterHttpMethod directive in httpd release 2.4.25 and later. To permit other .htaccess directives while denying the &lt;Lim [...]
+<p>Acknowledgements: We would like to thank Hanno B&ouml;ck for reporting this issue.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2017-07-12</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2017-09-18</td></tr>
+<tr><td class="cve-header">Update 2.4.28 released</td><td class="cve-value">2017-10-05</td></tr>
+<tr><td class="cve-header">Update 2.2.35-never released</td><td class="cve-value">--</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.27, 2.4.26, 2.4.25, 2.4.23, 2.4.20, 2.4.18, 2.4.17, 2.4.16, 2.4.12, 2.4.10, 2.4.9, 2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1, 2.2.34, 2.2.32, 2.2.31, 2.2.29, 2.2.27, 2.2.26, 2.2.25, 2.2.24, 2.2.23, 2.2.22, 2.2.21, 2.2.20, 2.2.19, 2.2.18, 2.2.17, 2.2.16, 2.2.15, 2.2.14, 2.2.13, 2.2.12, 2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0</td></tr>
+</table></dd>
+</dl>
+<h1 id="2.2.34">Fixed in Apache HTTP Server 2.2.34</h1><dl>
+<dt><h3 id="CVE-2017-3167">important: <name name="CVE-2017-3167">ap_get_basic_auth_pw() Authentication Bypass</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3167">CVE-2017-3167</a>)</h3></dt>
+<dd><p>Use of the ap_get_basic_auth_pw() by third-party modules outside of the authentication phase may lead to authentication requirements being bypassed. Third-party module writers SHOULD use ap_get_basic_auth_components(), available in 2.2.34 and 2.4.26, instead of ap_get_basic_auth_pw(). Modules which call the legacy ap_get_basic_auth_pw() during the authentication phase MUST either immediately authenticate the user after the call, or else stop the request immediately with an error r [...]
+<p>Acknowledgements: We would like to thank Emmanuel Dreyfus for reporting this issue.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2017-02-06</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2017-06-19</td></tr>
+<tr><td class="cve-header">Update 2.4.26 released</td><td class="cve-value">2017-06-19</td></tr>
+<tr><td class="cve-header">Update 2.2.34 released</td><td class="cve-value">2017-07-11</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.25, 2.4.23, 2.4.20, 2.4.18, 2.4.17, 2.4.16, 2.4.12, 2.4.10, 2.4.9, 2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1, 2.2.32, 2.2.31, 2.2.29, 2.2.27, 2.2.26, 2.2.25, 2.2.24, 2.2.23, 2.2.22, 2.2.21, 2.2.20, 2.2.19, 2.2.18, 2.2.17, 2.2.16, 2.2.15, 2.2.14, 2.2.13, 2.2.12, 2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2017-3169">important: <name name="CVE-2017-3169">mod_ssl Null Pointer Dereference</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3169">CVE-2017-3169</a>)</h3></dt>
+<dd><p>mod_ssl may dereference a NULL pointer when third-party modules call ap_hook_process_connection() during an HTTP request to an HTTPS port.</p>
+<p>Acknowledgements: We would like to thank Vasileios Panopoulos and AdNovum Informatik AG for reporting this issue.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2016-12-05</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2017-06-19</td></tr>
+<tr><td class="cve-header">Update 2.4.26 released</td><td class="cve-value">2017-06-19</td></tr>
+<tr><td class="cve-header">Update 2.2.34 released</td><td class="cve-value">2017-07-11</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.25, 2.4.23, 2.4.20, 2.4.18, 2.4.17, 2.4.16, 2.4.12, 2.4.10, 2.4.9, 2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1, 2.2.32, 2.2.31, 2.2.29, 2.2.27, 2.2.26, 2.2.25, 2.2.24, 2.2.23, 2.2.22, 2.2.21, 2.2.20, 2.2.19, 2.2.18, 2.2.17, 2.2.16, 2.2.15, 2.2.14, 2.2.13, 2.2.12, 2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2017-7668">important: <name name="CVE-2017-7668">ap_find_token() Buffer Overread</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7668">CVE-2017-7668</a>)</h3></dt>
+<dd><p>The HTTP strict parsing changes added in 2.2.32 and 2.4.24 introduced a bug in token list parsing, which allows ap_find_token() to search past the end of its input string. By maliciously crafting a sequence of request headers, an attacker may be able to cause a segmentation fault, or to force ap_find_token() to return an incorrect value.</p>
+<p>Acknowledgements: We would like to thank Javier Jim&eacute;nez (javijmor@gmail.com) for reporting this issue.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2017-05-06</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2017-06-19</td></tr>
+<tr><td class="cve-header">Update 2.4.26 released</td><td class="cve-value">2017-06-19</td></tr>
+<tr><td class="cve-header">Update 2.2.34 released</td><td class="cve-value">2017-07-11</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.25, 2.2.32</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2017-7679">important: <name name="CVE-2017-7679">mod_mime Buffer Overread</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7679">CVE-2017-7679</a>)</h3></dt>
+<dd><p>mod_mime can read one byte past the end of a buffer when sending a malicious Content-Type response header.</p>
+<p>Acknowledgements: We would like to thank ChenQin and Hanno B&ouml;ck for reporting this issue.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2015-11-15</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2017-06-19</td></tr>
+<tr><td class="cve-header">Update 2.4.26 released</td><td class="cve-value">2017-06-19</td></tr>
+<tr><td class="cve-header">Update 2.2.34 released</td><td class="cve-value">2017-07-11</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.25, 2.4.23, 2.4.20, 2.4.18, 2.4.17, 2.4.16, 2.4.12, 2.4.10, 2.4.9, 2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1, 2.2.32, 2.2.31, 2.2.29, 2.2.27, 2.2.26, 2.2.25, 2.2.24, 2.2.23, 2.2.22, 2.2.21, 2.2.20, 2.2.19, 2.2.18, 2.2.17, 2.2.16, 2.2.15, 2.2.14, 2.2.13, 2.2.12, 2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2017-9788">important: <name name="CVE-2017-9788">Uninitialized memory reflection in mod_auth_digest</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9788">CVE-2017-9788</a>)</h3></dt>
+<dd><p>The value placeholder in [Proxy-]Authorization headers of type 'Digest' was not initialized or reset before or between successive key=value assignments. by mod_auth_digest. Providing an initial key with no '=' assignment could reflect the stale value of uninitialized pool memory used by the prior request, leading to leakage of potentially confidential information, and a segfault.</p>
+<p>Acknowledgements: We would like to thank Robert ?wi?cki for reporting this issue.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2017-06-28</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2017-07-11</td></tr>
+<tr><td class="cve-header">Update 2.4.27 released</td><td class="cve-value">2017-07-11</td></tr>
+<tr><td class="cve-header">Update 2.2.34 released</td><td class="cve-value">2017-07-11</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.26, 2.4.25, 2.4.23, 2.4.20, 2.4.18, 2.4.17, 2.4.16, 2.4.12, 2.4.10, 2.4.9, 2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1, 2.2.32, 2.2.31, 2.2.29, 2.2.27, 2.2.26, 2.2.25, 2.2.24, 2.2.23, 2.2.22, 2.2.21, 2.2.20, 2.2.19, 2.2.18, 2.2.17, 2.2.16, 2.2.15, 2.2.14, 2.2.13, 2.2.12, 2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0</td></tr>
+</table></dd>
+</dl>
+<h1 id="2.2.32">Fixed in Apache HTTP Server 2.2.32</h1><dl>
+<dt><h3 id="CVE-2016-4975">moderate: <name name="CVE-2016-4975">mod_userdir CRLF injection</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4975">CVE-2016-4975</a>)</h3></dt>
+<dd><p>Possible CRLF injection allowing HTTP response splitting attacks for sites which use mod_userdir. This issue was mitigated by changes made in 2.4.25 and 2.2.32 which prohibit CR or LF injection into the "Location" or other outbound header key or value.</p>
+<p>Acknowledgements: The issue was discovered by Sergey Bobrov</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2016-07-24</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2018-08-14</td></tr>
+<tr><td class="cve-header">Update 2.4.25 released</td><td class="cve-value">2016-12-20</td></tr>
+<tr><td class="cve-header">Update 2.2.32 released</td><td class="cve-value">2017-01-13</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.23, 2.4.20, 2.4.18, 2.4.17, 2.4.16, 2.4.12, 2.4.10, 2.4.9, 2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1, 2.2.31, 2.2.29, 2.2.27, 2.2.26, 2.2.25, 2.2.24, 2.2.23, 2.2.22, 2.2.21, 2.2.20, 2.2.19, 2.2.18, 2.2.17, 2.2.16, 2.2.15, 2.2.14, 2.2.13, 2.2.12, 2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2016-5387">n/a: <name name="CVE-2016-5387">HTTP_PROXY environment variable "httpoxy" mitigation</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5387">CVE-2016-5387</a>)</h3></dt>
+<dd><p>HTTP_PROXY is a well-defined environment variable in a CGI process, which collided with a number of libraries which failed to avoid colliding with this CGI namespace. A mitigation is provided for the httpd CGI environment to avoid populating the "HTTP_PROXY" variable from a "Proxy:" header, which has never been registered by IANA. This workaround and patch are documented in the ASF Advisory at asf-httpoxy-response.txt and incorporated in the 2.4.25 and 2.2.32 releases. Note: This [...]
+<p>Acknowledgements: We would like to thank Dominic Scheirlinck and Scott Geary of Vend for reporting and proposing a fix for this issue.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2016-07-02</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2016-07-18</td></tr>
+<tr><td class="cve-header">Update 2.4.25 released</td><td class="cve-value">2016-12-20</td></tr>
+<tr><td class="cve-header">Update 2.2.32 released</td><td class="cve-value">2016-07-18</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.23, 2.4.20, 2.4.18, 2.4.17, 2.4.16, 2.4.12, 2.4.10, 2.4.9, 2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1, 2.2.31, 2.2.29, 2.2.27, 2.2.26, 2.2.25, 2.2.24, 2.2.23, 2.2.22, 2.2.21, 2.2.20, 2.2.19, 2.2.18, 2.2.17, 2.2.16, 2.2.15, 2.2.14, 2.2.13, 2.2.12, 2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2016-8743">important: <name name="CVE-2016-8743">Apache HTTP Request Parsing Whitespace Defects</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8743">CVE-2016-8743</a>)</h3></dt>
+<dd><p>Apache HTTP Server, prior to release 2.4.25 (and 2.2.32), accepted a broad pattern of unusual whitespace patterns from the user-agent, including bare CR, FF, VTAB in parsing the request line and request header lines, as well as HTAB in parsing the request line. Any bare CR present in request lines was treated as whitespace and remained in the request field member "the_request", while a bare CR in the request header field name would be honored as whitespace, and a bare CR in the re [...]
+<p>Acknowledgements: We would like to thank David Dennerline at IBM Security's X-Force Researchers as well as R&eacute;gis Leroy for each reporting this issue.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2016-02-10</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2016-12-20</td></tr>
+<tr><td class="cve-header">Update 2.4.25 released</td><td class="cve-value">2016-12-20</td></tr>
+<tr><td class="cve-header">Update 2.2.32 released</td><td class="cve-value">2017-01-13</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.23, 2.4.20, 2.4.18, 2.4.17, 2.4.16, 2.4.12, 2.4.10, 2.4.9, 2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1, 2.2.31, 2.2.29, 2.2.27, 2.2.26, 2.2.25, 2.2.24, 2.2.23, 2.2.22, 2.2.21, 2.2.20, 2.2.19, 2.2.18, 2.2.17, 2.2.16, 2.2.15, 2.2.14, 2.2.13, 2.2.12, 2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0</td></tr>
+</table></dd>
+</dl>
+<h1 id="2.2.31">Fixed in Apache HTTP Server 2.2.31</h1><dl>
+<dt><h3 id="CVE-2015-3183">low: <name name="CVE-2015-3183">HTTP request smuggling attack against chunked request parser</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3183">CVE-2015-3183</a>)</h3></dt>
+<dd><p>An HTTP request smuggling attack was possible due to a bug in parsing of chunked requests. A malicious client could force the server to misinterpret the request length, allowing cache poisoning or credential hijacking if an intermediary proxy is in use.</p>
+<p>Acknowledgements: This issue was reported by R&eacute;gis Leroy.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2015-04-04</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2015-06-09</td></tr>
+<tr><td class="cve-header">Update 2.4.16 released</td><td class="cve-value">2015-07-15</td></tr>
+<tr><td class="cve-header">Update 2.2.31 released</td><td class="cve-value">2015-07-16</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.12, 2.4.10, 2.4.9, 2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1, 2.2.29, 2.2.27, 2.2.26, 2.2.25, 2.2.24, 2.2.23, 2.2.22, 2.2.21, 2.2.20, 2.2.19, 2.2.18, 2.2.17, 2.2.16, 2.2.15, 2.2.14, 2.2.13, 2.2.12, 2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0</td></tr>
+</table></dd>
+</dl>
+<h1 id="2.2.29">Fixed in Apache HTTP Server 2.2.29</h1><dl>
+<dt><h3 id="CVE-2013-5704">low: <name name="CVE-2013-5704">HTTP Trailers processing bypass</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5704">CVE-2013-5704</a>)</h3></dt>
+<dd><p>HTTP trailers could be used to replace HTTP headers late during request processing, potentially undoing or otherwise confusing modules that examined or modified request headers earlier. This fix adds the "MergeTrailers" directive to restore legacy behavior.</p>
+<p>Acknowledgements: This issue was reported by Martin Holst Swende.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2013-09-06</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2013-10-19</td></tr>
+<tr><td class="cve-header">Update 2.4.12 released</td><td class="cve-value">2015-01-30</td></tr>
+<tr><td class="cve-header">Update 2.2.29 released</td><td class="cve-value">2014-09-03</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.10, 2.4.9, 2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1, 2.2.27, 2.2.26, 2.2.25, 2.2.24, 2.2.23, 2.2.22, 2.2.21, 2.2.20, 2.2.19, 2.2.18, 2.2.17, 2.2.16, 2.2.15, 2.2.14, 2.2.13, 2.2.12, 2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2014-0118">moderate: <name name="CVE-2014-0118">mod_deflate denial of service</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0118">CVE-2014-0118</a>)</h3></dt>
+<dd><p>A resource consumption flaw was found in mod_deflate. If request body decompression was configured (using the "DEFLATE" input filter), a remote attacker could cause the server to consume significant memory and/or CPU resources. The use of request body decompression is not a common configuration.</p>
+<p>Acknowledgements: This issue was reported by Giancarlo Pellegrino and Davide Balzarotti</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2014-02-19</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2014-07-14</td></tr>
+<tr><td class="cve-header">Update 2.4.10 released</td><td class="cve-value">2014-07-15</td></tr>
+<tr><td class="cve-header">Update 2.2.29 released</td><td class="cve-value">2014-09-03</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.9, 2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1, 2.2.27, 2.2.26, 2.2.25, 2.2.24, 2.2.23, 2.2.22, 2.2.21, 2.2.20, 2.2.19, 2.2.18, 2.2.17, 2.2.16, 2.2.15, 2.2.14, 2.2.13, 2.2.12, 2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2014-0226">moderate: <name name="CVE-2014-0226">mod_status buffer overflow</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0226">CVE-2014-0226</a>)</h3></dt>
+<dd><p>A race condition was found in mod_status. An attacker able to access a public server status page on a server using a threaded MPM could send a carefully crafted request which could lead to a heap buffer overflow. Note that it is not a default or recommended configuration to have a public accessible server status page.</p>
+<p>Acknowledgements: This issue was reported by Marek Kroemeke, AKAT-1 and 22733db72ab3ed94b5f8a1ffcde850251fe6f466 via HP ZDI</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2014-05-30</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2014-07-14</td></tr>
+<tr><td class="cve-header">Update 2.4.10 released</td><td class="cve-value">2014-07-15</td></tr>
+<tr><td class="cve-header">Update 2.2.29 released</td><td class="cve-value">2014-09-03</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.9, 2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1, 2.2.27, 2.2.26, 2.2.25, 2.2.24, 2.2.23, 2.2.22, 2.2.21, 2.2.20, 2.2.19, 2.2.18, 2.2.17, 2.2.16, 2.2.15, 2.2.14, 2.2.13, 2.2.12, 2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2014-0231">important: <name name="CVE-2014-0231">mod_cgid denial of service</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0231">CVE-2014-0231</a>)</h3></dt>
+<dd><p>A flaw was found in mod_cgid. If a server using mod_cgid hosted CGI scripts which did not consume standard input, a remote attacker could cause child processes to hang indefinitely, leading to denial of service.</p>
+<p>Acknowledgements: This issue was reported by Rainer Jung of the ASF</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2014-06-16</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2014-07-14</td></tr>
+<tr><td class="cve-header">Update 2.4.10 released</td><td class="cve-value">2014-07-15</td></tr>
+<tr><td class="cve-header">Update 2.2.29 released</td><td class="cve-value">2014-09-03</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.9, 2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1, 2.2.27, 2.2.26, 2.2.25, 2.2.24, 2.2.23, 2.2.22, 2.2.21, 2.2.20, 2.2.19, 2.2.18, 2.2.17, 2.2.16, 2.2.15, 2.2.14, 2.2.13, 2.2.12, 2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0</td></tr>
+</table></dd>
+</dl>
+<h1 id="2.2.27">Fixed in Apache HTTP Server 2.2.27</h1><dl>
+<dt><h3 id="CVE-2013-6438">moderate: <name name="CVE-2013-6438">mod_dav crash</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6438">CVE-2013-6438</a>)</h3></dt>
+<dd><p>XML parsing code in mod_dav incorrectly calculates the end of the string when removing leading spaces and places a NUL character outside the buffer, causing random crashes. This XML parsing code is only used with DAV provider modules that support DeltaV, of which the only publicly released provider is mod_dav_svn.</p>
+<p>Acknowledgements: This issue was reported by Ning Zhang &amp; Amin Tora of Neustar</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2013-12-10</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2014-03-17</td></tr>
+<tr><td class="cve-header">Update 2.4.9 released</td><td class="cve-value">2014-03-17</td></tr>
+<tr><td class="cve-header">Update 2.2.27 released</td><td class="cve-value">2014-03-26</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1, 2.2.26, 2.2.25, 2.2.24, 2.2.23, 2.2.22, 2.2.21, 2.2.20, 2.2.19, 2.2.18, 2.2.17, 2.2.16, 2.2.15, 2.2.14, 2.2.13, 2.2.12, 2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2014-0098">low: <name name="CVE-2014-0098">mod_log_config crash</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0098">CVE-2014-0098</a>)</h3></dt>
+<dd><p>A flaw was found in mod_log_config. A remote attacker could send a specific truncated cookie causing a crash. This crash would only be a denial of service if using a threaded MPM.</p>
+<p>Acknowledgements: This issue was reported by Rainer M Canavan</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2014-02-25</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2014-03-17</td></tr>
+<tr><td class="cve-header">Update 2.4.9 released</td><td class="cve-value">2014-03-17</td></tr>
+<tr><td class="cve-header">Update 2.2.27 released</td><td class="cve-value">2014-03-26</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1, 2.2.26, 2.2.25, 2.2.24, 2.2.23, 2.2.22, 2.2.21, 2.2.20, 2.2.19, 2.2.18, 2.2.17, 2.2.16, 2.2.15, 2.2.14, 2.2.13, 2.2.12, 2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0</td></tr>
+</table></dd>
+</dl>
+<h1 id="2.2.25">Fixed in Apache HTTP Server 2.2.25</h1><dl>
+<dt><h3 id="CVE-2013-1862">low: <name name="CVE-2013-1862">mod_rewrite log escape filtering</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1862">CVE-2013-1862</a>)</h3></dt>
+<dd><p>mod_rewrite does not filter terminal escape sequences from logs, which could make it easier for attackers to insert those sequences into terminal emulators containing vulnerabilities related to escape sequences.</p>
+<p>Acknowledgements: This issue was reported by Ramiro Molina</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2013-03-13</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2013-04-19</td></tr>
+<tr><td class="cve-header">Update 2.2.25 released</td><td class="cve-value">2013-07-22</td></tr>
+<tr><td class="cve-header">Update 2.0.65 released</td><td class="cve-value">2013-07-22</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.2.23, 2.2.22, 2.2.21, 2.2.20, 2.2.19, 2.2.18, 2.2.17, 2.2.16, 2.2.15, 2.2.14, 2.2.13, 2.2.12, 2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0, 2.0.64, 2.0.63, 2.0.61, 2.0.59, 2.0.58, 2.0.55, 2.0.54, 2.0.53, 2.0.52, 2.0.51, 2.0.50, 2.0.49, 2.0.48, 2.0.47, 2.0.46, 2.0.45, 2.0.44, 2.0.43, 2.0.42, 2.0.40, 2.0.39, 2.0.37, 2.0.36, 2.0.35</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2013-1896">moderate: <name name="CVE-2013-1896">mod_dav crash</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1896">CVE-2013-1896</a>)</h3></dt>
+<dd><p>Sending a MERGE request against a URI handled by mod_dav_svn with the source href (sent as part of the request body as XML) pointing to a URI that is not configured for DAV will trigger a segfault.</p>
+<p>Acknowledgements: This issue was reported by Ben Reser</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2013-03-07</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2013-05-23</td></tr>
+<tr><td class="cve-header">Update 2.4.6 released</td><td class="cve-value">2013-07-22</td></tr>
+<tr><td class="cve-header">Update 2.2.25 released</td><td class="cve-value">2013-07-22</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.4, 2.4.3, 2.4.2, 2.4.1, 2.2.23, 2.2.22, 2.2.21, 2.2.20, 2.2.19, 2.2.18, 2.2.17, 2.2.16, 2.2.15, 2.2.14, 2.2.13, 2.2.12, 2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0</td></tr>
+</table></dd>
+</dl>
+<h1 id="2.2.24">Fixed in Apache HTTP Server 2.2.24</h1><dl>
+<dt><h3 id="CVE-2012-3499">low: <name name="CVE-2012-3499">XSS due to unescaped hostnames</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3499">CVE-2012-3499</a>)</h3></dt>
+<dd><p>Various XSS flaws due to unescaped hostnames and URIs HTML output in mod_info, mod_status, mod_imagemap, mod_ldap, and mod_proxy_ftp.</p>
+<p>Acknowledgements: This issue was reported by Niels Heinen of Google</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2012-07-11</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2013-02-18</td></tr>
+<tr><td class="cve-header">Update 2.4.4 released</td><td class="cve-value">2013-02-25</td></tr>
+<tr><td class="cve-header">Update 2.2.24 released</td><td class="cve-value">2013-02-25</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.3, 2.4.2, 2.4.1, 2.2.23, 2.2.22, 2.2.21, 2.2.20, 2.2.19, 2.2.18, 2.2.17, 2.2.16, 2.2.15, 2.2.14, 2.2.13, 2.2.12, 2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2012-4558">moderate: <name name="CVE-2012-4558">XSS in mod_proxy_balancer</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4558">CVE-2012-4558</a>)</h3></dt>
+<dd><p>A XSS flaw affected the mod_proxy_balancer manager interface.</p>
+<p>Acknowledgements: This issue was reported by Niels Heinen of Google</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2012-10-07</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2013-02-18</td></tr>
+<tr><td class="cve-header">Update 2.4.4 released</td><td class="cve-value">2013-02-25</td></tr>
+<tr><td class="cve-header">Update 2.2.24 released</td><td class="cve-value">2013-02-25</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.3, 2.4.2, 2.4.1, 2.2.23, 2.2.22, 2.2.21, 2.2.20, 2.2.19, 2.2.18, 2.2.17, 2.2.16, 2.2.15, 2.2.14, 2.2.13, 2.2.12, 2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0</td></tr>
+</table></dd>
+</dl>
+<h1 id="2.2.23">Fixed in Apache HTTP Server 2.2.23</h1><dl>
+<dt><h3 id="CVE-2012-0883">low: <name name="CVE-2012-0883">insecure LD_LIBRARY_PATH handling</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0883">CVE-2012-0883</a>)</h3></dt>
+<dd><p>Insecure handling of LD_LIBRARY_PATH was found that could lead to the current working directory to be searched for DSOs. This could allow a local user to execute code as root if an administrator runs apachectl from an untrusted directory.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2012-02-14</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2012-03-02</td></tr>
+<tr><td class="cve-header">Update 2.4.2 released</td><td class="cve-value">2012-04-17</td></tr>
+<tr><td class="cve-header">Update 2.2.23 released</td><td class="cve-value">2012-09-13</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.1, 2.2.22, 2.2.21, 2.2.20, 2.2.19, 2.2.18, 2.2.17, 2.2.16, 2.2.15, 2.2.14, 2.2.13, 2.2.12, 2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2012-2687">low: <name name="CVE-2012-2687">XSS in mod_negotiation when untrusted uploads are supported</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2687">CVE-2012-2687</a>)</h3></dt>
+<dd><p>Possible XSS for sites which use mod_negotiation and allow untrusted uploads to locations which have MultiViews enabled. Note: This issue is also known as CVE-2008-0455.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2012-05-31</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2012-06-13</td></tr>
+<tr><td class="cve-header">Update 2.2.23 released</td><td class="cve-value">2012-09-13</td></tr>
+<tr><td class="cve-header">Update 2.4.3 released</td><td class="cve-value">2012-08-21</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.2, 2.4.1, 2.2.22, 2.2.21, 2.2.20, 2.2.19, 2.2.18, 2.2.17, 2.2.16, 2.2.15, 2.2.14, 2.2.13, 2.2.12, 2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0</td></tr>
+</table></dd>
+</dl>
+<h1 id="2.2.22">Fixed in Apache HTTP Server 2.2.22</h1><dl>
+<dt><h3 id="CVE-2011-3368">moderate: <name name="CVE-2011-3368">mod_proxy reverse proxy exposure</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3368">CVE-2011-3368</a>)</h3></dt>
+<dd><p>An exposure was found when using mod_proxy in reverse proxy mode. In certain configurations using RewriteRule with proxy flag or ProxyPassMatch, a remote attacker could cause the reverse proxy to connect to an arbitrary server, possibly disclosing sensitive information from internal web servers not directly accessible to attacker. No update of 1.3 will be released.</p><p>Patches will be published to https://archive.apache.org/dist/httpd/patches/apply_to_1.3.42/</p>
+<p>Acknowledgements: This issue was reported by Context Information Security Ltd</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2011-09-16</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2011-10-05</td></tr>
+<tr><td class="cve-header">Update 2.2.22 released</td><td class="cve-value">2012-01-31</td></tr>
+<tr><td class="cve-header">Update 2.0.65 released</td><td class="cve-value">2013-07-22</td></tr>
+<tr><td class="cve-header">Update 1.3-never released</td><td class="cve-value">--</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.2.21, 2.2.20, 2.2.19, 2.2.18, 2.2.17, 2.2.16, 2.2.15, 2.2.14, 2.2.13, 2.2.12, 2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0, 2.0.64, 2.0.63, 2.0.61, 2.0.59, 2.0.58, 2.0.55, 2.0.54, 2.0.53, 2.0.52, 2.0.51, 2.0.50, 2.0.49, 2.0.48, 2.0.47, 2.0.46, 2.0.45, 2.0.44, 2.0.43, 2.0.42, 2.0.40, 2.0.39, 2.0.37, 2.0.36, 2.0.35, 1.3.42, 1.3.41, 1.3.39, 1.3.37, 1.3.36, 1.3.35, 1.3.34, 1.3.33, 1.3.32, 1.3.31, 1.3.29, [...]
+</table></dd>
+<dt><h3 id="CVE-2011-3607">low: <name name="CVE-2011-3607">mod_setenvif .htaccess privilege escalation</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3607">CVE-2011-3607</a>)</h3></dt>
+<dd><p>An integer overflow flaw was found which, when the mod_setenvif module is enabled, could allow local users to gain privileges via a .htaccess file.</p>
+<p>Acknowledgements: This issue was reported by halfdog</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2011-10-04</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2011-11-02</td></tr>
+<tr><td class="cve-header">Update 2.2.22 released</td><td class="cve-value">2012-01-31</td></tr>
+<tr><td class="cve-header">Update 2.0.65 released</td><td class="cve-value">2013-07-22</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.2.21, 2.2.20, 2.2.19, 2.2.18, 2.2.17, 2.2.16, 2.2.15, 2.2.14, 2.2.13, 2.2.12, 2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0, 2.0.64, 2.0.63, 2.0.61, 2.0.59, 2.0.58, 2.0.55, 2.0.54, 2.0.53, 2.0.52, 2.0.51, 2.0.50, 2.0.49, 2.0.48, 2.0.47, 2.0.46, 2.0.45, 2.0.44, 2.0.43, 2.0.42, 2.0.40, 2.0.39, 2.0.37, 2.0.36, 2.0.35</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2011-4317">moderate: <name name="CVE-2011-4317">mod_proxy reverse proxy exposure</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-4317">CVE-2011-4317</a>)</h3></dt>
+<dd><p>An additional exposure was found when using mod_proxy in reverse proxy mode. In certain configurations using RewriteRule with proxy flag or ProxyPassMatch, a remote attacker could cause the reverse proxy to connect to an arbitrary server, possibly disclosing sensitive information from internal web servers not directly accessible to attacker.</p>
+<p>Acknowledgements: This issue was reported by Prutha Parikh of Qualys</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2011-10-20</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2012-01-22</td></tr>
+<tr><td class="cve-header">Update 2.2.22 released</td><td class="cve-value">2012-01-31</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.2.21, 2.2.20, 2.2.19, 2.2.18, 2.2.17, 2.2.16, 2.2.15, 2.2.14, 2.2.13, 2.2.12, 2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2012-0021">low: <name name="CVE-2012-0021">mod_log_config crash</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0021">CVE-2012-0021</a>)</h3></dt>
+<dd><p>A flaw was found in mod_log_config. If the '%{cookiename}C' log format string is in use, a remote attacker could send a specific cookie causing a crash. This crash would only be a denial of service if using a threaded MPM.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2011-12-30</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2011-11-28</td></tr>
+<tr><td class="cve-header">Update 2.2.22 released</td><td class="cve-value">2012-01-31</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.2.21, 2.2.20, 2.2.19, 2.2.18, 2.2.17</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2012-0031">low: <name name="CVE-2012-0031">scoreboard parent DoS</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0031">CVE-2012-0031</a>)</h3></dt>
+<dd><p>A flaw was found in the handling of the scoreboard. An unprivileged child process could cause the parent process to crash at shutdown rather than terminate cleanly.</p>
+<p>Acknowledgements: This issue was reported by halfdog</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2011-12-30</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2012-01-11</td></tr>
+<tr><td class="cve-header">Update 2.2.22 released</td><td class="cve-value">2012-01-31</td></tr>
+<tr><td class="cve-header">Update 2.0.65 released</td><td class="cve-value">2013-07-22</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.2.21, 2.2.20, 2.2.19, 2.2.18, 2.2.17, 2.2.16, 2.2.15, 2.2.14, 2.2.13, 2.2.12, 2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0, 2.0.64, 2.0.63, 2.0.61, 2.0.59, 2.0.58, 2.0.55, 2.0.54, 2.0.53, 2.0.52, 2.0.51, 2.0.50, 2.0.49, 2.0.48, 2.0.47, 2.0.46, 2.0.45, 2.0.44, 2.0.43, 2.0.42, 2.0.40, 2.0.39, 2.0.37, 2.0.36, 2.0.35</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2012-0053">moderate: <name name="CVE-2012-0053">error responses can expose cookies</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0053">CVE-2012-0053</a>)</h3></dt>
+<dd><p>A flaw was found in the default error response for status code 400. This flaw could be used by an attacker to expose "httpOnly" cookies when no custom ErrorDocument is specified.</p>
+<p>Acknowledgements: This issue was reported by Norman Hippert</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2012-01-15</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2012-01-23</td></tr>
+<tr><td class="cve-header">Update 2.2.22 released</td><td class="cve-value">2012-01-31</td></tr>
+<tr><td class="cve-header">Update 2.0.65 released</td><td class="cve-value">2013-07-22</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.2.21, 2.2.20, 2.2.19, 2.2.18, 2.2.17, 2.2.16, 2.2.15, 2.2.14, 2.2.13, 2.2.12, 2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0, 2.0.64, 2.0.63, 2.0.61, 2.0.59, 2.0.58, 2.0.55, 2.0.54, 2.0.53, 2.0.52, 2.0.51, 2.0.50, 2.0.49, 2.0.48, 2.0.47, 2.0.46, 2.0.45, 2.0.44, 2.0.43, 2.0.42, 2.0.40, 2.0.39, 2.0.37, 2.0.36, 2.0.35</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2012-4557">low: <name name="CVE-2012-4557">mod_proxy_ajp remote DoS</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4557">CVE-2012-4557</a>)</h3></dt>
+<dd><p>A flaw was found when mod_proxy_ajp connects to a backend server that takes too long to respond. Given a specific configuration, a remote attacker could send certain requests, putting a backend server into an error state until the retry timeout expired. This could lead to a temporary denial of service.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2012-10-11</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2012-01-04</td></tr>
+<tr><td class="cve-header">Update 2.2.22 released</td><td class="cve-value">2012-01-31</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.2.21, 2.2.20, 2.2.19, 2.2.18, 2.2.17, 2.2.16, 2.2.15, 2.2.14, 2.2.13, 2.2.12</td></tr>
+</table></dd>
+</dl>
+<h1 id="2.2.21">Fixed in Apache HTTP Server 2.2.21</h1><dl>
+<dt><h3 id="CVE-2011-3348">moderate: <name name="CVE-2011-3348">mod_proxy_ajp remote DoS</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3348">CVE-2011-3348</a>)</h3></dt>
+<dd><p>A flaw was found when mod_proxy_ajp is used together with mod_proxy_balancer. Given a specific configuration, a remote attacker could send certain malformed HTTP requests, putting a backend server into an error state until the retry timeout expired. This could lead to a temporary denial of service.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2011-09-07</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2011-09-14</td></tr>
+<tr><td class="cve-header">Update 2.2.21 released</td><td class="cve-value">2011-09-14</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.2.20, 2.2.19, 2.2.18, 2.2.17, 2.2.16, 2.2.15, 2.2.14, 2.2.13, 2.2.12</td></tr>
+</table></dd>
+</dl>
+<h1 id="2.2.20">Fixed in Apache HTTP Server 2.2.20</h1><dl>
+<dt><h3 id="CVE-2011-3192">important: <name name="CVE-2011-3192">Range header remote DoS</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3192">CVE-2011-3192</a>)</h3></dt>
+<dd><p>A flaw was found in the way the Apache HTTP Server handled Range HTTP headers. A remote attacker could use this flaw to cause httpd to use an excessive amount of memory and CPU time via HTTP requests with a specially-crafted Range header. This could be used in a denial of service attack. Advisory: CVE-2011-3192.txt</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2011-08-20</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2011-08-20</td></tr>
+<tr><td class="cve-header">Update 2.2.20 released</td><td class="cve-value">2011-08-30</td></tr>
+<tr><td class="cve-header">Update 2.0.65 released</td><td class="cve-value">2013-07-12</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.2.19, 2.2.18, 2.2.17, 2.2.16, 2.2.15, 2.2.14, 2.2.13, 2.2.12, 2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0, 2.0.64, 2.0.63, 2.0.61, 2.0.59, 2.0.58, 2.0.55, 2.0.54, 2.0.53, 2.0.52, 2.0.51, 2.0.50, 2.0.49, 2.0.48, 2.0.47, 2.0.46, 2.0.45, 2.0.44, 2.0.43, 2.0.42, 2.0.40, 2.0.39, 2.0.37, 2.0.36, 2.0.35</td></tr>
+</table></dd>
+</dl>
+<h1 id="2.2.19">Fixed in Apache HTTP Server 2.2.19</h1><dl>
+<dt><h3 id="CVE-2011-0419">moderate: <name name="CVE-2011-0419">apr_fnmatch flaw leads to mod_autoindex remote DoS</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0419">CVE-2011-0419</a>)</h3></dt>
+<dd><p>A flaw was found in the apr_fnmatch() function of the bundled APR library. Where mod_autoindex is enabled, and a directory indexed by mod_autoindex contained files with sufficiently long names, a remote attacker could send a carefully crafted request which would cause excessive CPU usage. This could be used in a denial of service attack.</p><p>Workaround: Setting the 'IgnoreClient' option to the 'IndexOptions' directive disables processing of the client-supplied request query argu [...]
+<p>Acknowledgements: This issue was reported by Maksymilian Arciemowicz</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2011-03-02</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2011-05-10</td></tr>
+<tr><td class="cve-header">Update 2.2.19 released</td><td class="cve-value">2011-05-21</td></tr>
+<tr><td class="cve-header">Update 2.0.65 released</td><td class="cve-value">2011-05-21</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.2.18, 2.2.17, 2.2.16, 2.2.15, 2.2.14, 2.2.13, 2.2.12, 2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0, 2.0.64, 2.0.63, 2.0.61, 2.0.59, 2.0.58, 2.0.55, 2.0.54, 2.0.53, 2.0.52, 2.0.51, 2.0.50, 2.0.49, 2.0.48, 2.0.47, 2.0.46, 2.0.45, 2.0.44, 2.0.43, 2.0.42, 2.0.40, 2.0.39, 2.0.37, 2.0.36, 2.0.35</td></tr>
+</table></dd>
+</dl>
+<h1 id="2.2.17">Fixed in Apache HTTP Server 2.2.17</h1><dl>
+<dt><h3 id="CVE-2009-3560">low: <name name="CVE-2009-3560">expat DoS</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3560">CVE-2009-3560</a>)</h3></dt>
+<dd><p>A buffer over-read flaw was found in the bundled expat library. An attacker who is able to get Apache to parse an untrused XML document (for example through mod_dav) may be able to cause a crash. This crash would only be a denial of service if using the worker MPM.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2009-12-18</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2009-12-02</td></tr>
+<tr><td class="cve-header">Update 2.2.17 released</td><td class="cve-value">2010-10-19</td></tr>
+<tr><td class="cve-header">Update 2.0.64 released</td><td class="cve-value">2010-10-19</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.2.16, 2.2.15, 2.2.14, 2.2.13, 2.2.12, 2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0, 2.0.63, 2.0.61, 2.0.59, 2.0.58, 2.0.55, 2.0.54, 2.0.53, 2.0.52, 2.0.51, 2.0.50, 2.0.49, 2.0.48, 2.0.47, 2.0.46, 2.0.45, 2.0.44, 2.0.43, 2.0.42, 2.0.40, 2.0.39, 2.0.37, 2.0.36, 2.0.35</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2009-3720">low: <name name="CVE-2009-3720">expat DoS</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3720">CVE-2009-3720</a>)</h3></dt>
+<dd><p>A buffer over-read flaw was found in the bundled expat library. An attacker who is able to get Apache to parse an untrused XML document (for example through mod_dav) may be able to cause a crash. This crash would only be a denial of service if using the worker MPM.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2009-08-21</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2009-01-17</td></tr>
+<tr><td class="cve-header">Update 2.2.17 released</td><td class="cve-value">2010-10-19</td></tr>
+<tr><td class="cve-header">Update 2.0.64 released</td><td class="cve-value">2010-10-19</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.2.16, 2.2.15, 2.2.14, 2.2.13, 2.2.12, 2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0, 2.0.63, 2.0.61, 2.0.59, 2.0.58, 2.0.55, 2.0.54, 2.0.53, 2.0.52, 2.0.51, 2.0.50, 2.0.49, 2.0.48, 2.0.47, 2.0.46, 2.0.45, 2.0.44, 2.0.43, 2.0.42, 2.0.40, 2.0.39, 2.0.37, 2.0.36, 2.0.35</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2010-1623">low: <name name="CVE-2010-1623">apr_bridage_split_line DoS</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1623">CVE-2010-1623</a>)</h3></dt>
+<dd><p>A flaw was found in the apr_brigade_split_line() function of the bundled APR-util library, used to process non-SSL requests. A remote attacker could send requests, carefully crafting the timing of individual bytes, which would slowly consume memory, potentially leading to a denial of service.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2010-03-03</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2010-10-01</td></tr>
+<tr><td class="cve-header">Update 2.2.17 released</td><td class="cve-value">2010-10-19</td></tr>
+<tr><td class="cve-header">Update 2.0.64 released</td><td class="cve-value">2010-10-19</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.2.16, 2.2.15, 2.2.14, 2.2.13, 2.2.12, 2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0, 2.0.63, 2.0.61, 2.0.59, 2.0.58, 2.0.55, 2.0.54, 2.0.53, 2.0.52, 2.0.51, 2.0.50, 2.0.49, 2.0.48, 2.0.47, 2.0.46, 2.0.45, 2.0.44, 2.0.43, 2.0.42, 2.0.40, 2.0.39, 2.0.37, 2.0.36, 2.0.35</td></tr>
+</table></dd>
+</dl>
+<h1 id="2.2.16">Fixed in Apache HTTP Server 2.2.16</h1><dl>
+<dt><h3 id="CVE-2010-1452">low: <name name="CVE-2010-1452">mod_cache and mod_dav DoS</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1452">CVE-2010-1452</a>)</h3></dt>
+<dd><p>A flaw was found in the handling of requests by mod_cache (2.2) and mod_dav (2.0 and 2.2). A malicious remote attacker could send a carefully crafted request and cause a httpd child process to crash. This crash would only be a denial of service if using the worker MPM. This issue is further mitigated as mod_dav is only affected by requests that are most likely to be authenticated, and mod_cache is only affected if the uncommon "CacheIgnoreURLSessionIdentifiers" directive, introduc [...]
+<p>Acknowledgements: This issue was reported by Mark Drayton.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2010-05-04</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2010-07-25</td></tr>
+<tr><td class="cve-header">Update 2.2.16 released</td><td class="cve-value">2010-07-25</td></tr>
+<tr><td class="cve-header">Update 2.0.64 released</td><td class="cve-value">2010-10-19</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.2.15, 2.2.14, 2.2.13, 2.2.12, 2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0, 2.0.63, 2.0.61, 2.0.59, 2.0.58, 2.0.55, 2.0.54, 2.0.53, 2.0.52, 2.0.51, 2.0.50, 2.0.49, 2.0.48, 2.0.47, 2.0.46, 2.0.45, 2.0.44, 2.0.43, 2.0.42, 2.0.40, 2.0.39, 2.0.37, 2.0.36, 2.0.35</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2010-2068">important: <name name="CVE-2010-2068">Timeout detection flaw (mod_proxy_http)</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2068">CVE-2010-2068</a>)</h3></dt>
+<dd><p>An information disclosure flaw was found in mod_proxy_http in versions 2.2.9 through 2.2.15, 2.3.4-alpha and 2.3.5-alpha. Under certain timeout conditions, the server could return a response intended for another user. Only Windows, Netware and OS2 operating systems are affected. Only those configurations which trigger the use of proxy worker pools are affected. There was no vulnerability on earlier versions, as proxy pools were not yet introduced.</p><p>The simplest workaround is [...]
+<p>Acknowledgements: We would like to thank Loren Anderson for the detailed analysis and reporting of this issue.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2010-06-09</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2010-06-09</td></tr>
+<tr><td class="cve-header">Update 2.2.16 released</td><td class="cve-value">2010-07-25</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.3.5-alpha, 2.3.4-alpha, 2.2.15, 2.2.14, 2.2.13, 2.2.12, 2.2.11, 2.2.10, 2.2.9</td></tr>
+</table></dd>
+</dl>
+<h1 id="2.2.15">Fixed in Apache HTTP Server 2.2.15</h1><dl>
+<dt><h3 id="CVE-2010-0408">moderate: <name name="CVE-2010-0408">mod_proxy_ajp DoS</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0408">CVE-2010-0408</a>)</h3></dt>
+<dd><p>mod_proxy_ajp would return the wrong status code if it encountered an error, causing a backend server to be put into an error state until the retry timeout expired. A remote attacker could send malicious requests to trigger this issue, resulting in denial of service.</p>
+<p>Acknowledgements: We would like to thank Niku Toivola of Sulake Corporation for reporting and proposing a patch fix for this issue.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2010-02-02</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2010-03-02</td></tr>
+<tr><td class="cve-header">Update 2.2.15 released</td><td class="cve-value">2010-03-05</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.2.14, 2.2.13, 2.2.12, 2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2010-0425">important: <name name="CVE-2010-0425">mod_isapi module unload flaw</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0425">CVE-2010-0425</a>)</h3></dt>
+<dd><p>A flaw was found with within mod_isapi which would attempt to unload the ISAPI dll when it encountered various error states. This could leave the callbacks in an undefined state and result in a segfault. On Windows platforms using mod_isapi, a remote attacker could send a malicious request to trigger this issue, and as win32 MPM runs only one process, this would result in a denial of service, and potentially allow arbitrary code execution.</p>
+<p>Acknowledgements: We would like to thank Brett Gervasoni of Sense of Security for reporting and proposing a patch fix for this issue.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2010-02-09</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2010-03-02</td></tr>
+<tr><td class="cve-header">Update 2.2.15 released</td><td class="cve-value">2010-03-05</td></tr>
+<tr><td class="cve-header">Update 2.0.64 released</td><td class="cve-value">2010-10-19</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.2.14, 2.2.13, 2.2.12, 2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0, 2.0.63, 2.0.61, 2.0.59, 2.0.58, 2.0.55, 2.0.54, 2.0.53, 2.0.52, 2.0.51, 2.0.50, 2.0.49, 2.0.48, 2.0.47, 2.0.46, 2.0.45, 2.0.44, 2.0.43, 2.0.42, 2.0.40, 2.0.39, 2.0.37</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2010-0434">low: <name name="CVE-2010-0434">Subrequest handling of request headers (mod_headers)</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0434">CVE-2010-0434</a>)</h3></dt>
+<dd><p>A flaw in the core subrequest process code was fixed, to always provide a shallow copy of the headers_in array to the subrequest, instead of a pointer to the parent request's array as it had for requests without request bodies. This meant all modules such as mod_headers which may manipulate the input headers for a subrequest would poison the parent request in two ways, one by modifying the parent request, which might not be intended, and second by leaving pointers to modified head [...]
+<p>Acknowledgements: We would like to thank Philip Pickett of VMware for reporting and proposing a fix for this issue.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2009-12-09</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2009-12-09</td></tr>
+<tr><td class="cve-header">Update 2.2.15 released</td><td class="cve-value">2010-03-05</td></tr>
+<tr><td class="cve-header">Update 2.0.64 released</td><td class="cve-value">2010-10-19</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.2.14, 2.2.13, 2.2.12, 2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0, 2.0.63, 2.0.61, 2.0.59, 2.0.58, 2.0.55, 2.0.54, 2.0.53, 2.0.52, 2.0.51, 2.0.50, 2.0.49, 2.0.48, 2.0.47, 2.0.46, 2.0.45, 2.0.44, 2.0.43, 2.0.42, 2.0.40, 2.0.39, 2.0.37, 2.0.36, 2.0.35</td></tr>
+</table></dd>
+</dl>
+<h1 id="2.2.14">Fixed in Apache HTTP Server 2.2.14</h1><dl>
+<dt><h3 id="CVE-2009-2699">moderate: <name name="CVE-2009-2699">Solaris pollset DoS</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2699">CVE-2009-2699</a>)</h3></dt>
+<dd><p>Faulty error handling was found affecting Solaris pollset support (Event Port backend) caused by a bug in APR. A remote attacker could trigger this issue on Solaris servers which used prefork or event MPMs, resulting in a denial of service.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2009-08-05</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2009-09-23</td></tr>
+<tr><td class="cve-header">Update 2.2.14 released</td><td class="cve-value">2009-10-05</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.2.13, 2.2.12, 2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2009-3094">low: <name name="CVE-2009-3094">mod_proxy_ftp DoS</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3094">CVE-2009-3094</a>)</h3></dt>
+<dd><p>A NULL pointer dereference flaw was found in the mod_proxy_ftp module. A malicious FTP server to which requests are being proxied could use this flaw to crash an httpd child process via a malformed reply to the EPSV or PASV commands, resulting in a limited denial of service.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2009-09-04</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2009-09-02</td></tr>
+<tr><td class="cve-header">Update 2.2.14 released</td><td class="cve-value">2009-10-05</td></tr>
+<tr><td class="cve-header">Update 2.0.64 released</td><td class="cve-value">2010-10-19</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.2.13, 2.2.12, 2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0, 2.0.63, 2.0.61, 2.0.59, 2.0.58, 2.0.55, 2.0.54, 2.0.53, 2.0.52, 2.0.51, 2.0.50, 2.0.49, 2.0.48, 2.0.47, 2.0.46, 2.0.45, 2.0.44, 2.0.43, 2.0.42, 2.0.40, 2.0.39, 2.0.37, 2.0.36, 2.0.35</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2009-3095">low: <name name="CVE-2009-3095">mod_proxy_ftp FTP command injection</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3095">CVE-2009-3095</a>)</h3></dt>
+<dd><p>A flaw was found in the mod_proxy_ftp module. In a reverse proxy configuration, a remote attacker could use this flaw to bypass intended access restrictions by creating a carefully-crafted HTTP Authorization header, allowing the attacker to send arbitrary commands to the FTP server.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2009-09-03</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2009-09-03</td></tr>
+<tr><td class="cve-header">Update 2.2.14 released</td><td class="cve-value">2009-10-05</td></tr>
+<tr><td class="cve-header">Update 2.0.64 released</td><td class="cve-value">2010-10-19</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.2.13, 2.2.12, 2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0, 2.0.63, 2.0.61, 2.0.59, 2.0.58, 2.0.55, 2.0.54, 2.0.53, 2.0.52, 2.0.51, 2.0.50, 2.0.49, 2.0.48, 2.0.47, 2.0.46, 2.0.45, 2.0.44, 2.0.43, 2.0.42, 2.0.40, 2.0.39, 2.0.37, 2.0.36, 2.0.35</td></tr>
+</table></dd>
+</dl>
+<h1 id="2.2.13">Fixed in Apache HTTP Server 2.2.13</h1><dl>
+<dt><h3 id="CVE-2009-2412">low: <name name="CVE-2009-2412">APR apr_palloc heap overflow</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2412">CVE-2009-2412</a>)</h3></dt>
+<dd><p>A flaw in apr_palloc() in the bundled copy of APR could cause heap overflows in programs that try to apr_palloc() a user controlled size. The Apache HTTP Server itself does not pass unsanitized user-provided sizes to this function, so it could only be triggered through some other application which uses apr_palloc() in a vulnerable way.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2009-07-27</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2009-08-04</td></tr>
+<tr><td class="cve-header">Update 2.2.13 released</td><td class="cve-value">2009-08-09</td></tr>
+<tr><td class="cve-header">Update 2.0.64 released</td><td class="cve-value">2010-10-19</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.2.12, 2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0, 2.0.63, 2.0.61, 2.0.59, 2.0.58, 2.0.55, 2.0.54, 2.0.53, 2.0.52, 2.0.51, 2.0.50, 2.0.49, 2.0.48, 2.0.47, 2.0.46, 2.0.45, 2.0.44, 2.0.43, 2.0.42, 2.0.40, 2.0.39, 2.0.37, 2.0.36, 2.0.35</td></tr>
+</table></dd>
+</dl>
+<h1 id="2.2.12">Fixed in Apache HTTP Server 2.2.12</h1><dl>
+<dt><h3 id="CVE-2008-0456">low: <name name="CVE-2008-0456">CRLF injection in mod_negotiation when untrusted uploads are supported</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0456">CVE-2008-0456</a>)</h3></dt>
+<dd><p>Possible CRLF injection allowing HTTP response splitting attacks for sites which use mod_negotiation and allow untrusted uploads to locations which have MultiViews enabled.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2008-01-15</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2008-01-21</td></tr>
+<tr><td class="cve-header">Update 2.2.12 released</td><td class="cve-value">2009-07-27</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2009-0023">moderate: <name name="CVE-2009-0023">APR-util heap underwrite</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0023">CVE-2009-0023</a>)</h3></dt>
+<dd><p>A heap-based underwrite flaw was found in the way the bundled copy of the APR-util library created compiled forms of particular search patterns. An attacker could formulate a specially-crafted search keyword, that would overwrite arbitrary heap memory locations when processed by the pattern preparation engine.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2008-12-25</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2009-06-01</td></tr>
+<tr><td class="cve-header">Update 2.2.12 released</td><td class="cve-value">2009-07-27</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2009-1191">important: <name name="CVE-2009-1191">mod_proxy_ajp information disclosure</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1191">CVE-2009-1191</a>)</h3></dt>
+<dd><p>An information disclosure flaw was found in mod_proxy_ajp in version 2.2.11 only. In certain situations, if a user sent a carefully crafted HTTP request, the server could return a response intended for another user.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2009-03-05</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2009-04-21</td></tr>
+<tr><td class="cve-header">Update 2.2.12 released</td><td class="cve-value">2009-07-27</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.2.11</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2009-1195">low: <name name="CVE-2009-1195">AllowOverride Options handling bypass</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1195">CVE-2009-1195</a>)</h3></dt>
+<dd><p>A flaw was found in the handling of the "Options" and "AllowOverride" directives. In configurations using the "AllowOverride" directive with certain "Options=" arguments, local users were not restricted from executing commands from a Server-Side-Include script as intended.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2009-03-09</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2009-04-22</td></tr>
+<tr><td class="cve-header">Update 2.2.12 released</td><td class="cve-value">2009-07-27</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2009-1890">important: <name name="CVE-2009-1890">mod_proxy reverse proxy DoS</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1890">CVE-2009-1890</a>)</h3></dt>
+<dd><p>A denial of service flaw was found in the mod_proxy module when it was used as a reverse proxy. A remote attacker could use this flaw to force a proxy process to consume large amounts of CPU time.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2009-06-30</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2009-07-02</td></tr>
+<tr><td class="cve-header">Update 2.2.12 released</td><td class="cve-value">2009-07-27</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2009-1891">low: <name name="CVE-2009-1891">mod_deflate DoS</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1891">CVE-2009-1891</a>)</h3></dt>
+<dd><p>A denial of service flaw was found in the mod_deflate module. This module continued to compress large files until compression was complete, even if the network connection that requested the content was closed before compression completed. This would cause mod_deflate to consume large amounts of CPU if mod_deflate was enabled for a large file.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2009-06-26</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2009-06-26</td></tr>
+<tr><td class="cve-header">Update 2.2.12 released</td><td class="cve-value">2009-07-27</td></tr>
+<tr><td class="cve-header">Update 2.0.64 released</td><td class="cve-value">2010-10-19</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0, 2.0.63, 2.0.61, 2.0.59, 2.0.58, 2.0.55, 2.0.54, 2.0.53, 2.0.52, 2.0.51, 2.0.50, 2.0.49, 2.0.48, 2.0.47, 2.0.46, 2.0.45, 2.0.44, 2.0.43, 2.0.42, 2.0.40, 2.0.39, 2.0.37, 2.0.36, 2.0.35</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2009-1955">moderate: <name name="CVE-2009-1955">APR-util XML DoS</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1955">CVE-2009-1955</a>)</h3></dt>
+<dd><p>A denial of service flaw was found in the bundled copy of the APR-util library Extensible Markup Language (XML) parser. A remote attacker could create a specially-crafted XML document that would cause excessive memory consumption when processed by the XML decoding engine.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2009-06-06</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2009-06-01</td></tr>
+<tr><td class="cve-header">Update 2.2.12 released</td><td class="cve-value">2009-07-27</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2009-1956">moderate: <name name="CVE-2009-1956">APR-util off-by-one overflow</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1956">CVE-2009-1956</a>)</h3></dt>
+<dd><p>An off-by-one overflow flaw was found in the way the bundled copy of the APR-util library processed a variable list of arguments. An attacker could provide a specially-crafted string as input for the formatted output conversion routine, which could, on big-endian platforms, potentially lead to the disclosure of sensitive information or a denial of service.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2009-04-24</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2009-04-24</td></tr>
+<tr><td class="cve-header">Update 2.2.12 released</td><td class="cve-value">2009-07-27</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0</td></tr>
+</table></dd>
+</dl>
+<h1 id="2.2.10">Fixed in Apache HTTP Server 2.2.10</h1><dl>
+<dt><h3 id="CVE-2008-2939">low: <name name="CVE-2008-2939">mod_proxy_ftp globbing XSS</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2939">CVE-2008-2939</a>)</h3></dt>
+<dd><p>A flaw was found in the handling of wildcards in the path of a FTP URL with mod_proxy_ftp. If mod_proxy_ftp is enabled to support FTP-over-HTTP, requests containing globbing characters could lead to cross-site scripting (XSS) attacks.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2008-07-28</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2008-08-05</td></tr>
+<tr><td class="cve-header">Update 2.2.10 released</td><td class="cve-value">2008-10-31</td></tr>
+<tr><td class="cve-header">Update 2.0.64 released</td><td class="cve-value">2010-10-19</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0, 2.0.63, 2.0.61, 2.0.59, 2.0.58, 2.0.55, 2.0.54, 2.0.53, 2.0.52, 2.0.51, 2.0.50, 2.0.49, 2.0.48, 2.0.47, 2.0.46, 2.0.45, 2.0.44, 2.0.43, 2.0.42, 2.0.40, 2.0.39, 2.0.37, 2.0.36, 2.0.35</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2010-2791">important: <name name="CVE-2010-2791">Timeout detection flaw (mod_proxy_http)</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2791">CVE-2010-2791</a>)</h3></dt>
+<dd><p>An information disclosure flaw was found in mod_proxy_http in version 2.2.9 only, on Unix platforms. Under certain timeout conditions, the server could return a response intended for another user. Only those configurations which trigger the use of proxy worker pools are affected. There was no vulnerability on earlier versions, as proxy pools were not yet introduced. The simplest workaround is to globally configure:</p><p>SetEnv proxy-nokeepalive 1</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2010-07-23</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2010-07-23</td></tr>
+<tr><td class="cve-header">Update 2.2.10 released</td><td class="cve-value">2008-10-31</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.2.9</td></tr>
+</table></dd>
+</dl>
+<h1 id="2.2.9">Fixed in Apache HTTP Server 2.2.9</h1><dl>
+<dt><h3 id="CVE-2007-6420">low: <name name="CVE-2007-6420">mod_proxy_balancer CSRF</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6420">CVE-2007-6420</a>)</h3></dt>
+<dd><p>The mod_proxy_balancer provided an administrative interface that could be vulnerable to cross-site request forgery (CSRF) attacks.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2007-10-12</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2008-01-09</td></tr>
+<tr><td class="cve-header">Update 2.2.9 released</td><td class="cve-value">2008-06-14</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2008-2364">moderate: <name name="CVE-2008-2364">mod_proxy_http DoS</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2364">CVE-2008-2364</a>)</h3></dt>
+<dd><p>A flaw was found in the handling of excessive interim responses from an origin server when using mod_proxy_http. A remote attacker could cause a denial of service or high memory usage.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2008-05-29</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2008-06-10</td></tr>
+<tr><td class="cve-header">Update 2.0.64 released</td><td class="cve-value">2010-10-19</td></tr>
+<tr><td class="cve-header">Update 2.2.9 released</td><td class="cve-value">2008-06-14</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0, 2.0.63, 2.0.61, 2.0.59, 2.0.58, 2.0.55, 2.0.54, 2.0.53, 2.0.52, 2.0.51, 2.0.50, 2.0.49, 2.0.48, 2.0.47, 2.0.46, 2.0.45, 2.0.44, 2.0.43, 2.0.42, 2.0.40, 2.0.39, 2.0.37, 2.0.36, 2.0.35</td></tr>
+</table></dd>
+</dl>
+<h1 id="2.2.8">Fixed in Apache HTTP Server 2.2.8</h1><dl>
+<dt><h3 id="CVE-2007-5000">moderate: <name name="CVE-2007-5000">mod_imagemap XSS</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5000">CVE-2007-5000</a>)</h3></dt>
+<dd><p>A flaw was found in the mod_imagemap module. On sites where mod_imagemap is enabled and an imagemap file is publicly available, a cross-site scripting attack is possible.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2007-10-23</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2007-12-11</td></tr>
+<tr><td class="cve-header">Update 2.2.8 released</td><td class="cve-value">2008-01-19</td></tr>
+<tr><td class="cve-header">Update 2.0.63 released</td><td class="cve-value">2008-01-19</td></tr>
+<tr><td class="cve-header">Update 1.3.41 released</td><td class="cve-value">2008-01-19</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0, 2.0.61, 2.0.59, 2.0.58, 2.0.55, 2.0.54, 2.0.53, 2.0.52, 2.0.51, 2.0.50, 2.0.49, 2.0.48, 2.0.47, 2.0.46, 2.0.45, 2.0.44, 2.0.43, 2.0.42, 2.0.40, 2.0.39, 2.0.37, 2.0.36, 2.0.35, 1.3.39, 1.3.37, 1.3.36, 1.3.35, 1.3.34, 1.3.33, 1.3.32, 1.3.31, 1.3.29, 1.3.28, 1.3.27, 1.3.26, 1.3.24, 1.3.22, 1.3.20, 1.3.19, 1.3.17, 1.3.14, 1.3.12, 1.3.11, 1.3.9, 1.3.6, 1.3.4, 1.3.3, 1.3.2, 1.3.1, 1.3.0</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2007-6388">moderate: <name name="CVE-2007-6388">mod_status XSS</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6388">CVE-2007-6388</a>)</h3></dt>
+<dd><p>A flaw was found in the mod_status module. On sites where mod_status is enabled and the status pages were publicly accessible, a cross-site scripting attack is possible. Note that the server-status page is not enabled by default and it is best practice to not make this publicly available.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2007-12-15</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2008-01-02</td></tr>
+<tr><td class="cve-header">Update 2.2.8 released</td><td class="cve-value">2008-01-19</td></tr>
+<tr><td class="cve-header">Update 2.0.63 released</td><td class="cve-value">2008-01-19</td></tr>
+<tr><td class="cve-header">Update 1.3.41 released</td><td class="cve-value">2008-01-19</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0, 2.0.61, 2.0.59, 2.0.58, 2.0.55, 2.0.54, 2.0.53, 2.0.52, 2.0.51, 2.0.50, 2.0.49, 2.0.48, 2.0.47, 2.0.46, 2.0.45, 2.0.44, 2.0.43, 2.0.42, 2.0.40, 2.0.39, 2.0.37, 2.0.36, 2.0.35, 1.3.39, 1.3.37, 1.3.36, 1.3.35, 1.3.34, 1.3.33, 1.3.32, 1.3.31, 1.3.29, 1.3.28, 1.3.27, 1.3.26, 1.3.24, 1.3.22, 1.3.20, 1.3.19, 1.3.17, 1.3.14, 1.3.12, 1.3.11, 1.3.9, 1.3.6, 1.3.4, 1.3.3, 1.3.2</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2007-6421">low: <name name="CVE-2007-6421">mod_proxy_balancer XSS</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6421">CVE-2007-6421</a>)</h3></dt>
+<dd><p>A flaw was found in the mod_proxy_balancer module. On sites where mod_proxy_balancer is enabled, a cross-site scripting attack against an authorized user is possible.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2007-12-12</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2008-01-02</td></tr>
+<tr><td class="cve-header">Update 2.2.8 released</td><td class="cve-value">2008-01-19</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2007-6422">low: <name name="CVE-2007-6422">mod_proxy_balancer DoS</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6422">CVE-2007-6422</a>)</h3></dt>
+<dd><p>A flaw was found in the mod_proxy_balancer module. On sites where mod_proxy_balancer is enabled, an authorized user could send a carefully crafted request that would cause the Apache child process handling that request to crash. This could lead to a denial of service if using a threaded Multi-Processing Module.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2007-12-12</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2008-01-02</td></tr>
+<tr><td class="cve-header">Update 2.2.8 released</td><td class="cve-value">2008-01-19</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2008-0005">low: <name name="CVE-2008-0005">mod_proxy_ftp UTF-7 XSS</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0005">CVE-2008-0005</a>)</h3></dt>
+<dd><p>A workaround was added in the mod_proxy_ftp module. On sites where mod_proxy_ftp is enabled and a forward proxy is configured, a cross-site scripting attack is possible against Web browsers which do not correctly derive the response character set following the rules in RFC 2616.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2007-12-15</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2008-01-08</td></tr>
+<tr><td class="cve-header">Update 2.0.63 released</td><td class="cve-value">2008-01-19</td></tr>
+<tr><td class="cve-header">Update 2.2.8 released</td><td class="cve-value">2008-01-19</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0, 2.0.61, 2.0.59, 2.0.58, 2.0.55, 2.0.54, 2.0.53, 2.0.52, 2.0.51, 2.0.50, 2.0.49, 2.0.48, 2.0.47, 2.0.46, 2.0.45, 2.0.44, 2.0.43, 2.0.42, 2.0.40, 2.0.39, 2.0.37, 2.0.36, 2.0.35</td></tr>
+</table></dd>
+</dl>
+<h1 id="2.2.6">Fixed in Apache HTTP Server 2.2.6</h1><dl>
+<dt><h3 id="CVE-2006-5752">moderate: <name name="CVE-2006-5752">mod_status cross-site scripting</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-5752">CVE-2006-5752</a>)</h3></dt>
+<dd><p>A flaw was found in the mod_status module. On sites where the server-status page is publicly accessible and ExtendedStatus is enabled this could lead to a cross-site scripting attack. Note that the server-status page is not enabled by default and it is best practice to not make this publicly available.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2006-10-19</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2007-06-20</td></tr>
+<tr><td class="cve-header">Update 1.3.39 released</td><td class="cve-value">2007-09-07</td></tr>
+<tr><td class="cve-header">Update 2.0.61 released</td><td class="cve-value">2007-09-07</td></tr>
+<tr><td class="cve-header">Update 2.2.6 released</td><td class="cve-value">2007-09-07</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.2.4, 2.2.3, 2.2.2, 2.2.0, 2.0.59, 2.0.58, 2.0.55, 2.0.54, 2.0.53, 2.0.52, 2.0.51, 2.0.50, 2.0.49, 2.0.48, 2.0.47, 2.0.46, 2.0.45, 2.0.44, 2.0.43, 2.0.42, 2.0.40, 2.0.39, 2.0.37, 2.0.36, 2.0.35, 1.3.37, 1.3.36, 1.3.35, 1.3.34, 1.3.33, 1.3.32, 1.3.31, 1.3.29, 1.3.28, 1.3.27, 1.3.26, 1.3.24, 1.3.22, 1.3.20, 1.3.19, 1.3.17, 1.3.14, 1.3.12, 1.3.11, 1.3.9, 1.3.6, 1.3.4, 1.3.3, 1.3.2</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2007-1862">moderate: <name name="CVE-2007-1862">mod_cache information leak</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1862">CVE-2007-1862</a>)</h3></dt>
+<dd><p>The recall_headers function in mod_mem_cache in Apache 2.2.4 did not properly copy all levels of header data, which can cause Apache to return HTTP headers containing previously used data, which could be used by remote attackers to obtain potentially sensitive information.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2007-04-26</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2007-06-01</td></tr>
+<tr><td class="cve-header">Update 2.2.6 released</td><td class="cve-value">2007-09-07</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.2.4</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2007-1863">moderate: <name name="CVE-2007-1863">mod_cache proxy DoS</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1863">CVE-2007-1863</a>)</h3></dt>
+<dd><p>A bug was found in the mod_cache module. On sites where caching is enabled, a remote attacker could send a carefully crafted request that would cause the Apache child process handling that request to crash. This could lead to a denial of service if using a threaded Multi-Processing Module.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2007-05-02</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2007-06-18</td></tr>
+<tr><td class="cve-header">Update 2.0.61 released</td><td class="cve-value">2007-09-07</td></tr>
+<tr><td class="cve-header">Update 2.2.6 released</td><td class="cve-value">2007-09-07</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.2.4, 2.2.3, 2.2.2, 2.2.0, 2.0.59, 2.0.58, 2.0.55, 2.0.54, 2.0.53, 2.0.52, 2.0.51, 2.0.50, 2.0.49, 2.0.48, 2.0.47, 2.0.46, 2.0.45, 2.0.44, 2.0.43, 2.0.42, 2.0.40, 2.0.39, 2.0.37</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2007-3304">moderate: <name name="CVE-2007-3304">Signals to arbitrary processes</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3304">CVE-2007-3304</a>)</h3></dt>
+<dd><p>The Apache HTTP server did not verify that a process was an Apache child process before sending it signals. A local attacker with the ability to run scripts on the HTTP server could manipulate the scoreboard and cause arbitrary processes to be terminated which could lead to a denial of service.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2006-05-15</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2007-06-19</td></tr>
+<tr><td class="cve-header">Update 2.0.61 released</td><td class="cve-value">2007-09-07</td></tr>
+<tr><td class="cve-header">Update 2.2.6 released</td><td class="cve-value">2007-09-07</td></tr>
+<tr><td class="cve-header">Update 1.3.39 released</td><td class="cve-value">2007-09-07</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.2.4, 2.2.3, 2.2.2, 2.2.0, 2.0.59, 2.0.58, 2.0.55, 2.0.54, 2.0.53, 2.0.52, 2.0.51, 2.0.50, 2.0.49, 2.0.48, 2.0.47, 2.0.46, 2.0.45, 2.0.44, 2.0.43, 2.0.42, 2.0.40, 2.0.39, 2.0.37, 2.0.36, 2.0.35, 1.3.37, 1.3.36, 1.3.35, 1.3.34, 1.3.33, 1.3.32, 1.3.31, 1.3.29, 1.3.28, 1.3.27, 1.3.26, 1.3.24, 1.3.22, 1.3.20, 1.3.19, 1.3.17, 1.3.14, 1.3.12, 1.3.11, 1.3.9, 1.3.6, 1.3.4, 1.3.3, 1.3.2, 1.3.1, 1.3.0</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2007-3847">moderate: <name name="CVE-2007-3847">mod_proxy crash</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3847">CVE-2007-3847</a>)</h3></dt>
+<dd><p>A flaw was found in the Apache HTTP Server mod_proxy module. On sites where a reverse proxy is configured, a remote attacker could send a carefully crafted request that would cause the Apache child process handling that request to crash. On sites where a forward proxy is configured, an attacker could cause a similar crash if a user could be persuaded to visit a malicious site using the proxy. This could lead to a denial of service if using a threaded Multi-Processing Module.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2006-12-10</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2006-12-10</td></tr>
+<tr><td class="cve-header">Update 2.2.6 released</td><td class="cve-value">2007-09-07</td></tr>
+<tr><td class="cve-header">Update 2.0.61 released</td><td class="cve-value">2007-09-07</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.2.4, 2.2.3, 2.2.2, 2.2.0, 2.0.59, 2.0.58, 2.0.55, 2.0.54, 2.0.53, 2.0.52, 2.0.51, 2.0.50, 2.0.49, 2.0.48, 2.0.47, 2.0.46, 2.0.45, 2.0.44, 2.0.43, 2.0.42, 2.0.40, 2.0.39, 2.0.37, 2.0.36, 2.0.35</td></tr>
+</table></dd>
+</dl>
+<h1 id="2.2.3">Fixed in Apache HTTP Server 2.2.3</h1><dl>
+<dt><h3 id="CVE-2006-3747">important: <name name="CVE-2006-3747">mod_rewrite off-by-one error</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3747">CVE-2006-3747</a>)</h3></dt>
+<dd><p>An off-by-one flaw exists in the Rewrite module, mod_rewrite. Depending on the manner in which Apache httpd was compiled, this software defect may result in a vulnerability which, in combination with certain types of Rewrite rules in the web server configuration files, could be triggered remotely. For vulnerable builds, the nature of the vulnerability can be denial of service (crashing of web server processes) or potentially allow arbitrary code execution.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2006-07-21</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2006-07-27</td></tr>
+<tr><td class="cve-header">Update 2.2.3 released</td><td class="cve-value">2006-07-27</td></tr>
+<tr><td class="cve-header">Update 2.0.59 released</td><td class="cve-value">2006-07-27</td></tr>
+<tr><td class="cve-header">Update 1.3.37 released</td><td class="cve-value">2006-07-27</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.2.2, 2.2.0, 2.0.58, 2.0.55, 2.0.54, 2.0.53, 2.0.52, 2.0.51, 2.0.50, 2.0.49, 2.0.48, 2.0.47, 2.0.46, 1.3.36, 1.3.35, 1.3.34, 1.3.33, 1.3.32, 1.3.31, 1.3.29, 1.3.28</td></tr>
+</table></dd>
+</dl>
+<h1 id="2.2.2">Fixed in Apache HTTP Server 2.2.2</h1><dl>
+<dt><h3 id="CVE-2005-3352">moderate: <name name="CVE-2005-3352">mod_imap Referer Cross-Site Scripting</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3352">CVE-2005-3352</a>)</h3></dt>
+<dd><p>A flaw in mod_imap when using the Referer directive with image maps. In certain site configurations a remote attacker could perform a cross-site scripting attack if a victim can be forced to visit a malicious URL using certain web browsers.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2005-11-01</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2005-12-12</td></tr>
+<tr><td class="cve-header">Update 2.2.2 released</td><td class="cve-value">2006-05-01</td></tr>
+<tr><td class="cve-header">Update 2.0.58 released</td><td class="cve-value">2006-05-01</td></tr>
+<tr><td class="cve-header">Update 1.3.35 released</td><td class="cve-value">2006-05-01</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.2.0, 2.0.55, 2.0.54, 2.0.53, 2.0.52, 2.0.51, 2.0.50, 2.0.49, 2.0.48, 2.0.47, 2.0.46, 2.0.45, 2.0.44, 2.0.43, 2.0.42, 2.0.40, 2.0.39, 2.0.37, 2.0.36, 2.0.35, 1.3.34, 1.3.33, 1.3.32, 1.3.31, 1.3.29, 1.3.28, 1.3.27, 1.3.26, 1.3.24, 1.3.22, 1.3.20, 1.3.19, 1.3.17, 1.3.14, 1.3.12, 1.3.11, 1.3.9, 1.3.6, 1.3.4, 1.3.3, 1.3.2, 1.3.1, 1.3.0</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2005-3357">low: <name name="CVE-2005-3357">mod_ssl access control DoS</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3357">CVE-2005-3357</a>)</h3></dt>
+<dd><p>A NULL pointer dereference flaw in mod_ssl was discovered affecting server configurations where an SSL virtual host is configured with access control and a custom 400 error document. A remote attacker could send a carefully crafted request to trigger this issue which would lead to a crash. This crash would only be a denial of service if using the worker MPM.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2005-12-05</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2005-12-12</td></tr>
+<tr><td class="cve-header">Update 2.2.2 released</td><td class="cve-value">2006-05-01</td></tr>
+<tr><td class="cve-header">Update 2.0.58 released</td><td class="cve-value">2006-05-01</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.2.0, 2.0.55, 2.0.54, 2.0.53, 2.0.52, 2.0.51, 2.0.50, 2.0.49, 2.0.48, 2.0.47, 2.0.46, 2.0.45, 2.0.44, 2.0.43, 2.0.42, 2.0.40, 2.0.39, 2.0.37, 2.0.36, 2.0.35</td></tr>
+</table></dd>
+</dl>
+
+ <!-- FOOTER -->
+ <div id="footer">
+ <p>Copyright &copy; 1997-2021 The Apache Software Foundation.<br />
+ Apache HTTP Server, Apache, and the Apache feather logo are trademarks of The Apache Software Foundation.</p>
+ </div>
+ </div>
+ </body>
+</html>
\ No newline at end of file
diff --git a/output/security/vulnerabilities_24.html b/output/security/vulnerabilities_24.html
new file mode 100644
index 0000000..c110365
--- /dev/null
+++ b/output/security/vulnerabilities_24.html
@@ -0,0 +1,865 @@
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
+ "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
+<html xmlns="http://www.w3.org/1999/xhtml">
+ <head>
+ <meta http-equiv="Content-Type" content="text/html; charset=utf-8"/>
+ <link href="/css/apsite.css" rel="stylesheet" media="all" type="text/css" title="Main stylesheet" />
+ <meta name="author" content="Documentation Group" /><meta name="email" content="docs@httpd.apache.org" />
+ <title>Apache HTTP Server 2.4 vulnerabilities - The Apache HTTP Server Project</title>
+ <style>
+.headerlink {
+ visibility: hidden;
+}
+h1:hover > .headerlink, h2:hover > .headerlink, h3:hover > .headerlink, h4:hover > .headerlink, h5:hover > .headerlink, h6:hover > .headerlink, li:hover > .headerlink {
+ visibility: visible
+}
+ </style>
+ </head>
+ <body>
+ <div id="page-header">
+ <p class="menu">&nbsp;</p>
+ <p class="apache">&nbsp;</p>
+ <a href="/">
+ <img alt="" width="800" height="72" src="/images/httpd_logo_wide_new.png" />
+ </a>
+ <a class="badge" href="https://www.apache.org/foundation/contributing.html">
+ <img src="https://www.apache.org/images/SupportApache-small.png">
+ </a>
+ </div>
+ <div id="apmenu">
+ <script type="text/javascript" src="https://www.apachecon.com/event-images/snippet.js"></script>
+ <p style="margin-top: -10px;">
+ <!-- Apachecon! -->
+ <a class="acevent" data-format="wide" data-mode="light" data-width="160"></a>
+ </p>
+ <h1 id="essentials">Essentials<a class="headerlink" href="#essentials" title="Permanent link">&para;</a></h1>
+ <ul>
+ <li><a href="/download.cgi">Download!</a></li>
+ <li><a href="/ABOUT_APACHE.html">About</a></li>
+ <li><a href="https://www.apache.org/licenses/">License</a></li>
+ <li><a href="https://wiki.apache.org/httpd/FAQ">FAQ</a></li>
+ <li><a href="/security_report.html">Security Reports</a></li>
+ </ul>
+ <h1 id="source-repositories">Source Repositories<a class="headerlink" href="#source-repositories" title="Permanent link">&para;</a></h1>
+ <ul>
+ <li><a href="/dev/devnotes.html">General Information</a></li>
+ <li><a href="https://svn.apache.org/viewvc/httpd/httpd/trunk/">Trunk</a></li>
+ <li><a href="https://svn.apache.org/viewvc/httpd/httpd/branches/2.4.x/">2.4</a></li>
+ </ul>
+ <h1 id="documentation"><a href="/docs/">Documentation</a><a class="headerlink" href="#documentation" title="Permanent link">&para;</a></h1>
+ <ul>
+ <li><a href="/docs/2.4/">Version 2.4</a></li>
+ <li><a href="/docs/trunk/">Trunk (dev)</a></li>
+ <li><a href="https://wiki.apache.org/httpd/">Wiki</a></li>
+ </ul>
+ <h1 id="get-involved"><a href="/contribute/">Get Involved</a><a class="headerlink" href="#get-involved" title="Permanent link">&para;</a></h1>
+ <ul>
+ <li><a href="/lists.html">Mailing Lists</a></li>
+ <li><a href="/bug_report.html">Bug Reports</a></li>
+ <li><a href="/dev/">Developer Info</a></li>
+ <li><a href="/support.html">User Support</a></li>
+ </ul>
+ <h1 id="subprojects">Subprojects<a class="headerlink" href="#subprojects" title="Permanent link">&para;</a></h1>
+ <ul>
+ <li><a href="/docs-project/">Docs</a></li>
+ <li><a href="/test/">Test</a></li>
+ <li><a href="/test/flood/">Flood</a></li>
+ <li><a href="/apreq/">libapreq</a></li>
+ <li><a href="/modules">Modules</a></li>
+ <li><a href="/mod_fcgid/">mod_fcgid</a></li>
+ <li><a href="/mod_ftp/">mod_ftp</a></li>
+ </ul>
+ <h1 id="related-projects">Related Projects<a class="headerlink" href="#related-projects" title="Permanent link">&para;</a></h1>
+ <ul>
+ <li><a href="https://trafficserver.apache.org/">Apache Traffic Server</a></li>
+ <li><a href="https://trafficcontrol.apache.org/">Apache Traffic Control</a></li>
+ <li><a href="https://tomcat.apache.org/">Tomcat</a></li>
+ <li><a href="https://apr.apache.org/">APR</a></li>
+ <li><a href="http://perl.apache.org/">mod_perl</a></li>
+ </ul>
+ <h1 id="miscellaneous"><a href="/info/">Miscellaneous</a><a class="headerlink" href="#miscellaneous" title="Permanent link">&para;</a></h1>
+ <ul>
+ <li><a href="/contributors/">Contributors</a></li>
+ <li><a href="https://www.apache.org/foundation/thanks.html">Thanks!</a></li>
+ <li><a href="https://www.apache.org/foundation/sponsorship.html">Sponsorship</a></li>
+ </ul>
+ </div>
+ <!-- RIGHT SIDE INFORMATION -->
+ <div id="apcontents">
+ <h1>Apache HTTP Server 2.4 vulnerabilities</h1>
+<p>This page lists all security vulnerabilities fixed in released versions of Apache HTTP Server 2.4. Each vulnerability is given a security <a href="/security/impact_levels.html">impact rating</a> by the Apache security team - please note that this rating may well vary from platform to platform. We also list the versions the flaw is known to affect, and where a flaw has not been verified list the version with a question mark.</p>
+<p>Please note that if a vulnerability is shown below as being fixed in a "-dev" release then this means that a fix has been applied to the development source tree and will be part of an upcoming full release.</p>
+<p>Please send comments or corrections for these vulnerabilities to the <a href="/security_report.html">Security Team</a>.</p> <br/>
+<p><em>The initial GA release, Apache httpd 2.4.1, includes fixes for all vulnerabilities which have been resolved in Apache httpd 2.2.22 and all older releases. Consult the <a href="vulnerabilities_22.html">Apache httpd 2.2 vulnerabilities list</a> for more information.</em></p><br/>
+<h1 id="2.4.48">Fixed in Apache HTTP Server 2.4.48</h1><dl>
+<dt><h3 id="CVE-2019-17567">moderate: <name name="CVE-2019-17567">mod_proxy_wstunnel tunneling of non Upgraded connections</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17567">CVE-2019-17567</a>)</h3></dt>
+<dd><p>Apache HTTP Server versions 2.4.6 to 2.4.46 mod_proxy_wstunnel configured on an URL that is not necessarily Upgraded by the origin server was tunneling the whole connection regardless, thus allowing for subsequent requests on the same connection to pass through with no HTTP validation, authentication or authorization possibly configured.</p>
+<p>Acknowledgements: Reported by Mikhail Egorov (&lt;0ang3el gmail.com&gt;)</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2019-10-05</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2021-06-01</td></tr>
+<tr><td class="cve-header">Update 2.4.48 released</td><td class="cve-value">2021-06-01</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.46, 2.4.43, 2.4.41, 2.4.39, 2.4.38, 2.4.37, 2.4.35, 2.4.34, 2.4.33, 2.4.29, 2.4.28, 2.4.27, 2.4.26, 2.4.25, 2.4.23, 2.4.20, 2.4.18, 2.4.17, 2.4.16, 2.4.12, 2.4.10, 2.4.9, 2.4.7, 2.4.6</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2020-13938">moderate: <name name="CVE-2020-13938">Improper Handling of Insufficient Privileges</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13938">CVE-2020-13938</a>)</h3></dt>
+<dd><p>Apache HTTP Server versions 2.4.0 to 2.4.46 Unprivileged local users can stop httpd on Windows</p>
+<p>Acknowledgements: Discovered by Ivan Zhakov</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2021-01-26</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2021-06-01</td></tr>
+<tr><td class="cve-header">Update 2.4.48 released</td><td class="cve-value">2021-06-01</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.46, 2.4.43, 2.4.41, 2.4.39, 2.4.38, 2.4.37, 2.4.35, 2.4.34, 2.4.33, 2.4.29, 2.4.28, 2.4.27, 2.4.26, 2.4.25, 2.4.23, 2.4.20, 2.4.18, 2.4.17, 2.4.16, 2.4.12, 2.4.10, 2.4.9, 2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1, 2.4.0</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2020-13950">low: <name name="CVE-2020-13950">mod_proxy_http NULL pointer dereference</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13950">CVE-2020-13950</a>)</h3></dt>
+<dd><p>Apache HTTP Server versions 2.4.41 to 2.4.46 mod_proxy_http can be made to crash (NULL pointer dereference) with specially crafted requests using both Content-Length and Transfer-Encoding headers, leading to a Denial of Service</p>
+<p>Acknowledgements: Reported by Marc Stern (&lt;marc.stern approach.be&gt;)</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2020-09-11</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2021-06-01</td></tr>
+<tr><td class="cve-header">Update 2.4.48 released</td><td class="cve-value">2021-06-01</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.46, 2.4.43, 2.4.41</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2020-35452">low: <name name="CVE-2020-35452">mod_auth_digest possible stack overflow by one nul byte</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35452">CVE-2020-35452</a>)</h3></dt>
+<dd><p>Apache HTTP Server versions 2.4.0 to 2.4.46 A specially crafted Digest nonce can cause a stack overflow in mod_auth_digest. There is no report of this overflow being exploitable, nor the Apache HTTP Server team could create one, though some particular compiler and/or compilation option might make it possible, with limited consequences anyway due to the size (a single byte) and the value (zero byte) of the overflow</p>
+<p>Acknowledgements: This issue was discovered and reported by GHSL team member @antonio-morales (Antonio Morales)</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2020-11-11</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2021-06-01</td></tr>
+<tr><td class="cve-header">Update 2.4.48 released</td><td class="cve-value">2021-06-01</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.46, 2.4.43, 2.4.41, 2.4.39, 2.4.38, 2.4.37, 2.4.35, 2.4.34, 2.4.33, 2.4.29, 2.4.28, 2.4.27, 2.4.26, 2.4.25, 2.4.23, 2.4.20, 2.4.18, 2.4.17, 2.4.16, 2.4.12, 2.4.10, 2.4.9, 2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1, 2.4.0</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2021-26690">low: <name name="CVE-2021-26690">mod_session NULL pointer dereference</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26690">CVE-2021-26690</a>)</h3></dt>
+<dd><p>Apache HTTP Server versions 2.4.0 to 2.4.46 A specially crafted Cookie header handled by mod_session can cause a NULL pointer dereference and crash, leading to a possible Denial Of Service</p>
+<p>Acknowledgements: This issue was discovered and reported by GHSL team member @antonio-morales (Antonio Morales)</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2021-02-08</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2021-06-01</td></tr>
+<tr><td class="cve-header">Update 2.4.48 released</td><td class="cve-value">2021-06-01</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.46, 2.4.43, 2.4.41, 2.4.39, 2.4.38, 2.4.37, 2.4.35, 2.4.34, 2.4.33, 2.4.29, 2.4.28, 2.4.27, 2.4.26, 2.4.25, 2.4.23, 2.4.20, 2.4.18, 2.4.17, 2.4.16, 2.4.12, 2.4.10, 2.4.9, 2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1, 2.4.0</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2021-26691">low: <name name="CVE-2021-26691">mod_session response handling heap overflow</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26691">CVE-2021-26691</a>)</h3></dt>
+<dd><p>Apache HTTP Server versions 2.4.0 to 2.4.46 A specially crafted SessionHeader sent by an origin server could cause a heap overflow</p>
+<p>Acknowledgements: Discovered internally Christophe Jaillet</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2021-03-01</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2021-06-01</td></tr>
+<tr><td class="cve-header">Update 2.4.48 released</td><td class="cve-value">2021-06-01</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.46, 2.4.43, 2.4.41, 2.4.39, 2.4.38, 2.4.37, 2.4.35, 2.4.34, 2.4.33, 2.4.29, 2.4.28, 2.4.27, 2.4.26, 2.4.25, 2.4.23, 2.4.20, 2.4.18, 2.4.17, 2.4.16, 2.4.12, 2.4.10, 2.4.9, 2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1, 2.4.0</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2021-30641">moderate: <name name="CVE-2021-30641">Unexpected URL matching with 'MergeSlashes OFF'</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30641">CVE-2021-30641</a>)</h3></dt>
+<dd><p>Apache HTTP Server versions 2.4.39 to 2.4.46 Unexpected matching behavior with 'MergeSlashes OFF'</p>
+<p>Acknowledgements: Discovered by Christoph Anton Mitterer</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2021-04-14</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2021-06-01</td></tr>
+<tr><td class="cve-header">Update 2.4.48 released</td><td class="cve-value">2021-06-01</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.46, 2.4.43, 2.4.41, 2.4.39</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2021-31618">important: <name name="CVE-2021-31618">NULL pointer dereference on specially crafted HTTP/2 request</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-31618">CVE-2021-31618</a>)</h3></dt>
+<dd><p>Apache HTTP Server protocol handler for the HTTP/2 protocol checks received request headers against the size limitations as configured for the server and used for the HTTP/1 protocol as well. On violation of these restrictions and HTTP response is sent to the client with a status code indicating why the request was rejected.</p><p></p><p>This rejection response was not fully initialised in the HTTP/2 protocol handler if the offending header was the very first one received or appea [...]
+<p>Acknowledgements: Apache HTTP server would like to thank LI ZHI XIN from NSFoucs for reporting this.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2021-04-22</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2021-06-01</td></tr>
+<tr><td class="cve-header">Update 2.4.48 released</td><td class="cve-value">2021-06-01</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.47</td></tr>
+</table></dd>
+</dl>
+<h1 id="2.4.44">Fixed in Apache HTTP Server 2.4.44</h1><dl>
+<dt><h3 id="CVE-2020-9490">important: <name name="CVE-2020-9490">Push Diary Crash on Specifically Crafted HTTP/2 Header</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9490">CVE-2020-9490</a>)</h3></dt>
+<dd><p>In Apache HTTP Server versions 2.4.20 to 2.4.43, a specially crafted value for the 'Cache-Digest' header in a HTTP/2 request would result in a crash when the server actually tries to HTTP/2 PUSH a resource afterwards. Configuring the HTTP/2 feature via "H2Push off" will mitigate this vulnerability for unpatched servers.</p>
+<p>Acknowledgements: Felix Wilhelm of Google Project Zero</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2020-04-24</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2020-08-07</td></tr>
+<tr><td class="cve-header">Update 2.4.44 released</td><td class="cve-value">2020-08-07</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.43, 2.4.39, 2.4.38, 2.4.37, 2.4.35, 2.4.34, 2.4.33, 2.4.30, 2.4.29, 2.4.28, 2.4.27, 2.4.26, 2.4.25, 2.4.23, 2.4.20</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2020-11984">moderate: <name name="CVE-2020-11984">mod_proxy_uwsgi buffer overflow</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11984">CVE-2020-11984</a>)</h3></dt>
+<dd><p>In Apache HTTP Server versions 2.4.32 to 2.4.43, mod_proxy_uwsgi has a information disclosure and possible RCE</p>
+<p>Acknowledgements: Discovered by Felix Wilhelm of Google Project Zero</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2020-07-22</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2020-08-07</td></tr>
+<tr><td class="cve-header">Update 2.4.44 released</td><td class="cve-value">2020-08-07</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.39, 2.4.38, 2.4.37, 2.4.35, 2.4.34, 2.4.33</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2020-11993">moderate: <name name="CVE-2020-11993">Push Diary Crash on Specifically Crafted HTTP/2 Header</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11993">CVE-2020-11993</a>)</h3></dt>
+<dd><p>In Apache HTTP Server versions 2.4.20 to 2.4.43, when trace/debug was enabled for the HTTP/2 module and on certain traffic edge patterns, logging statements were made on the wrong connection, causing concurrent use of memory pools.</p><p>Configuring the LogLevel of mod_http2 above "info" will mitigate this vulnerability for unpatched servers.</p>
+<p>Acknowledgements: Felix Wilhelm of Google Project Zero</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2020-06-16</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2020-08-07</td></tr>
+<tr><td class="cve-header">Update 2.4.44 released</td><td class="cve-value">2020-08-07</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.43, 2.4.39, 2.4.38, 2.4.37, 2.4.35, 2.4.34, 2.4.33, 2.4.30, 2.4.29, 2.4.28, 2.4.27, 2.4.26, 2.4.25, 2.4.23, 2.4.20</td></tr>
+</table></dd>
+</dl>
+<h1 id="2.4.42">Fixed in Apache HTTP Server 2.4.42</h1><dl>
+<dt><h3 id="CVE-2020-1927">low: <name name="CVE-2020-1927">mod_rewrite CWE-601 open redirect</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1927">CVE-2020-1927</a>)</h3></dt>
+<dd><p>In Apache HTTP Server versions 2.4.0 to 2.4.41 some mod_rewrite configurations vulnerable to open redirect.</p>
+<p>Acknowledgements: The issue was discovered by Fabrice Perez</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2019-12-05</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2020-04-01</td></tr>
+<tr><td class="cve-header">Update 2.4.42 released</td><td class="cve-value">2020-04-01</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.41, 2.4.40, 2.4.39, 2.4.38, 2.4.37, 2.4.35, 2.4.34, 2.4.33, 2.4.30, 2.4.29, 2.4.28, 2.4.27, 2.4.26, 2.4.25, 2.4.23, 2.4.20, 2.4.18, 2.4.17, 2.4.16, 2.4.12, 2.4.10, 2.4.9, 2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1, 2.4.0</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2020-1934">low: <name name="CVE-2020-1934">mod_proxy_ftp use of uninitialized value</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1934">CVE-2020-1934</a>)</h3></dt>
+<dd><p>in Apache HTTP Server versions 2.4.0 to 2.4.41, mod_proxy_ftp use of uninitialized value with malicious FTP backend.</p>
+<p>Acknowledgements: The issue was discovered by Chamal De Silva</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2020-01-03</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2020-04-01</td></tr>
+<tr><td class="cve-header">Update 2.4.42 released</td><td class="cve-value">2020-04-01</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.41, 2.4.40, 2.4.39, 2.4.38, 2.4.37, 2.4.35, 2.4.34, 2.4.33, 2.4.30, 2.4.29, 2.4.28, 2.4.27, 2.4.26, 2.4.25, 2.4.23, 2.4.20, 2.4.18, 2.4.17, 2.4.16, 2.4.12, 2.4.10, 2.4.9, 2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1, 2.4.0</td></tr>
+</table></dd>
+</dl>
+<h1 id="2.4.41">Fixed in Apache HTTP Server 2.4.41</h1><dl>
+<dt><h3 id="CVE-2019-9517">moderate: <name name="CVE-2019-9517">mod_http2, DoS attack by exhausting h2 workers.</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9517">CVE-2019-9517</a>)</h3></dt>
+<dd><p>A malicious client could perform a DoS attack by flooding a connection with requests and basically never reading responses on the TCP connection. Depending on h2 worker dimensioning, it was possible to block those with relatively few connections.</p>
+<p>Acknowledgements: The issue was discovered by Jonathan Looney of Netflix.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2019-04-10</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2019-08-14</td></tr>
+<tr><td class="cve-header">Update 2.4.41 released</td><td class="cve-value">2019-08-14</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.39, 2.4.38, 2.4.37, 2.4.35, 2.4.34, 2.4.33, 2.4.32, 2.4.29, 2.4.28, 2.4.27, 2.4.26, 2.4.25, 2.4.23, 2.4.20</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2019-10081">moderate: <name name="CVE-2019-10081">mod_http2, memory corruption on early pushes</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10081">CVE-2019-10081</a>)</h3></dt>
+<dd><p>HTTP/2 very early pushes, for example configured with "H2PushResource", could lead to an overwrite of memory in the pushing request's pool, leading to crashes. The memory copied is that of the configured push link header values, not data supplied by the client.</p>
+<p>Acknowledgements: The issue was discovered by Craig Young of Tripwire VERT, &lt;vuln-report@secur3.us&gt;.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2019-04-10</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2019-08-14</td></tr>
+<tr><td class="cve-header">Update 2.4.41 released</td><td class="cve-value">2019-08-14</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.39, 2.4.38, 2.4.37, 2.4.35, 2.4.34, 2.4.33, 2.4.32, 2.4.29, 2.4.28, 2.4.27, 2.4.26, 2.4.25, 2.4.23, 2.4.20</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2019-10082">moderate: <name name="CVE-2019-10082">mod_http2, read-after-free in h2 connection shutdown</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10082">CVE-2019-10082</a>)</h3></dt>
+<dd><p>Using fuzzed network input, the http/2 session handling could be made to read memory after being freed, during connection shutdown.</p>
+<p>Acknowledgements: The issue was discovered by Craig Young of Tripwire VERT, &lt;vuln-report@secur3.us&gt;.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2019-04-12</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2019-08-14</td></tr>
+<tr><td class="cve-header">Update 2.4.41 released</td><td class="cve-value">2019-08-14</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.39, 2.4.38, 2.4.37, 2.4.35, 2.4.34, 2.4.33, 2.4.32, 2.4.29, 2.4.28, 2.4.27, 2.4.26, 2.4.25, 2.4.23, 2.4.20, 2.4.18</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2019-10092">low: <name name="CVE-2019-10092">Limited cross-site scripting in mod_proxy error page</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10092">CVE-2019-10092</a>)</h3></dt>
+<dd><p>A limited cross-site scripting issue was reported affecting the mod_proxy error page. An attacker could cause the link on the error page to be malfomed and instead point to a page of their choice. This would only be exploitable where a server was set up with proxying enabled but was misconfigured in such a way that the Proxy Error page was displayed. We have taken this opportunity to also remove request data from many other in-built error messages. Note however this issue did not [...]
+<p>Acknowledgements: This issue was reported by Matei "Mal" Badanoiu</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2019-07-09</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2019-08-14</td></tr>
+<tr><td class="cve-header">Update 2.4.41 released</td><td class="cve-value">2019-08-14</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.39, 2.4.38, 2.4.37, 2.4.35, 2.4.34, 2.4.33, 2.4.30, 2.4.29, 2.4.28, 2.4.27, 2.4.26, 2.4.25, 2.4.23, 2.4.20, 2.4.18, 2.4.17, 2.4.16, 2.4.12, 2.4.10, 2.4.9, 2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1, 2.4.0</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2019-10097">moderate: <name name="CVE-2019-10097">CVE-2019-10097 mod_remoteip: Stack buffer overflow and NULL pointer dereference</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10097">CVE-2019-10097</a>)</h3></dt>
+<dd><p>When mod_remoteip was configured to use a trusted intermediary proxy server using the "PROXY" protocol, a specially crafted PROXY header could trigger a stack buffer overflow or NULL pointer deference. This vulnerability could only be triggered by a trusted proxy and not by untrusted HTTP clients.</p>
+<p>Acknowledgements: The issue was discovered by Daniel McCarney &lt;cpu@letsencrypt.org&gt; Let's Encrypt / Internet Security Research Group (ISRG)</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2019-07-23</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2019-08-14</td></tr>
+<tr><td class="cve-header">Update 2.4.41 released</td><td class="cve-value">2019-08-14</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.38, 2.4.37, 2.4.35, 2.4.34, 2.4.33</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2019-10098">low: <name name="CVE-2019-10098">mod_rewrite potential open redirect</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10098">CVE-2019-10098</a>)</h3></dt>
+<dd><p>Redirects configured with mod_rewrite that were intended to be self-referential might be fooled by encoded newlines and redirect instead to an an unexpected URL within the request URL.</p>
+<p>Acknowledgements: The issue was discovered by Yukitsugu Sasaki</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2019-03-26</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2019-08-14</td></tr>
+<tr><td class="cve-header">Update 2.4.41 released</td><td class="cve-value">2019-08-14</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.39, 2.4.38, 2.4.37, 2.4.35, 2.4.34, 2.4.33, 2.4.30, 2.4.29, 2.4.28, 2.4.27, 2.4.26, 2.4.25, 2.4.23, 2.4.20, 2.4.18, 2.4.17, 2.4.16, 2.4.12, 2.4.10, 2.4.9, 2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1, 2.4.0</td></tr>
+</table></dd>
+</dl>
+<h1 id="2.4.39">Fixed in Apache HTTP Server 2.4.39</h1><dl>
+<dt><h3 id="CVE-2019-0196">low: <name name="CVE-2019-0196">mod_http2, read-after-free on a string compare</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-0196">CVE-2019-0196</a>)</h3></dt>
+<dd><p>Using fuzzed network input, the http/2 request handling could be made to access freed memory in string comparision when determining the method of a request and thus process the request incorrectly.</p>
+<p>Acknowledgements: The issue was discovered by Craig Young, &lt;vuln-report@secur3.us&gt;.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2019-01-29</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2019-04-01</td></tr>
+<tr><td class="cve-header">Update 2.4.39 released</td><td class="cve-value">2019-04-01</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.38, 2.4.37, 2.4.35, 2.4.34, 2.4.33, 2.4.30, 2.4.29, 2.4.28, 2.4.27, 2.4.26, 2.4.25, 2.4.23, 2.4.20, 2.4.18, 2.4.17</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2019-0197">low: <name name="CVE-2019-0197">mod_http2, possible crash on late upgrade</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-0197">CVE-2019-0197</a>)</h3></dt>
+<dd><p>When HTTP/2 was enabled for a http: host or H2Upgrade was enabled for h2 on a https: host, an Upgrade request from http/1.1 to http/2 that was not the first request on a connection could lead to a misconfiguration and crash. A server that never enabled the h2 protocol or that only enabled it for https: and did not configure the "H2Upgrade on" is unaffected by this.</p>
+<p>Acknowledgements: The issue was discovered by Stefan Eissing, greenbytes.de.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2019-01-29</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2019-04-01</td></tr>
+<tr><td class="cve-header">Update 2.4.39 released</td><td class="cve-value">2019-04-01</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.38, 2.4.37, 2.4.35, 2.4.34</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2019-0211">important: <name name="CVE-2019-0211">Apache HTTP Server privilege escalation from modules' scripts</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-0211">CVE-2019-0211</a>)</h3></dt>
+<dd><p>In Apache HTTP Server 2.4 releases 2.4.17 to 2.4.38, with MPM event, worker or prefork, code executing in less-privileged child processes or threads (including scripts executed by an in-process scripting interpreter) could execute arbitrary code with the privileges of the parent process (usually root) by manipulating the scoreboard. Non-Unix systems are not affected.</p>
+<p>Acknowledgements: The issue was discovered by Charles Fol.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2019-02-22</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2019-04-01</td></tr>
+<tr><td class="cve-header">Update 2.4.39 released</td><td class="cve-value">2019-04-01</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.38, 2.4.37, 2.4.35, 2.4.34, 2.4.33, 2.4.30, 2.4.29, 2.4.28, 2.4.27, 2.4.26, 2.4.25, 2.4.23, 2.4.20, 2.4.18, 2.4.17</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2019-0215">important: <name name="CVE-2019-0215">mod_ssl access control bypass</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-0215">CVE-2019-0215</a>)</h3></dt>
+<dd><p>In Apache HTTP Server 2.4 releases 2.4.37 and 2.4.38, a bug in mod_ssl when using per-location client certificate verification with TLSv1.3 allowed a client supporting Post-Handshake Authentication to bypass configured access control restrictions.</p>
+<p>Acknowledgements: The issue was discovered by Michael Kaufmann.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2019-01-23</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2019-04-01</td></tr>
+<tr><td class="cve-header">Update 2.4.39 released</td><td class="cve-value">2019-04-01</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.38, 2.4.37</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2019-0217">important: <name name="CVE-2019-0217">mod_auth_digest access control bypass</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-0217">CVE-2019-0217</a>)</h3></dt>
+<dd><p>In Apache HTTP Server 2.4 release 2.4.38 and prior, a race condition in mod_auth_digest when running in a threaded server could allow a user with valid credentials to authenticate using another username, bypassing configured access control restrictions.</p>
+<p>Acknowledgements: The issue was discovered by Simon Kappel.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2019-01-29</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2019-04-01</td></tr>
+<tr><td class="cve-header">Update 2.4.39 released</td><td class="cve-value">2019-04-01</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.38, 2.4.37, 2.4.35, 2.4.34, 2.4.33, 2.4.30, 2.4.29, 2.4.28, 2.4.27, 2.4.26, 2.4.25, 2.4.23, 2.4.20, 2.4.18, 2.4.17, 2.4.16, 2.4.12, 2.4.10, 2.4.9, 2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1, 2.4.0</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2019-0220">low: <name name="CVE-2019-0220">Apache httpd URL normalization inconsistincy</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-0220">CVE-2019-0220</a>)</h3></dt>
+<dd><p>When the path component of a request URL contains multiple consecutive slashes ('/'), directives such as LocationMatch and RewriteRule must account for duplicates in regular expressions while other aspects of the servers processing will implicitly collapse them.</p>
+<p>Acknowledgements: The issue was discovered by Bernhard Lorenz &lt;bernhard.lorenz@alphastrike.io&gt; of Alpha Strike Labs GmbH.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2019-01-20</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2019-04-01</td></tr>
+<tr><td class="cve-header">Update 2.4.39 released</td><td class="cve-value">2019-04-01</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.38, 2.4.37, 2.4.35, 2.4.34, 2.4.33, 2.4.30, 2.4.29, 2.4.28, 2.4.27, 2.4.26, 2.4.25, 2.4.23, 2.4.20, 2.4.18, 2.4.17, 2.4.16, 2.4.12, 2.4.10, 2.4.9, 2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1, 2.4.0</td></tr>
+</table></dd>
+</dl>
+<h1 id="2.4.38">Fixed in Apache HTTP Server 2.4.38</h1><dl>
+<dt><h3 id="CVE-2018-17189">low: <name name="CVE-2018-17189">DoS for HTTP/2 connections via slow request bodies</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17189">CVE-2018-17189</a>)</h3></dt>
+<dd><p>By sending request bodies in a slow loris way to plain resources, the h2 stream for that request unnecessarily occupied a server thread cleaning up that incoming data. This affects only HTTP/2 connections. A possible mitigation is to not enable the h2 protocol.</p>
+<p>Acknowledgements: The issue was discovered by Gal Goldshtein of F5 Networks.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2018-10-16</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2019-01-22</td></tr>
+<tr><td class="cve-header">Update 2.4.38 released</td><td class="cve-value">2019-02-28</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.37, 2.4.35, 2.4.34, 2.4.33, 2.4.30, 2.4.29, 2.4.28, 2.4.27, 2.4.26, 2.4.25, 2.4.23, 2.4.20, 2.4.18, 2.4.17</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2018-17199">low: <name name="CVE-2018-17199">mod_session_cookie does not respect expiry time</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17199">CVE-2018-17199</a>)</h3></dt>
+<dd><p>In Apache HTTP Server 2.4 release 2.4.37 and prior, mod_session checks the session expiry time before decoding the session. This causes session expiry time to be ignored for mod_session_cookie sessions since the expiry time is loaded when the session is decoded.</p>
+<p>Acknowledgements: The issue was discovered by Diego Angulo from ImExHS.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2018-10-08</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2019-01-22</td></tr>
+<tr><td class="cve-header">Update 2.4.38 released</td><td class="cve-value">2019-02-28</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.37, 2.4.35, 2.4.34, 2.4.33, 2.4.30, 2.4.29, 2.4.28, 2.4.27, 2.4.26, 2.4.25, 2.4.23, 2.4.20, 2.4.18, 2.4.17, 2.4.16, 2.4.12, 2.4.10, 2.4.9, 2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1, 2.4.0</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2019-0190">important: <name name="CVE-2019-0190">mod_ssl 2.4.37 remote DoS when used with OpenSSL 1.1.1</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-0190">CVE-2019-0190</a>)</h3></dt>
+<dd><p>A bug exists in the way mod_ssl handled client renegotiations. A remote attacker could send a carefully crafted request that would cause mod_ssl to enter a loop leading to a denial of service. This bug can be only triggered with Apache HTTP Server version 2.4.37 when using OpenSSL version 1.1.1 or later, due to an interaction in changes to handling of renegotiation attempts.</p>
+<p>Acknowledgements: The issue was discovered through user bug reports.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2019-01-01</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2019-01-22</td></tr>
+<tr><td class="cve-header">Update 2.4.38 released</td><td class="cve-value">2019-02-28</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.37</td></tr>
+</table></dd>
+</dl>
+<h1 id="2.4.35">Fixed in Apache HTTP Server 2.4.35</h1><dl>
+<dt><h3 id="CVE-2018-11763">low: <name name="CVE-2018-11763">DoS for HTTP/2 connections by continuous SETTINGS</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11763">CVE-2018-11763</a>)</h3></dt>
+<dd><p>By sending continous SETTINGS frames of maximum size an ongoing HTTP/2 connection could be kept busy and would never time out. This can be abused for a DoS on the server. This only affect a server that has enabled the h2 protocol.</p>
+<p>Acknowledgements: The issue was discovered by Gal Goldshtein of F5 Networks.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2018-07-18</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2018-09-25</td></tr>
+<tr><td class="cve-header">Update 2.4.35 released</td><td class="cve-value">2018-09-29</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.34, 2.4.33, 2.4.30, 2.4.29, 2.4.28, 2.4.27, 2.4.26, 2.4.25, 2.4.23, 2.4.20, 2.4.18</td></tr>
+</table></dd>
+</dl>
+<h1 id="2.4.34">Fixed in Apache HTTP Server 2.4.34</h1><dl>
+<dt><h3 id="CVE-2018-1333">low: <name name="CVE-2018-1333">DoS for HTTP/2 connections by crafted requests</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1333">CVE-2018-1333</a>)</h3></dt>
+<dd><p>By specially crafting HTTP/2 requests, workers would be allocated 60 seconds longer than necessary, leading to worker exhaustion and a denial of service. This issue only affects servers that have configured and enabled HTTP/2 support, which is not the default</p>
+<p>Acknowledgements: The issue was discovered by Craig Young of Tripwire VERT.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2018-05-08</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2018-07-18</td></tr>
+<tr><td class="cve-header">Update 2.4.34 released</td><td class="cve-value">2018-07-15</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.33, 2.4.29, 2.4.28, 2.4.27, 2.4.26, 2.4.25, 2.4.23, 2.4.20, 2.4.18</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2018-8011">moderate: <name name="CVE-2018-8011">mod_md, DoS via Coredumps on specially crafted requests</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-8011">CVE-2018-8011</a>)</h3></dt>
+<dd><p>By specially crafting HTTP requests, the mod_md challenge handler would dereference a NULL pointer and cause the child process to segfault. This could be used to DoS the server.</p>
+<p>Acknowledgements: The issue was discovered by Daniel Caminada &lt;daniel.caminada@ergon.ch&gt;.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2018-06-29</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2018-07-18</td></tr>
+<tr><td class="cve-header">Update 2.4.34 released</td><td class="cve-value">2018-07-15</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.33</td></tr>
+</table></dd>
+</dl>
+<h1 id="2.4.33">Fixed in Apache HTTP Server 2.4.33</h1><dl>
+<dt><h3 id="CVE-2017-15710">low: <name name="CVE-2017-15710">Out of bound write in mod_authnz_ldap when using too small Accept-Language values</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15710">CVE-2017-15710</a>)</h3></dt>
+<dd><p>mod_authnz_ldap, if configured with AuthLDAPCharsetConfig, uses the Accept-Language header value to lookup the right charset encoding when verifying the user's credentials. If the header value is not present in the charset conversion table, a fallback mechanism is used to truncate it to a two characters value to allow a quick retry (for example, 'en-US' is truncated to 'en'). A header value of less than two characters forces an out of bound write of one NUL byte to a memory locati [...]
+<p>Acknowledgements: The Apache HTTP Server security team would like to thank Alex Nichols and Jakob Hirsch for reporting this issue.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2017-12-07</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2018-03-21</td></tr>
+<tr><td class="cve-header">Update 2.4.33 released</td><td class="cve-value">2018-03-21</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.29, 2.4.28, 2.4.27, 2.4.26, 2.4.25, 2.4.23, 2.4.20, 2.4.18, 2.4.17, 2.4.16, 2.4.12, 2.4.10, 2.4.9, 2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2017-15715">low: <name name="CVE-2017-15715">&lt;FilesMatch&gt; bypass with a trailing newline in the file name</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15715">CVE-2017-15715</a>)</h3></dt>
+<dd><p>The expression specified in &lt;FilesMatch&gt; could match '$' to a newline character in a malicious filename, rather than matching only the end of the filename. This could be exploited in environments where uploads of some files are are externally blocked, but only by matching the trailing portion of the filename.</p>
+<p>Acknowledgements: The issue was discovered by Elar Lang - security.elarlang.eu</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2017-11-24</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2018-03-21</td></tr>
+<tr><td class="cve-header">Update 2.4.33 released</td><td class="cve-value">2018-03-21</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.29, 2.4.28, 2.4.27, 2.4.26, 2.4.25, 2.4.23, 2.4.20, 2.4.18, 2.4.17, 2.4.16, 2.4.12, 2.4.10, 2.4.9, 2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2018-1283">moderate: <name name="CVE-2018-1283">Tampering of mod_session data for CGI applications</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1283">CVE-2018-1283</a>)</h3></dt>
+<dd><p>When mod_session is configured to forward its session data to CGI applications (SessionEnv on, not the default), a remote user may influence their content by using a "Session" header. This comes from the "HTTP_SESSION" variable name used by mod_session to forward its data to CGIs, since the prefix "HTTP_" is also used by the Apache HTTP Server to pass HTTP header fields, per CGI specifications. The severity is set to Moderate because "SessionEnv on" is not a default nor common con [...]
+<p>Acknowledgements: The issue was discovered internally by the Apache HTTP Server team.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2017-11-14</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2018-03-21</td></tr>
+<tr><td class="cve-header">Update 2.4.33 released</td><td class="cve-value">2018-03-21</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.29, 2.4.28, 2.4.27, 2.4.26, 2.4.25, 2.4.23, 2.4.20, 2.4.18, 2.4.17, 2.4.16, 2.4.12, 2.4.10, 2.4.9, 2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2018-1301">low: <name name="CVE-2018-1301">Possible out of bound access after failure in reading the HTTP request</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1301">CVE-2018-1301</a>)</h3></dt>
+<dd><p>A specially crafted request could have crashed the Apache HTTP Server prior to version 2.4.33, due to an out of bound access after a size limit is reached by reading the HTTP header. This vulnerability is considered very hard if not impossible to trigger in non-debug mode (both log and build level), so it is classified as low risk for common server usage.</p>
+<p>Acknowledgements: The issue was discovered by Robert Swiecki, bug found by honggfuzz.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2018-01-23</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2018-03-21</td></tr>
+<tr><td class="cve-header">Update 2.4.33 released</td><td class="cve-value">2018-03-21</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.29, 2.4.28, 2.4.27, 2.4.26, 2.4.25, 2.4.23, 2.4.20, 2.4.18, 2.4.17, 2.4.16, 2.4.12, 2.4.10, 2.4.9, 2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2018-1302">low: <name name="CVE-2018-1302">Possible write of after free on HTTP/2 stream shutdown</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1302">CVE-2018-1302</a>)</h3></dt>
+<dd><p>When an HTTP/2 stream was destroyed after being handled, the Apache HTTP Server prior to version 2.4.33 could have written a NULL pointer potentially to an already freed memory. The memory pools maintained by the server make this vulnerabilty hard to trigger in usual configurations, the reporter and the team could not reproduce it outside debug builds, so it is classified as low risk.</p>
+<p>Acknowledgements: The issue was discovered by Robert Swiecki, bug found by honggfuzz.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2018-01-23</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2018-03-21</td></tr>
+<tr><td class="cve-header">Update 2.4.33 released</td><td class="cve-value">2018-03-21</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.29, 2.4.28, 2.4.27, 2.4.26, 2.4.25, 2.4.23, 2.4.20, 2.4.18, 2.4.17</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2018-1303">low: <name name="CVE-2018-1303">Possible out of bound read in mod_cache_socache</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1303">CVE-2018-1303</a>)</h3></dt>
+<dd><p>A specially crafted HTTP request header could have crashed the Apache HTTP Server prior to version 2.4.33 due to an out of bound read while preparing data to be cached in shared memory. It could be used as a Denial of Service attack against users of mod_cache_socache.</p>
+<p>Acknowledgements: The issue was discovered by Robert Swiecki, bug found by honggfuzz.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2018-01-23</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2018-03-21</td></tr>
+<tr><td class="cve-header">Update 2.4.33 released</td><td class="cve-value">2018-03-21</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.29, 2.4.28, 2.4.27, 2.4.26, 2.4.25, 2.4.23, 2.4.20, 2.4.18, 2.4.17, 2.4.16, 2.4.12, 2.4.10, 2.4.9, 2.4.7, 2.4.6</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2018-1312">low: <name name="CVE-2018-1312">Weak Digest auth nonce generation in mod_auth_digest</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1312">CVE-2018-1312</a>)</h3></dt>
+<dd><p>When generating an HTTP Digest authentication challenge, the nonce sent to prevent reply attacks was not correctly generated using a pseudo-random seed. In a cluster of servers using a common Digest authentication configuration, HTTP requests could be replayed across servers by an attacker without detection.</p>
+<p>Acknowledgements: The issue was discovered by Nicolas Daniels.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2013-03-05</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2018-03-21</td></tr>
+<tr><td class="cve-header">Update 2.4.33 released</td><td class="cve-value">2018-03-21</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.29, 2.4.28, 2.4.27, 2.4.26, 2.4.25, 2.4.23, 2.4.20, 2.4.18, 2.4.17, 2.4.16, 2.4.12, 2.4.10, 2.4.9, 2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1</td></tr>
+</table></dd>
+</dl>
+<h1 id="2.4.28">Fixed in Apache HTTP Server 2.4.28</h1><dl>
+<dt><h3 id="CVE-2017-9798">low: <name name="CVE-2017-9798">Use-after-free when using &lt;Limit &gt; with an unrecognized method in .htaccess ("OptionsBleed")</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9798">CVE-2017-9798</a>)</h3></dt>
+<dd><p>When an unrecognized HTTP Method is given in an &lt;Limit {method}&gt; directive in an .htaccess file, and that .htaccess file is processed by the corresponding request, the global methods table is corrupted in the current worker process, resulting in erratic behaviour. This behavior may be avoided by listing all unusual HTTP Methods in a global httpd.conf RegisterHttpMethod directive in httpd release 2.4.25 and later. To permit other .htaccess directives while denying the &lt;Lim [...]
+<p>Acknowledgements: We would like to thank Hanno B&ouml;ck for reporting this issue.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2017-07-12</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2017-09-18</td></tr>
+<tr><td class="cve-header">Update 2.4.28 released</td><td class="cve-value">2017-10-05</td></tr>
+<tr><td class="cve-header">Update 2.2.35-never released</td><td class="cve-value">--</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.27, 2.4.26, 2.4.25, 2.4.23, 2.4.20, 2.4.18, 2.4.17, 2.4.16, 2.4.12, 2.4.10, 2.4.9, 2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1, 2.2.34, 2.2.32, 2.2.31, 2.2.29, 2.2.27, 2.2.26, 2.2.25, 2.2.24, 2.2.23, 2.2.22, 2.2.21, 2.2.20, 2.2.19, 2.2.18, 2.2.17, 2.2.16, 2.2.15, 2.2.14, 2.2.13, 2.2.12, 2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0</td></tr>
+</table></dd>
+</dl>
+<h1 id="2.4.27">Fixed in Apache HTTP Server 2.4.27</h1><dl>
+<dt><h3 id="CVE-2017-9788">important: <name name="CVE-2017-9788">Uninitialized memory reflection in mod_auth_digest</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9788">CVE-2017-9788</a>)</h3></dt>
+<dd><p>The value placeholder in [Proxy-]Authorization headers of type 'Digest' was not initialized or reset before or between successive key=value assignments. by mod_auth_digest. Providing an initial key with no '=' assignment could reflect the stale value of uninitialized pool memory used by the prior request, leading to leakage of potentially confidential information, and a segfault.</p>
+<p>Acknowledgements: We would like to thank Robert ?wi?cki for reporting this issue.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2017-06-28</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2017-07-11</td></tr>
+<tr><td class="cve-header">Update 2.4.27 released</td><td class="cve-value">2017-07-11</td></tr>
+<tr><td class="cve-header">Update 2.2.34 released</td><td class="cve-value">2017-07-11</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.26, 2.4.25, 2.4.23, 2.4.20, 2.4.18, 2.4.17, 2.4.16, 2.4.12, 2.4.10, 2.4.9, 2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1, 2.2.32, 2.2.31, 2.2.29, 2.2.27, 2.2.26, 2.2.25, 2.2.24, 2.2.23, 2.2.22, 2.2.21, 2.2.20, 2.2.19, 2.2.18, 2.2.17, 2.2.16, 2.2.15, 2.2.14, 2.2.13, 2.2.12, 2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2017-9789">important: <name name="CVE-2017-9789">Read after free in mod_http2</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9789">CVE-2017-9789</a>)</h3></dt>
+<dd><p>When under stress, closing many connections, the HTTP/2 handling code would sometimes access memory after it has been freed, resulting in potentially erratic behaviour.</p>
+<p>Acknowledgements: We would like to thank Robert ?wi?cki for reporting this issue.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2017-06-30</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2017-07-11</td></tr>
+<tr><td class="cve-header">Update 2.4.27 released</td><td class="cve-value">2017-07-11</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.26</td></tr>
+</table></dd>
+</dl>
+<h1 id="2.4.26">Fixed in Apache HTTP Server 2.4.26</h1><dl>
+<dt><h3 id="CVE-2017-3167">important: <name name="CVE-2017-3167">ap_get_basic_auth_pw() Authentication Bypass</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3167">CVE-2017-3167</a>)</h3></dt>
+<dd><p>Use of the ap_get_basic_auth_pw() by third-party modules outside of the authentication phase may lead to authentication requirements being bypassed. Third-party module writers SHOULD use ap_get_basic_auth_components(), available in 2.2.34 and 2.4.26, instead of ap_get_basic_auth_pw(). Modules which call the legacy ap_get_basic_auth_pw() during the authentication phase MUST either immediately authenticate the user after the call, or else stop the request immediately with an error r [...]
+<p>Acknowledgements: We would like to thank Emmanuel Dreyfus for reporting this issue.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2017-02-06</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2017-06-19</td></tr>
+<tr><td class="cve-header">Update 2.4.26 released</td><td class="cve-value">2017-06-19</td></tr>
+<tr><td class="cve-header">Update 2.2.34 released</td><td class="cve-value">2017-07-11</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.25, 2.4.23, 2.4.20, 2.4.18, 2.4.17, 2.4.16, 2.4.12, 2.4.10, 2.4.9, 2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1, 2.2.32, 2.2.31, 2.2.29, 2.2.27, 2.2.26, 2.2.25, 2.2.24, 2.2.23, 2.2.22, 2.2.21, 2.2.20, 2.2.19, 2.2.18, 2.2.17, 2.2.16, 2.2.15, 2.2.14, 2.2.13, 2.2.12, 2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2017-3169">important: <name name="CVE-2017-3169">mod_ssl Null Pointer Dereference</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3169">CVE-2017-3169</a>)</h3></dt>
+<dd><p>mod_ssl may dereference a NULL pointer when third-party modules call ap_hook_process_connection() during an HTTP request to an HTTPS port.</p>
+<p>Acknowledgements: We would like to thank Vasileios Panopoulos and AdNovum Informatik AG for reporting this issue.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2016-12-05</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2017-06-19</td></tr>
+<tr><td class="cve-header">Update 2.4.26 released</td><td class="cve-value">2017-06-19</td></tr>
+<tr><td class="cve-header">Update 2.2.34 released</td><td class="cve-value">2017-07-11</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.25, 2.4.23, 2.4.20, 2.4.18, 2.4.17, 2.4.16, 2.4.12, 2.4.10, 2.4.9, 2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1, 2.2.32, 2.2.31, 2.2.29, 2.2.27, 2.2.26, 2.2.25, 2.2.24, 2.2.23, 2.2.22, 2.2.21, 2.2.20, 2.2.19, 2.2.18, 2.2.17, 2.2.16, 2.2.15, 2.2.14, 2.2.13, 2.2.12, 2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2017-7659">important: <name name="CVE-2017-7659">mod_http2 Null Pointer Dereference</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7659">CVE-2017-7659</a>)</h3></dt>
+<dd><p>A maliciously constructed HTTP/2 request could cause mod_http2 to dereference a NULL pointer and crash the server process.</p>
+<p>Acknowledgements: We would like to thank Robert ?wi?cki for reporting this issue.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2016-11-18</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2017-06-19</td></tr>
+<tr><td class="cve-header">Update 2.4.26 released</td><td class="cve-value">2017-06-19</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.25</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2017-7668">important: <name name="CVE-2017-7668">ap_find_token() Buffer Overread</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7668">CVE-2017-7668</a>)</h3></dt>
+<dd><p>The HTTP strict parsing changes added in 2.2.32 and 2.4.24 introduced a bug in token list parsing, which allows ap_find_token() to search past the end of its input string. By maliciously crafting a sequence of request headers, an attacker may be able to cause a segmentation fault, or to force ap_find_token() to return an incorrect value.</p>
+<p>Acknowledgements: We would like to thank Javier Jim&eacute;nez (javijmor@gmail.com) for reporting this issue.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2017-05-06</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2017-06-19</td></tr>
+<tr><td class="cve-header">Update 2.4.26 released</td><td class="cve-value">2017-06-19</td></tr>
+<tr><td class="cve-header">Update 2.2.34 released</td><td class="cve-value">2017-07-11</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.25, 2.2.32</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2017-7679">important: <name name="CVE-2017-7679">mod_mime Buffer Overread</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7679">CVE-2017-7679</a>)</h3></dt>
+<dd><p>mod_mime can read one byte past the end of a buffer when sending a malicious Content-Type response header.</p>
+<p>Acknowledgements: We would like to thank ChenQin and Hanno B&ouml;ck for reporting this issue.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2015-11-15</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2017-06-19</td></tr>
+<tr><td class="cve-header">Update 2.4.26 released</td><td class="cve-value">2017-06-19</td></tr>
+<tr><td class="cve-header">Update 2.2.34 released</td><td class="cve-value">2017-07-11</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.25, 2.4.23, 2.4.20, 2.4.18, 2.4.17, 2.4.16, 2.4.12, 2.4.10, 2.4.9, 2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1, 2.2.32, 2.2.31, 2.2.29, 2.2.27, 2.2.26, 2.2.25, 2.2.24, 2.2.23, 2.2.22, 2.2.21, 2.2.20, 2.2.19, 2.2.18, 2.2.17, 2.2.16, 2.2.15, 2.2.14, 2.2.13, 2.2.12, 2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0</td></tr>
+</table></dd>
+</dl>
+<h1 id="2.4.25">Fixed in Apache HTTP Server 2.4.25</h1><dl>
+<dt><h3 id="CVE-2016-0736">low: <name name="CVE-2016-0736">Padding Oracle in Apache mod_session_crypto</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0736">CVE-2016-0736</a>)</h3></dt>
+<dd><p>Prior to Apache HTTP release 2.4.25, mod_sessioncrypto was encrypting its data/cookie using the configured ciphers with possibly either CBC or ECB modes of operation (AES256-CBC by default), hence no selectable or builtin authenticated encryption. This made it vulnerable to padding oracle attacks, particularly with CBC. An authentication tag (SipHash MAC) is now added to prevent such attacks.</p>
+<p>Acknowledgements: We would like to thank individuals at the RedTeam Pentesting GmbH for reporting this issue.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2016-01-20</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2016-12-20</td></tr>
+<tr><td class="cve-header">Update 2.4.25 released</td><td class="cve-value">2016-12-20</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.23, 2.4.20, 2.4.18, 2.4.17, 2.4.16, 2.4.12, 2.4.10, 2.4.9, 2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2016-2161">low: <name name="CVE-2016-2161">DoS vulnerability in mod_auth_digest</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2161">CVE-2016-2161</a>)</h3></dt>
+<dd><p>Malicious input to mod_auth_digest will cause the server to crash, and each instance continues to crash even for subsequently valid requests.</p>
+<p>Acknowledgements: We would like to thank Maksim Malyutin for reporting this issue.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2016-07-11</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2016-12-20</td></tr>
+<tr><td class="cve-header">Update 2.4.25 released</td><td class="cve-value">2016-12-20</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.23, 2.4.20, 2.4.18, 2.4.17, 2.4.16, 2.4.12, 2.4.10, 2.4.9, 2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2016-4975">moderate: <name name="CVE-2016-4975">mod_userdir CRLF injection</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4975">CVE-2016-4975</a>)</h3></dt>
+<dd><p>Possible CRLF injection allowing HTTP response splitting attacks for sites which use mod_userdir. This issue was mitigated by changes made in 2.4.25 and 2.2.32 which prohibit CR or LF injection into the "Location" or other outbound header key or value.</p>
+<p>Acknowledgements: The issue was discovered by Sergey Bobrov</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2016-07-24</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2018-08-14</td></tr>
+<tr><td class="cve-header">Update 2.4.25 released</td><td class="cve-value">2016-12-20</td></tr>
+<tr><td class="cve-header">Update 2.2.32 released</td><td class="cve-value">2017-01-13</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.23, 2.4.20, 2.4.18, 2.4.17, 2.4.16, 2.4.12, 2.4.10, 2.4.9, 2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1, 2.2.31, 2.2.29, 2.2.27, 2.2.26, 2.2.25, 2.2.24, 2.2.23, 2.2.22, 2.2.21, 2.2.20, 2.2.19, 2.2.18, 2.2.17, 2.2.16, 2.2.15, 2.2.14, 2.2.13, 2.2.12, 2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2016-5387">n/a: <name name="CVE-2016-5387">HTTP_PROXY environment variable "httpoxy" mitigation</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5387">CVE-2016-5387</a>)</h3></dt>
+<dd><p>HTTP_PROXY is a well-defined environment variable in a CGI process, which collided with a number of libraries which failed to avoid colliding with this CGI namespace. A mitigation is provided for the httpd CGI environment to avoid populating the "HTTP_PROXY" variable from a "Proxy:" header, which has never been registered by IANA. This workaround and patch are documented in the ASF Advisory at asf-httpoxy-response.txt and incorporated in the 2.4.25 and 2.2.32 releases. Note: This [...]
+<p>Acknowledgements: We would like to thank Dominic Scheirlinck and Scott Geary of Vend for reporting and proposing a fix for this issue.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2016-07-02</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2016-07-18</td></tr>
+<tr><td class="cve-header">Update 2.4.25 released</td><td class="cve-value">2016-12-20</td></tr>
+<tr><td class="cve-header">Update 2.2.32 released</td><td class="cve-value">2016-07-18</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.23, 2.4.20, 2.4.18, 2.4.17, 2.4.16, 2.4.12, 2.4.10, 2.4.9, 2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1, 2.2.31, 2.2.29, 2.2.27, 2.2.26, 2.2.25, 2.2.24, 2.2.23, 2.2.22, 2.2.21, 2.2.20, 2.2.19, 2.2.18, 2.2.17, 2.2.16, 2.2.15, 2.2.14, 2.2.13, 2.2.12, 2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2016-8740">low: <name name="CVE-2016-8740">HTTP/2 CONTINUATION denial of service</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8740">CVE-2016-8740</a>)</h3></dt>
+<dd><p>The HTTP/2 protocol implementation (mod_http2) had an incomplete handling of the LimitRequestFields directive. This allowed an attacker to inject unlimited request headers into the server, leading to eventual memory exhaustion.</p>
+<p>Acknowledgements: We would like to thank Naveen Tiwari and CDF/SEFCOM at Arizona State University to reporting this issue.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2016-11-22</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2016-12-04</td></tr>
+<tr><td class="cve-header">Update 2.4.25 released</td><td class="cve-value">2016-12-20</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.23, 2.4.20, 2.4.18, 2.4.17</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2016-8743">important: <name name="CVE-2016-8743">Apache HTTP Request Parsing Whitespace Defects</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8743">CVE-2016-8743</a>)</h3></dt>
+<dd><p>Apache HTTP Server, prior to release 2.4.25 (and 2.2.32), accepted a broad pattern of unusual whitespace patterns from the user-agent, including bare CR, FF, VTAB in parsing the request line and request header lines, as well as HTAB in parsing the request line. Any bare CR present in request lines was treated as whitespace and remained in the request field member "the_request", while a bare CR in the request header field name would be honored as whitespace, and a bare CR in the re [...]
+<p>Acknowledgements: We would like to thank David Dennerline at IBM Security's X-Force Researchers as well as R&eacute;gis Leroy for each reporting this issue.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2016-02-10</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2016-12-20</td></tr>
+<tr><td class="cve-header">Update 2.4.25 released</td><td class="cve-value">2016-12-20</td></tr>
+<tr><td class="cve-header">Update 2.2.32 released</td><td class="cve-value">2017-01-13</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.23, 2.4.20, 2.4.18, 2.4.17, 2.4.16, 2.4.12, 2.4.10, 2.4.9, 2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1, 2.2.31, 2.2.29, 2.2.27, 2.2.26, 2.2.25, 2.2.24, 2.2.23, 2.2.22, 2.2.21, 2.2.20, 2.2.19, 2.2.18, 2.2.17, 2.2.16, 2.2.15, 2.2.14, 2.2.13, 2.2.12, 2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2020-11985">low: <name name="CVE-2020-11985">IP address spoofing when proxying using mod_remoteip and mod_rewrite</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11985">CVE-2020-11985</a>)</h3></dt>
+<dd><p>For configurations using proxying with mod_remoteip and certain mod_rewrite rules, an attacker could spoof their IP address for logging and PHP scripts. Note this issue was fixed in Apache HTTP Server 2.4.24 but was retrospectively allocated a low severity CVE in 2020.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2016-10-13</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2020-08-07</td></tr>
+<tr><td class="cve-header">Update 2.4.25 released</td><td class="cve-value">2020-08-07</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.23, 2.4.20, 2.4.18, 2.4.17, 2.4.16, 2.4.12, 2.4.10, 2.4.9, 2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1</td></tr>
+</table></dd>
+</dl>
+<h1 id="2.4.23">Fixed in Apache HTTP Server 2.4.23</h1><dl>
+<dt><h3 id="CVE-2016-4979">important: <name name="CVE-2016-4979">TLS/SSL X.509 client certificate auth bypass with HTTP/2</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4979">CVE-2016-4979</a>)</h3></dt>
+<dd><p>For configurations enabling support for HTTP/2, SSL client certificate validation was not enforced if configured, allowing clients unauthorized access to protected resources over HTTP/2. This issue affected releases 2.4.18 and 2.4.20 only.</p>
+<p>Acknowledgements: This issue was reported by Erki Aring.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2016-06-30</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2016-07-05</td></tr>
+<tr><td class="cve-header">Update 2.4.23 released</td><td class="cve-value">2016-07-05</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.20, 2.4.18</td></tr>
+</table></dd>
+</dl>
+<h1 id="2.4.20">Fixed in Apache HTTP Server 2.4.20</h1><dl>
+<dt><h3 id="CVE-2016-1546">low: <name name="CVE-2016-1546">mod_http2: denial of service by thread starvation</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1546">CVE-2016-1546</a>)</h3></dt>
+<dd><p>By manipulating the flow control windows on streams, a client was able to block server threads for long times, causing starvation of worker threads. Connections could still be opened, but no streams where processed for these. This issue affected HTTP/2 support in 2.4.17 and 2.4.18.</p>
+<p>Acknowledgements: This issue was reported by Noam Mazor.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2016-02-02</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2016-04-11</td></tr>
+<tr><td class="cve-header">Update 2.4.20 released</td><td class="cve-value">2016-04-11</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.18, 2.4.17</td></tr>
+</table></dd>
+</dl>
+<h1 id="2.4.16">Fixed in Apache HTTP Server 2.4.16</h1><dl>
+<dt><h3 id="CVE-2015-0228">low: <name name="CVE-2015-0228">mod_lua: Crash in websockets PING handling</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0228">CVE-2015-0228</a>)</h3></dt>
+<dd><p>A stack recursion crash in the mod_lua module was found. A Lua script executing the r:wsupgrade() function could crash the process if a malicious client sent a carefully crafted PING request. This issue affected releases 2.4.7 through 2.4.12 inclusive.</p>
+<p>Acknowledgements: This issue was reported by Guido Vranken.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2015-01-28</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2015-02-04</td></tr>
+<tr><td class="cve-header">Update 2.4.16 released</td><td class="cve-value">2015-07-15</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.12, 2.4.10, 2.4.9, 2.4.7</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2015-0253">low: <name name="CVE-2015-0253">Crash in ErrorDocument 400 handling</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0253">CVE-2015-0253</a>)</h3></dt>
+<dd><p>A crash in ErrorDocument handling was found. If ErrorDocument 400 was configured pointing to a local URL-path with the INCLUDES filter active, a NULL dereference would occur when handling the error, causing the child process to crash. This issue affected the 2.4.12 release only.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2015-02-03</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2015-03-05</td></tr>
+<tr><td class="cve-header">Update 2.4.16 released</td><td class="cve-value">2015-07-15</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.12</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2015-3183">low: <name name="CVE-2015-3183">HTTP request smuggling attack against chunked request parser</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3183">CVE-2015-3183</a>)</h3></dt>
+<dd><p>An HTTP request smuggling attack was possible due to a bug in parsing of chunked requests. A malicious client could force the server to misinterpret the request length, allowing cache poisoning or credential hijacking if an intermediary proxy is in use.</p>
+<p>Acknowledgements: This issue was reported by R&eacute;gis Leroy.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2015-04-04</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2015-06-09</td></tr>
+<tr><td class="cve-header">Update 2.4.16 released</td><td class="cve-value">2015-07-15</td></tr>
+<tr><td class="cve-header">Update 2.2.31 released</td><td class="cve-value">2015-07-16</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.12, 2.4.10, 2.4.9, 2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1, 2.2.29, 2.2.27, 2.2.26, 2.2.25, 2.2.24, 2.2.23, 2.2.22, 2.2.21, 2.2.20, 2.2.19, 2.2.18, 2.2.17, 2.2.16, 2.2.15, 2.2.14, 2.2.13, 2.2.12, 2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2015-3185">low: <name name="CVE-2015-3185">ap_some_auth_required API unusable</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3185">CVE-2015-3185</a>)</h3></dt>
+<dd><p>A design error in the "ap_some_auth_required" function renders the API unusuable in httpd 2.4.x. In particular the API is documented to answering if the request required authentication but only answers if there are Require lines in the applicable configuration. Since 2.4.x Require lines are used for authorization as well and can appear in configurations even when no authentication is required and the request is entirely unrestricted. This could lead to modules using this API to al [...]
+<p>Acknowledgements: This issue was reported by Ben Reser.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2013-08-05</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2015-06-09</td></tr>
+<tr><td class="cve-header">Update 2.4.16 released</td><td class="cve-value">2015-07-15</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.12, 2.4.10, 2.4.9, 2.4.7, 2.4.6, 2.4.5, 2.4.4, 2.4.3, 2.4.2, 2.4.1, 2.4.0</td></tr>
+</table></dd>
+</dl>
+<h1 id="2.4.12">Fixed in Apache HTTP Server 2.4.12</h1><dl>
+<dt><h3 id="CVE-2013-5704">low: <name name="CVE-2013-5704">HTTP Trailers processing bypass</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5704">CVE-2013-5704</a>)</h3></dt>
+<dd><p>HTTP trailers could be used to replace HTTP headers late during request processing, potentially undoing or otherwise confusing modules that examined or modified request headers earlier. This fix adds the "MergeTrailers" directive to restore legacy behavior.</p>
+<p>Acknowledgements: This issue was reported by Martin Holst Swende.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2013-09-06</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2013-10-19</td></tr>
+<tr><td class="cve-header">Update 2.4.12 released</td><td class="cve-value">2015-01-30</td></tr>
+<tr><td class="cve-header">Update 2.2.29 released</td><td class="cve-value">2014-09-03</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.10, 2.4.9, 2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1, 2.2.27, 2.2.26, 2.2.25, 2.2.24, 2.2.23, 2.2.22, 2.2.21, 2.2.20, 2.2.19, 2.2.18, 2.2.17, 2.2.16, 2.2.15, 2.2.14, 2.2.13, 2.2.12, 2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2014-3581">low: <name name="CVE-2014-3581">mod_cache crash with empty Content-Type header</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3581">CVE-2014-3581</a>)</h3></dt>
+<dd><p>A NULL pointer deference was found in mod_cache. A malicious HTTP server could cause a crash in a caching forward proxy configuration. This crash would only be a denial of service if using a threaded MPM.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2014-09-08</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2014-09-08</td></tr>
+<tr><td class="cve-header">Update 2.4.12 released</td><td class="cve-value">2015-01-30</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.10, 2.4.9, 2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2014-3583">low: <name name="CVE-2014-3583">mod_proxy_fcgi out-of-bounds memory read</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3583">CVE-2014-3583</a>)</h3></dt>
+<dd><p>An out-of-bounds memory read was found in mod_proxy_fcgi. A malicious FastCGI server could send a carefully crafted response which could lead to a crash when reading past the end of a heap memory or stack buffer. This issue affects version 2.4.10 only.</p>
+<p>Acknowledgements: This issue was reported by Teguh P. Alko.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2014-09-17</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2014-11-12</td></tr>
+<tr><td class="cve-header">Update 2.4.12 released</td><td class="cve-value">2015-01-30</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.10</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2014-8109">low: <name name="CVE-2014-8109">mod_lua multiple "Require" directive handling is broken</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8109">CVE-2014-8109</a>)</h3></dt>
+<dd><p>Fix handling of the Require line in mod_lau when a LuaAuthzProvider is used in multiple Require directives with different arguments. This could lead to different authentication rules than expected.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2014-11-09</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2014-11-09</td></tr>
+<tr><td class="cve-header">Update 2.4.12 released</td><td class="cve-value">2015-01-30</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.10, 2.4.9, 2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1</td></tr>
+</table></dd>
+</dl>
+<h1 id="2.4.10">Fixed in Apache HTTP Server 2.4.10</h1><dl>
+<dt><h3 id="CVE-2014-0117">moderate: <name name="CVE-2014-0117">mod_proxy denial of service</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0117">CVE-2014-0117</a>)</h3></dt>
+<dd><p>A flaw was found in mod_proxy in httpd versions 2.4.6 to 2.4.9. A remote attacker could send a carefully crafted request to a server configured as a reverse proxy, and cause the child process to crash. This could lead to a denial of service against a threaded MPM.</p>
+<p>Acknowledgements: This issue was reported by Marek Kroemeke, AKAT-1 and 22733db72ab3ed94b5f8a1ffcde850251fe6f466 via HP ZDI</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2014-04-07</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2014-07-15</td></tr>
+<tr><td class="cve-header">Update 2.4.10 released</td><td class="cve-value">2014-07-15</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.9, 2.4.7, 2.4.6</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2014-0118">moderate: <name name="CVE-2014-0118">mod_deflate denial of service</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0118">CVE-2014-0118</a>)</h3></dt>
+<dd><p>A resource consumption flaw was found in mod_deflate. If request body decompression was configured (using the "DEFLATE" input filter), a remote attacker could cause the server to consume significant memory and/or CPU resources. The use of request body decompression is not a common configuration.</p>
+<p>Acknowledgements: This issue was reported by Giancarlo Pellegrino and Davide Balzarotti</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2014-02-19</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2014-07-14</td></tr>
+<tr><td class="cve-header">Update 2.4.10 released</td><td class="cve-value">2014-07-15</td></tr>
+<tr><td class="cve-header">Update 2.2.29 released</td><td class="cve-value">2014-09-03</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.9, 2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1, 2.2.27, 2.2.26, 2.2.25, 2.2.24, 2.2.23, 2.2.22, 2.2.21, 2.2.20, 2.2.19, 2.2.18, 2.2.17, 2.2.16, 2.2.15, 2.2.14, 2.2.13, 2.2.12, 2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2014-0226">moderate: <name name="CVE-2014-0226">mod_status buffer overflow</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0226">CVE-2014-0226</a>)</h3></dt>
+<dd><p>A race condition was found in mod_status. An attacker able to access a public server status page on a server using a threaded MPM could send a carefully crafted request which could lead to a heap buffer overflow. Note that it is not a default or recommended configuration to have a public accessible server status page.</p>
+<p>Acknowledgements: This issue was reported by Marek Kroemeke, AKAT-1 and 22733db72ab3ed94b5f8a1ffcde850251fe6f466 via HP ZDI</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2014-05-30</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2014-07-14</td></tr>
+<tr><td class="cve-header">Update 2.4.10 released</td><td class="cve-value">2014-07-15</td></tr>
+<tr><td class="cve-header">Update 2.2.29 released</td><td class="cve-value">2014-09-03</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.9, 2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1, 2.2.27, 2.2.26, 2.2.25, 2.2.24, 2.2.23, 2.2.22, 2.2.21, 2.2.20, 2.2.19, 2.2.18, 2.2.17, 2.2.16, 2.2.15, 2.2.14, 2.2.13, 2.2.12, 2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2014-0231">important: <name name="CVE-2014-0231">mod_cgid denial of service</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0231">CVE-2014-0231</a>)</h3></dt>
+<dd><p>A flaw was found in mod_cgid. If a server using mod_cgid hosted CGI scripts which did not consume standard input, a remote attacker could cause child processes to hang indefinitely, leading to denial of service.</p>
+<p>Acknowledgements: This issue was reported by Rainer Jung of the ASF</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2014-06-16</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2014-07-14</td></tr>
+<tr><td class="cve-header">Update 2.4.10 released</td><td class="cve-value">2014-07-15</td></tr>
+<tr><td class="cve-header">Update 2.2.29 released</td><td class="cve-value">2014-09-03</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.9, 2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1, 2.2.27, 2.2.26, 2.2.25, 2.2.24, 2.2.23, 2.2.22, 2.2.21, 2.2.20, 2.2.19, 2.2.18, 2.2.17, 2.2.16, 2.2.15, 2.2.14, 2.2.13, 2.2.12, 2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2014-3523">important: <name name="CVE-2014-3523">WinNT MPM denial of service</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3523">CVE-2014-3523</a>)</h3></dt>
+<dd><p>A flaw was found in the WinNT MPM in httpd versions 2.4.1 to 2.4.9, when using the default AcceptFilter for that platform. A remote attacker could send carefully crafted requests that would leak memory and eventually lead to a denial of service against the server.</p>
+<p>Acknowledgements: This issue was reported by Jeff Trawick of the ASF</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2014-07-01</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2014-07-15</td></tr>
+<tr><td class="cve-header">Update 2.4.10 released</td><td class="cve-value">2014-07-15</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.9, 2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1</td></tr>
+</table></dd>
+</dl>
+<h1 id="2.4.9">Fixed in Apache HTTP Server 2.4.9</h1><dl>
+<dt><h3 id="CVE-2013-6438">moderate: <name name="CVE-2013-6438">mod_dav crash</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6438">CVE-2013-6438</a>)</h3></dt>
+<dd><p>XML parsing code in mod_dav incorrectly calculates the end of the string when removing leading spaces and places a NUL character outside the buffer, causing random crashes. This XML parsing code is only used with DAV provider modules that support DeltaV, of which the only publicly released provider is mod_dav_svn.</p>
+<p>Acknowledgements: This issue was reported by Ning Zhang &amp; Amin Tora of Neustar</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2013-12-10</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2014-03-17</td></tr>
+<tr><td class="cve-header">Update 2.4.9 released</td><td class="cve-value">2014-03-17</td></tr>
+<tr><td class="cve-header">Update 2.2.27 released</td><td class="cve-value">2014-03-26</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1, 2.2.26, 2.2.25, 2.2.24, 2.2.23, 2.2.22, 2.2.21, 2.2.20, 2.2.19, 2.2.18, 2.2.17, 2.2.16, 2.2.15, 2.2.14, 2.2.13, 2.2.12, 2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2014-0098">low: <name name="CVE-2014-0098">mod_log_config crash</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0098">CVE-2014-0098</a>)</h3></dt>
+<dd><p>A flaw was found in mod_log_config. A remote attacker could send a specific truncated cookie causing a crash. This crash would only be a denial of service if using a threaded MPM.</p>
+<p>Acknowledgements: This issue was reported by Rainer M Canavan</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2014-02-25</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2014-03-17</td></tr>
+<tr><td class="cve-header">Update 2.4.9 released</td><td class="cve-value">2014-03-17</td></tr>
+<tr><td class="cve-header">Update 2.2.27 released</td><td class="cve-value">2014-03-26</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1, 2.2.26, 2.2.25, 2.2.24, 2.2.23, 2.2.22, 2.2.21, 2.2.20, 2.2.19, 2.2.18, 2.2.17, 2.2.16, 2.2.15, 2.2.14, 2.2.13, 2.2.12, 2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0</td></tr>
+</table></dd>
+</dl>
+<h1 id="2.4.7">Fixed in Apache HTTP Server 2.4.7</h1><dl>
+<dt><h3 id="CVE-2013-4352">low: <name name="CVE-2013-4352">mod_cache crash</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4352">CVE-2013-4352</a>)</h3></dt>
+<dd><p>A NULL pointer dereference was found in mod_cache. A malicious HTTP server could cause a crash in a caching forward proxy configuration. (Note that this vulnerability was fixed in the 2.4.7 release, but the security impact was not disclosed at the time of the release.)</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2013-09-14</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2014-07-14</td></tr>
+<tr><td class="cve-header">Update 2.4.7 released</td><td class="cve-value">2013-11-26</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.6</td></tr>
+</table></dd>
+</dl>
+<h1 id="2.4.6">Fixed in Apache HTTP Server 2.4.6</h1><dl>
+<dt><h3 id="CVE-2013-1896">moderate: <name name="CVE-2013-1896">mod_dav crash</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1896">CVE-2013-1896</a>)</h3></dt>
+<dd><p>Sending a MERGE request against a URI handled by mod_dav_svn with the source href (sent as part of the request body as XML) pointing to a URI that is not configured for DAV will trigger a segfault.</p>
+<p>Acknowledgements: This issue was reported by Ben Reser</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2013-03-07</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2013-05-23</td></tr>
+<tr><td class="cve-header">Update 2.4.6 released</td><td class="cve-value">2013-07-22</td></tr>
+<tr><td class="cve-header">Update 2.2.25 released</td><td class="cve-value">2013-07-22</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.4, 2.4.3, 2.4.2, 2.4.1, 2.2.23, 2.2.22, 2.2.21, 2.2.20, 2.2.19, 2.2.18, 2.2.17, 2.2.16, 2.2.15, 2.2.14, 2.2.13, 2.2.12, 2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2013-2249">moderate: <name name="CVE-2013-2249">mod_session_dbd session fixation flaw</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2249">CVE-2013-2249</a>)</h3></dt>
+<dd><p>A flaw in mod_session_dbd caused it to proceed with save operations for a session without considering the dirty flag and the requirement for a new session ID.</p>
+<p>Acknowledgements: This issue was reported by Takashi Sato</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2013-05-29</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2013-07-22</td></tr>
+<tr><td class="cve-header">Update 2.4.6 released</td><td class="cve-value">2013-07-22</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.4, 2.4.3, 2.4.2, 2.4.1</td></tr>
+</table></dd>
+</dl>
+<h1 id="2.4.4">Fixed in Apache HTTP Server 2.4.4</h1><dl>
+<dt><h3 id="CVE-2012-3499">low: <name name="CVE-2012-3499">XSS due to unescaped hostnames</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3499">CVE-2012-3499</a>)</h3></dt>
+<dd><p>Various XSS flaws due to unescaped hostnames and URIs HTML output in mod_info, mod_status, mod_imagemap, mod_ldap, and mod_proxy_ftp.</p>
+<p>Acknowledgements: This issue was reported by Niels Heinen of Google</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2012-07-11</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2013-02-18</td></tr>
+<tr><td class="cve-header">Update 2.4.4 released</td><td class="cve-value">2013-02-25</td></tr>
+<tr><td class="cve-header">Update 2.2.24 released</td><td class="cve-value">2013-02-25</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.3, 2.4.2, 2.4.1, 2.2.23, 2.2.22, 2.2.21, 2.2.20, 2.2.19, 2.2.18, 2.2.17, 2.2.16, 2.2.15, 2.2.14, 2.2.13, 2.2.12, 2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2012-4558">moderate: <name name="CVE-2012-4558">XSS in mod_proxy_balancer</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4558">CVE-2012-4558</a>)</h3></dt>
+<dd><p>A XSS flaw affected the mod_proxy_balancer manager interface.</p>
+<p>Acknowledgements: This issue was reported by Niels Heinen of Google</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2012-10-07</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2013-02-18</td></tr>
+<tr><td class="cve-header">Update 2.4.4 released</td><td class="cve-value">2013-02-25</td></tr>
+<tr><td class="cve-header">Update 2.2.24 released</td><td class="cve-value">2013-02-25</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.3, 2.4.2, 2.4.1, 2.2.23, 2.2.22, 2.2.21, 2.2.20, 2.2.19, 2.2.18, 2.2.17, 2.2.16, 2.2.15, 2.2.14, 2.2.13, 2.2.12, 2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0</td></tr>
+</table></dd>
+</dl>
+<h1 id="2.4.3">Fixed in Apache HTTP Server 2.4.3</h1><dl>
+<dt><h3 id="CVE-2012-2687">low: <name name="CVE-2012-2687">XSS in mod_negotiation when untrusted uploads are supported</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2687">CVE-2012-2687</a>)</h3></dt>
+<dd><p>Possible XSS for sites which use mod_negotiation and allow untrusted uploads to locations which have MultiViews enabled. Note: This issue is also known as CVE-2008-0455.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2012-05-31</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2012-06-13</td></tr>
+<tr><td class="cve-header">Update 2.2.23 released</td><td class="cve-value">2012-09-13</td></tr>
+<tr><td class="cve-header">Update 2.4.3 released</td><td class="cve-value">2012-08-21</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.2, 2.4.1, 2.2.22, 2.2.21, 2.2.20, 2.2.19, 2.2.18, 2.2.17, 2.2.16, 2.2.15, 2.2.14, 2.2.13, 2.2.12, 2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2012-3502">important: <name name="CVE-2012-3502">Response mixup when using mod_proxy_ajp or mod_proxy_http</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3502">CVE-2012-3502</a>)</h3></dt>
+<dd><p>The modules mod_proxy_ajp and mod_proxy_http did not always close the connection to the back end server when necessary as part of error handling. This could lead to an information disclosure due to a response mixup between users.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2012-08-16</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2012-08-16</td></tr>
+<tr><td class="cve-header">Update 2.4.3 released</td><td class="cve-value">2012-08-21</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.2, 2.4.1</td></tr>
+</table></dd>
+</dl>
+<h1 id="2.4.2">Fixed in Apache HTTP Server 2.4.2</h1><dl>
+<dt><h3 id="CVE-2012-0883">low: <name name="CVE-2012-0883">insecure LD_LIBRARY_PATH handling</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0883">CVE-2012-0883</a>)</h3></dt>
+<dd><p>Insecure handling of LD_LIBRARY_PATH was found that could lead to the current working directory to be searched for DSOs. This could allow a local user to execute code as root if an administrator runs apachectl from an untrusted directory.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2012-02-14</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2012-03-02</td></tr>
+<tr><td class="cve-header">Update 2.4.2 released</td><td class="cve-value">2012-04-17</td></tr>
+<tr><td class="cve-header">Update 2.2.23 released</td><td class="cve-value">2012-09-13</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.1, 2.2.22, 2.2.21, 2.2.20, 2.2.19, 2.2.18, 2.2.17, 2.2.16, 2.2.15, 2.2.14, 2.2.13, 2.2.12, 2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0</td></tr>
+</table></dd>
+</dl>
+
+ <!-- FOOTER -->
+ <div id="footer">
+ <p>Copyright &copy; 1997-2021 The Apache Software Foundation.<br />
+ Apache HTTP Server, Apache, and the Apache feather logo are trademarks of The Apache Software Foundation.</p>
+ </div>
+ </div>
+ </body>
+</html>
\ No newline at end of file
[httpd-site] branch asf-site updated: Automatic Site Publish by Buildbot [ In reply to ]
This is an automated email from the ASF dual-hosted git repository.

git-site-role pushed a commit to branch asf-site
in repository https://gitbox.apache.org/repos/asf/httpd-site.git


The following commit(s) were added to refs/heads/asf-site by this push:
new 11cccc9 Automatic Site Publish by Buildbot
11cccc9 is described below

commit 11cccc95539eafc120be40eefaec67c07cc28069
Author: buildbot <users@infra.apache.org>
AuthorDate: Thu Sep 16 12:45:05 2021 +0000

Automatic Site Publish by Buildbot
---
output/security/json/CVE-2021-33193.json | 101 ++++
output/security/json/CVE-2021-36160.json | 97 ++++
output/security/vulnerabilities-httpd.json | 198 +++++++
output/security/vulnerabilities_24.html | 865 -----------------------------
4 files changed, 396 insertions(+), 865 deletions(-)

diff --git a/output/security/json/CVE-2021-33193.json b/output/security/json/CVE-2021-33193.json
new file mode 100644
index 0000000..429b02b
--- /dev/null
+++ b/output/security/json/CVE-2021-33193.json
@@ -0,0 +1,101 @@
+{
+ "CVE_data_meta": {
+ "ASSIGNER": "security@apache.org",
+ "ID": "CVE-2021-33193",
+ "STATE": "PUBLIC",
+ "TITLE": "Request splitting via HTTP/2 method injection and mod_proxy"
+ },
+ "affects": {
+ "vendor": {
+ "vendor_data": [.
+ {
+ "product": {
+ "product_data": [.
+ {
+ "product_name": "Apache HTTP Server",
+ "version": {
+ "version_data": [.
+ {
+ "version_name": "Apache HTTP Server 2.4",
+ "version_value": "2.4.17 to 2.4.48"
+ }
+ ]
+ }
+ }
+ ]
+ },
+ "vendor_name": "Apache Software Foundation"
+ }
+ ]
+ }
+ },
+ "credit": [.
+ {
+ "lang": "eng",
+ "value": "Reported by James Kettle of PortSwigger"
+ }
+ ],
+ "data_format": "MITRE",
+ "data_type": "CVE",
+ "data_version": "4.0",
+ "description": {
+ "description_data": [.
+ {
+ "lang": "eng",
+ "value": "A crafted method sent through HTTP/2 will bypass validation and be forwarded by mod_proxy, which can lead to request splitting or cache poisoning.\n\nThis issue affects Apache HTTP Server 2.4.17 to 2.4.48."
+ }
+ ]
+ },
+ "generator": {
+ "engine": "Vulnogram 0.0.9"
+ },
+ "impact": [
+ {
+ "other": "moderate"
+ }
+ ],
+ "problemtype": {
+ "problemtype_data": [.
+ {
+ "description": [.
+ {
+ "lang": "eng",
+ "value": "Request Splitting"
+ }
+ ]
+ }
+ ]
+ },
+ "references": {
+ "reference_data": [
+ {
+ "refsource": "CONFIRM",
+ "url": "https://portswigger.net/research/http2"
+ },
+ {
+ "refsource": "CONFIRM",
+ "url": "https://github.com/apache/httpd/commit/ecebcc035ccd8d0e2984fe41420d9e944f456b3c.patch"
+ }
+ ]
+ },
+ "source": {
+ "discovery": "UNKNOWN"
+ },
+ "timeline": [.
+ {
+ "lang": "eng",
+ "time": "2021-05-11",
+ "value": "reported"
+ },
+ {
+ "lang": "eng",
+ "time": "2021-08-06",
+ "value": "public"
+ },
+ {
+ "lang": "eng",
+ "time": "2021-09-16",
+ "value": "2.4.49 released"
+ }
+ ]
+}
\ No newline at end of file
diff --git a/output/security/json/CVE-2021-36160.json b/output/security/json/CVE-2021-36160.json
new file mode 100644
index 0000000..735a35e
--- /dev/null
+++ b/output/security/json/CVE-2021-36160.json
@@ -0,0 +1,97 @@
+{
+ "CVE_data_meta": {
+ "ASSIGNER": "security@apache.org",
+ "ID": "CVE-2021-36160",
+ "STATE": "READY",
+ "TITLE": "mod_proxy_uwsgi out of bound read"
+ },
+ "affects": {
+ "vendor": {
+ "vendor_data": [.
+ {
+ "product": {
+ "product_data": [.
+ {
+ "product_name": "Apache HTTP Server",
+ "version": {
+ "version_data": [.
+ {
+ "version_affected": "<=",
+ "version_name": "Apache HTTP Server 2.4",
+ "version_value": "2.4.48"
+ },
+ {
+ "version_affected": "!<",
+ "version_name": "Apache HTTP Server 2.4",
+ "version_value": "2.4.30"
+ }
+ ]
+ }
+ }
+ ]
+ },
+ "vendor_name": "Apache Software Foundation"
+ }
+ ]
+ }
+ },
+ "credit": [.
+ {
+ "lang": "eng",
+ "value": "LI ZHI XIN from NSFocus Security Team"
+ }
+ ],
+ "data_format": "MITRE",
+ "data_type": "CVE",
+ "data_version": "4.0",
+ "description": {
+ "description_data": [.
+ {
+ "lang": "eng",
+ "value": "A carefully crafted request uri-path can cause mod_proxy_uwsgi to read above the allocated memory and crash (DoS).\n\nThis issue affects Apache HTTP Server versions 2.4.30 to 2.4.48 (inclusive)."
+ }
+ ]
+ },
+ "generator": {
+ "engine": "Vulnogram 0.0.9"
+ },
+ "impact": [
+ {
+ "other": "moderate"
+ }
+ ],
+ "problemtype": {
+ "problemtype_data": [.
+ {
+ "description": [.
+ {
+ "lang": "eng",
+ "value": "CWE-125 out of bound read"
+ }
+ ]
+ }
+ ]
+ },
+ "references": {
+ "reference_data": [
+ {
+ "refsource": "CONFIRM"
+ }
+ ]
+ },
+ "source": {
+ "discovery": "UNKNOWN"
+ },
+ "timeline": [.
+ {
+ "lang": "eng",
+ "time": "2021-04-26",
+ "value": "reported"
+ },
+ {
+ "lang": "eng",
+ "time": "2021-09-16",
+ "value": "2.4.49 release"
+ }
+ ]
+}
\ No newline at end of file
diff --git a/output/security/vulnerabilities-httpd.json b/output/security/vulnerabilities-httpd.json
index e6354a3..b7eb9bc 100644
--- a/output/security/vulnerabilities-httpd.json
+++ b/output/security/vulnerabilities-httpd.json
@@ -3058,6 +3058,107 @@
}
},
{
+ "CVE_data_meta": {
+ "ASSIGNER": "security@apache.org",
+ "ID": "CVE-2021-33193",
+ "STATE": "PUBLIC",
+ "TITLE": "Request splitting via HTTP/2 method injection and mod_proxy"
+ },
+ "affects": {
+ "vendor": {
+ "vendor_data": [.
+ {
+ "product": {
+ "product_data": [.
+ {
+ "product_name": "Apache HTTP Server",
+ "version": {
+ "version_data": [.
+ {
+ "version_name": "Apache HTTP Server 2.4",
+ "version_value": "2.4.17 to 2.4.48"
+ }
+ ]
+ }
+ }
+ ]
+ },
+ "vendor_name": "Apache Software Foundation"
+ }
+ ]
+ }
+ },
+ "credit": [.
+ {
+ "lang": "eng",
+ "value": "Reported by James Kettle of PortSwigger"
+ }
+ ],
+ "data_format": "MITRE",
+ "data_type": "CVE",
+ "data_version": "4.0",
+ "description": {
+ "description_data": [.
+ {
+ "lang": "eng",
+ "value": "A crafted method sent through HTTP/2 will bypass validation and be forwarded by mod_proxy, which can lead to request splitting or cache poisoning.\n\nThis issue affects Apache HTTP Server 2.4.17 to 2.4.48."
+ }
+ ]
+ },
+ "generator": {
+ "engine": "Vulnogram 0.0.9"
+ },
+ "impact": [
+ {
+ "other": "moderate"
+ }
+ ],
+ "problemtype": {
+ "problemtype_data": [.
+ {
+ "description": [.
+ {
+ "lang": "eng",
+ "value": "Request Splitting"
+ }
+ ]
+ }
+ ]
+ },
+ "references": {
+ "reference_data": [
+ {
+ "refsource": "CONFIRM",
+ "url": "https://portswigger.net/research/http2"
+ },
+ {
+ "refsource": "CONFIRM",
+ "url": "https://github.com/apache/httpd/commit/ecebcc035ccd8d0e2984fe41420d9e944f456b3c.patch"
+ }
+ ]
+ },
+ "source": {
+ "discovery": "UNKNOWN"
+ },
+ "timeline": [.
+ {
+ "lang": "eng",
+ "time": "2021-05-11",
+ "value": "reported"
+ },
+ {
+ "lang": "eng",
+ "time": "2021-08-06",
+ "value": "public"
+ },
+ {
+ "lang": "eng",
+ "time": "2021-09-16",
+ "value": "2.4.49 released"
+ }
+ ]
+ },
+ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
@@ -25963,6 +26064,103 @@
}
},
{
+ "CVE_data_meta": {
+ "ASSIGNER": "security@apache.org",
+ "ID": "CVE-2021-36160",
+ "STATE": "READY",
+ "TITLE": "mod_proxy_uwsgi out of bound read"
+ },
+ "affects": {
+ "vendor": {
+ "vendor_data": [.
+ {
+ "product": {
+ "product_data": [.
+ {
+ "product_name": "Apache HTTP Server",
+ "version": {
+ "version_data": [.
+ {
+ "version_affected": "<=",
+ "version_name": "Apache HTTP Server 2.4",
+ "version_value": "2.4.48"
+ },
+ {
+ "version_affected": "!<",
+ "version_name": "Apache HTTP Server 2.4",
+ "version_value": "2.4.30"
+ }
+ ]
+ }
+ }
+ ]
+ },
+ "vendor_name": "Apache Software Foundation"
+ }
+ ]
+ }
+ },
+ "credit": [.
+ {
+ "lang": "eng",
+ "value": "LI ZHI XIN from NSFocus Security Team"
+ }
+ ],
+ "data_format": "MITRE",
+ "data_type": "CVE",
+ "data_version": "4.0",
+ "description": {
+ "description_data": [.
+ {
+ "lang": "eng",
+ "value": "A carefully crafted request uri-path can cause mod_proxy_uwsgi to read above the allocated memory and crash (DoS).\n\nThis issue affects Apache HTTP Server versions 2.4.30 to 2.4.48 (inclusive)."
+ }
+ ]
+ },
+ "generator": {
+ "engine": "Vulnogram 0.0.9"
+ },
+ "impact": [
+ {
+ "other": "moderate"
+ }
+ ],
+ "problemtype": {
+ "problemtype_data": [.
+ {
+ "description": [.
+ {
+ "lang": "eng",
+ "value": "CWE-125 out of bound read"
+ }
+ ]
+ }
+ ]
+ },
+ "references": {
+ "reference_data": [
+ {
+ "refsource": "CONFIRM"
+ }
+ ]
+ },
+ "source": {
+ "discovery": "UNKNOWN"
+ },
+ "timeline": [.
+ {
+ "lang": "eng",
+ "time": "2021-04-26",
+ "value": "reported"
+ },
+ {
+ "lang": "eng",
+ "time": "2021-09-16",
+ "value": "2.4.49 release"
+ }
+ ]
+ },
+ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
diff --git a/output/security/vulnerabilities_24.html b/output/security/vulnerabilities_24.html
deleted file mode 100644
index c110365..0000000
--- a/output/security/vulnerabilities_24.html
+++ /dev/null
@@ -1,865 +0,0 @@
-<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
- "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
-<html xmlns="http://www.w3.org/1999/xhtml">
- <head>
- <meta http-equiv="Content-Type" content="text/html; charset=utf-8"/>
- <link href="/css/apsite.css" rel="stylesheet" media="all" type="text/css" title="Main stylesheet" />
- <meta name="author" content="Documentation Group" /><meta name="email" content="docs@httpd.apache.org" />
- <title>Apache HTTP Server 2.4 vulnerabilities - The Apache HTTP Server Project</title>
- <style>
-.headerlink {
- visibility: hidden;
-}
-h1:hover > .headerlink, h2:hover > .headerlink, h3:hover > .headerlink, h4:hover > .headerlink, h5:hover > .headerlink, h6:hover > .headerlink, li:hover > .headerlink {
- visibility: visible
-}
- </style>
- </head>
- <body>
- <div id="page-header">
- <p class="menu">&nbsp;</p>
- <p class="apache">&nbsp;</p>
- <a href="/">
- <img alt="" width="800" height="72" src="/images/httpd_logo_wide_new.png" />
- </a>
- <a class="badge" href="https://www.apache.org/foundation/contributing.html">
- <img src="https://www.apache.org/images/SupportApache-small.png">
- </a>
- </div>
- <div id="apmenu">
- <script type="text/javascript" src="https://www.apachecon.com/event-images/snippet.js"></script>
- <p style="margin-top: -10px;">
- <!-- Apachecon! -->
- <a class="acevent" data-format="wide" data-mode="light" data-width="160"></a>
- </p>
- <h1 id="essentials">Essentials<a class="headerlink" href="#essentials" title="Permanent link">&para;</a></h1>
- <ul>
- <li><a href="/download.cgi">Download!</a></li>
- <li><a href="/ABOUT_APACHE.html">About</a></li>
- <li><a href="https://www.apache.org/licenses/">License</a></li>
- <li><a href="https://wiki.apache.org/httpd/FAQ">FAQ</a></li>
- <li><a href="/security_report.html">Security Reports</a></li>
- </ul>
- <h1 id="source-repositories">Source Repositories<a class="headerlink" href="#source-repositories" title="Permanent link">&para;</a></h1>
- <ul>
- <li><a href="/dev/devnotes.html">General Information</a></li>
- <li><a href="https://svn.apache.org/viewvc/httpd/httpd/trunk/">Trunk</a></li>
- <li><a href="https://svn.apache.org/viewvc/httpd/httpd/branches/2.4.x/">2.4</a></li>
- </ul>
- <h1 id="documentation"><a href="/docs/">Documentation</a><a class="headerlink" href="#documentation" title="Permanent link">&para;</a></h1>
- <ul>
- <li><a href="/docs/2.4/">Version 2.4</a></li>
- <li><a href="/docs/trunk/">Trunk (dev)</a></li>
- <li><a href="https://wiki.apache.org/httpd/">Wiki</a></li>
- </ul>
- <h1 id="get-involved"><a href="/contribute/">Get Involved</a><a class="headerlink" href="#get-involved" title="Permanent link">&para;</a></h1>
- <ul>
- <li><a href="/lists.html">Mailing Lists</a></li>
- <li><a href="/bug_report.html">Bug Reports</a></li>
- <li><a href="/dev/">Developer Info</a></li>
- <li><a href="/support.html">User Support</a></li>
- </ul>
- <h1 id="subprojects">Subprojects<a class="headerlink" href="#subprojects" title="Permanent link">&para;</a></h1>
- <ul>
- <li><a href="/docs-project/">Docs</a></li>
- <li><a href="/test/">Test</a></li>
- <li><a href="/test/flood/">Flood</a></li>
- <li><a href="/apreq/">libapreq</a></li>
- <li><a href="/modules">Modules</a></li>
- <li><a href="/mod_fcgid/">mod_fcgid</a></li>
- <li><a href="/mod_ftp/">mod_ftp</a></li>
- </ul>
- <h1 id="related-projects">Related Projects<a class="headerlink" href="#related-projects" title="Permanent link">&para;</a></h1>
- <ul>
- <li><a href="https://trafficserver.apache.org/">Apache Traffic Server</a></li>
- <li><a href="https://trafficcontrol.apache.org/">Apache Traffic Control</a></li>
- <li><a href="https://tomcat.apache.org/">Tomcat</a></li>
- <li><a href="https://apr.apache.org/">APR</a></li>
- <li><a href="http://perl.apache.org/">mod_perl</a></li>
- </ul>
- <h1 id="miscellaneous"><a href="/info/">Miscellaneous</a><a class="headerlink" href="#miscellaneous" title="Permanent link">&para;</a></h1>
- <ul>
- <li><a href="/contributors/">Contributors</a></li>
- <li><a href="https://www.apache.org/foundation/thanks.html">Thanks!</a></li>
- <li><a href="https://www.apache.org/foundation/sponsorship.html">Sponsorship</a></li>
- </ul>
- </div>
- <!-- RIGHT SIDE INFORMATION -->
- <div id="apcontents">
- <h1>Apache HTTP Server 2.4 vulnerabilities</h1>
-<p>This page lists all security vulnerabilities fixed in released versions of Apache HTTP Server 2.4. Each vulnerability is given a security <a href="/security/impact_levels.html">impact rating</a> by the Apache security team - please note that this rating may well vary from platform to platform. We also list the versions the flaw is known to affect, and where a flaw has not been verified list the version with a question mark.</p>
-<p>Please note that if a vulnerability is shown below as being fixed in a "-dev" release then this means that a fix has been applied to the development source tree and will be part of an upcoming full release.</p>
-<p>Please send comments or corrections for these vulnerabilities to the <a href="/security_report.html">Security Team</a>.</p> <br/>
-<p><em>The initial GA release, Apache httpd 2.4.1, includes fixes for all vulnerabilities which have been resolved in Apache httpd 2.2.22 and all older releases. Consult the <a href="vulnerabilities_22.html">Apache httpd 2.2 vulnerabilities list</a> for more information.</em></p><br/>
-<h1 id="2.4.48">Fixed in Apache HTTP Server 2.4.48</h1><dl>
-<dt><h3 id="CVE-2019-17567">moderate: <name name="CVE-2019-17567">mod_proxy_wstunnel tunneling of non Upgraded connections</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17567">CVE-2019-17567</a>)</h3></dt>
-<dd><p>Apache HTTP Server versions 2.4.6 to 2.4.46 mod_proxy_wstunnel configured on an URL that is not necessarily Upgraded by the origin server was tunneling the whole connection regardless, thus allowing for subsequent requests on the same connection to pass through with no HTTP validation, authentication or authorization possibly configured.</p>
-<p>Acknowledgements: Reported by Mikhail Egorov (&lt;0ang3el gmail.com&gt;)</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2019-10-05</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2021-06-01</td></tr>
-<tr><td class="cve-header">Update 2.4.48 released</td><td class="cve-value">2021-06-01</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.46, 2.4.43, 2.4.41, 2.4.39, 2.4.38, 2.4.37, 2.4.35, 2.4.34, 2.4.33, 2.4.29, 2.4.28, 2.4.27, 2.4.26, 2.4.25, 2.4.23, 2.4.20, 2.4.18, 2.4.17, 2.4.16, 2.4.12, 2.4.10, 2.4.9, 2.4.7, 2.4.6</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2020-13938">moderate: <name name="CVE-2020-13938">Improper Handling of Insufficient Privileges</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13938">CVE-2020-13938</a>)</h3></dt>
-<dd><p>Apache HTTP Server versions 2.4.0 to 2.4.46 Unprivileged local users can stop httpd on Windows</p>
-<p>Acknowledgements: Discovered by Ivan Zhakov</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2021-01-26</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2021-06-01</td></tr>
-<tr><td class="cve-header">Update 2.4.48 released</td><td class="cve-value">2021-06-01</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.46, 2.4.43, 2.4.41, 2.4.39, 2.4.38, 2.4.37, 2.4.35, 2.4.34, 2.4.33, 2.4.29, 2.4.28, 2.4.27, 2.4.26, 2.4.25, 2.4.23, 2.4.20, 2.4.18, 2.4.17, 2.4.16, 2.4.12, 2.4.10, 2.4.9, 2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1, 2.4.0</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2020-13950">low: <name name="CVE-2020-13950">mod_proxy_http NULL pointer dereference</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13950">CVE-2020-13950</a>)</h3></dt>
-<dd><p>Apache HTTP Server versions 2.4.41 to 2.4.46 mod_proxy_http can be made to crash (NULL pointer dereference) with specially crafted requests using both Content-Length and Transfer-Encoding headers, leading to a Denial of Service</p>
-<p>Acknowledgements: Reported by Marc Stern (&lt;marc.stern approach.be&gt;)</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2020-09-11</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2021-06-01</td></tr>
-<tr><td class="cve-header">Update 2.4.48 released</td><td class="cve-value">2021-06-01</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.46, 2.4.43, 2.4.41</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2020-35452">low: <name name="CVE-2020-35452">mod_auth_digest possible stack overflow by one nul byte</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35452">CVE-2020-35452</a>)</h3></dt>
-<dd><p>Apache HTTP Server versions 2.4.0 to 2.4.46 A specially crafted Digest nonce can cause a stack overflow in mod_auth_digest. There is no report of this overflow being exploitable, nor the Apache HTTP Server team could create one, though some particular compiler and/or compilation option might make it possible, with limited consequences anyway due to the size (a single byte) and the value (zero byte) of the overflow</p>
-<p>Acknowledgements: This issue was discovered and reported by GHSL team member @antonio-morales (Antonio Morales)</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2020-11-11</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2021-06-01</td></tr>
-<tr><td class="cve-header">Update 2.4.48 released</td><td class="cve-value">2021-06-01</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.46, 2.4.43, 2.4.41, 2.4.39, 2.4.38, 2.4.37, 2.4.35, 2.4.34, 2.4.33, 2.4.29, 2.4.28, 2.4.27, 2.4.26, 2.4.25, 2.4.23, 2.4.20, 2.4.18, 2.4.17, 2.4.16, 2.4.12, 2.4.10, 2.4.9, 2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1, 2.4.0</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2021-26690">low: <name name="CVE-2021-26690">mod_session NULL pointer dereference</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26690">CVE-2021-26690</a>)</h3></dt>
-<dd><p>Apache HTTP Server versions 2.4.0 to 2.4.46 A specially crafted Cookie header handled by mod_session can cause a NULL pointer dereference and crash, leading to a possible Denial Of Service</p>
-<p>Acknowledgements: This issue was discovered and reported by GHSL team member @antonio-morales (Antonio Morales)</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2021-02-08</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2021-06-01</td></tr>
-<tr><td class="cve-header">Update 2.4.48 released</td><td class="cve-value">2021-06-01</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.46, 2.4.43, 2.4.41, 2.4.39, 2.4.38, 2.4.37, 2.4.35, 2.4.34, 2.4.33, 2.4.29, 2.4.28, 2.4.27, 2.4.26, 2.4.25, 2.4.23, 2.4.20, 2.4.18, 2.4.17, 2.4.16, 2.4.12, 2.4.10, 2.4.9, 2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1, 2.4.0</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2021-26691">low: <name name="CVE-2021-26691">mod_session response handling heap overflow</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26691">CVE-2021-26691</a>)</h3></dt>
-<dd><p>Apache HTTP Server versions 2.4.0 to 2.4.46 A specially crafted SessionHeader sent by an origin server could cause a heap overflow</p>
-<p>Acknowledgements: Discovered internally Christophe Jaillet</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2021-03-01</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2021-06-01</td></tr>
-<tr><td class="cve-header">Update 2.4.48 released</td><td class="cve-value">2021-06-01</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.46, 2.4.43, 2.4.41, 2.4.39, 2.4.38, 2.4.37, 2.4.35, 2.4.34, 2.4.33, 2.4.29, 2.4.28, 2.4.27, 2.4.26, 2.4.25, 2.4.23, 2.4.20, 2.4.18, 2.4.17, 2.4.16, 2.4.12, 2.4.10, 2.4.9, 2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1, 2.4.0</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2021-30641">moderate: <name name="CVE-2021-30641">Unexpected URL matching with 'MergeSlashes OFF'</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30641">CVE-2021-30641</a>)</h3></dt>
-<dd><p>Apache HTTP Server versions 2.4.39 to 2.4.46 Unexpected matching behavior with 'MergeSlashes OFF'</p>
-<p>Acknowledgements: Discovered by Christoph Anton Mitterer</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2021-04-14</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2021-06-01</td></tr>
-<tr><td class="cve-header">Update 2.4.48 released</td><td class="cve-value">2021-06-01</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.46, 2.4.43, 2.4.41, 2.4.39</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2021-31618">important: <name name="CVE-2021-31618">NULL pointer dereference on specially crafted HTTP/2 request</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-31618">CVE-2021-31618</a>)</h3></dt>
-<dd><p>Apache HTTP Server protocol handler for the HTTP/2 protocol checks received request headers against the size limitations as configured for the server and used for the HTTP/1 protocol as well. On violation of these restrictions and HTTP response is sent to the client with a status code indicating why the request was rejected.</p><p></p><p>This rejection response was not fully initialised in the HTTP/2 protocol handler if the offending header was the very first one received or appea [...]
-<p>Acknowledgements: Apache HTTP server would like to thank LI ZHI XIN from NSFoucs for reporting this.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2021-04-22</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2021-06-01</td></tr>
-<tr><td class="cve-header">Update 2.4.48 released</td><td class="cve-value">2021-06-01</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.47</td></tr>
-</table></dd>
-</dl>
-<h1 id="2.4.44">Fixed in Apache HTTP Server 2.4.44</h1><dl>
-<dt><h3 id="CVE-2020-9490">important: <name name="CVE-2020-9490">Push Diary Crash on Specifically Crafted HTTP/2 Header</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9490">CVE-2020-9490</a>)</h3></dt>
-<dd><p>In Apache HTTP Server versions 2.4.20 to 2.4.43, a specially crafted value for the 'Cache-Digest' header in a HTTP/2 request would result in a crash when the server actually tries to HTTP/2 PUSH a resource afterwards. Configuring the HTTP/2 feature via "H2Push off" will mitigate this vulnerability for unpatched servers.</p>
-<p>Acknowledgements: Felix Wilhelm of Google Project Zero</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2020-04-24</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2020-08-07</td></tr>
-<tr><td class="cve-header">Update 2.4.44 released</td><td class="cve-value">2020-08-07</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.43, 2.4.39, 2.4.38, 2.4.37, 2.4.35, 2.4.34, 2.4.33, 2.4.30, 2.4.29, 2.4.28, 2.4.27, 2.4.26, 2.4.25, 2.4.23, 2.4.20</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2020-11984">moderate: <name name="CVE-2020-11984">mod_proxy_uwsgi buffer overflow</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11984">CVE-2020-11984</a>)</h3></dt>
-<dd><p>In Apache HTTP Server versions 2.4.32 to 2.4.43, mod_proxy_uwsgi has a information disclosure and possible RCE</p>
-<p>Acknowledgements: Discovered by Felix Wilhelm of Google Project Zero</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2020-07-22</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2020-08-07</td></tr>
-<tr><td class="cve-header">Update 2.4.44 released</td><td class="cve-value">2020-08-07</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.39, 2.4.38, 2.4.37, 2.4.35, 2.4.34, 2.4.33</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2020-11993">moderate: <name name="CVE-2020-11993">Push Diary Crash on Specifically Crafted HTTP/2 Header</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11993">CVE-2020-11993</a>)</h3></dt>
-<dd><p>In Apache HTTP Server versions 2.4.20 to 2.4.43, when trace/debug was enabled for the HTTP/2 module and on certain traffic edge patterns, logging statements were made on the wrong connection, causing concurrent use of memory pools.</p><p>Configuring the LogLevel of mod_http2 above "info" will mitigate this vulnerability for unpatched servers.</p>
-<p>Acknowledgements: Felix Wilhelm of Google Project Zero</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2020-06-16</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2020-08-07</td></tr>
-<tr><td class="cve-header">Update 2.4.44 released</td><td class="cve-value">2020-08-07</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.43, 2.4.39, 2.4.38, 2.4.37, 2.4.35, 2.4.34, 2.4.33, 2.4.30, 2.4.29, 2.4.28, 2.4.27, 2.4.26, 2.4.25, 2.4.23, 2.4.20</td></tr>
-</table></dd>
-</dl>
-<h1 id="2.4.42">Fixed in Apache HTTP Server 2.4.42</h1><dl>
-<dt><h3 id="CVE-2020-1927">low: <name name="CVE-2020-1927">mod_rewrite CWE-601 open redirect</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1927">CVE-2020-1927</a>)</h3></dt>
-<dd><p>In Apache HTTP Server versions 2.4.0 to 2.4.41 some mod_rewrite configurations vulnerable to open redirect.</p>
-<p>Acknowledgements: The issue was discovered by Fabrice Perez</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2019-12-05</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2020-04-01</td></tr>
-<tr><td class="cve-header">Update 2.4.42 released</td><td class="cve-value">2020-04-01</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.41, 2.4.40, 2.4.39, 2.4.38, 2.4.37, 2.4.35, 2.4.34, 2.4.33, 2.4.30, 2.4.29, 2.4.28, 2.4.27, 2.4.26, 2.4.25, 2.4.23, 2.4.20, 2.4.18, 2.4.17, 2.4.16, 2.4.12, 2.4.10, 2.4.9, 2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1, 2.4.0</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2020-1934">low: <name name="CVE-2020-1934">mod_proxy_ftp use of uninitialized value</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1934">CVE-2020-1934</a>)</h3></dt>
-<dd><p>in Apache HTTP Server versions 2.4.0 to 2.4.41, mod_proxy_ftp use of uninitialized value with malicious FTP backend.</p>
-<p>Acknowledgements: The issue was discovered by Chamal De Silva</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2020-01-03</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2020-04-01</td></tr>
-<tr><td class="cve-header">Update 2.4.42 released</td><td class="cve-value">2020-04-01</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.41, 2.4.40, 2.4.39, 2.4.38, 2.4.37, 2.4.35, 2.4.34, 2.4.33, 2.4.30, 2.4.29, 2.4.28, 2.4.27, 2.4.26, 2.4.25, 2.4.23, 2.4.20, 2.4.18, 2.4.17, 2.4.16, 2.4.12, 2.4.10, 2.4.9, 2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1, 2.4.0</td></tr>
-</table></dd>
-</dl>
-<h1 id="2.4.41">Fixed in Apache HTTP Server 2.4.41</h1><dl>
-<dt><h3 id="CVE-2019-9517">moderate: <name name="CVE-2019-9517">mod_http2, DoS attack by exhausting h2 workers.</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9517">CVE-2019-9517</a>)</h3></dt>
-<dd><p>A malicious client could perform a DoS attack by flooding a connection with requests and basically never reading responses on the TCP connection. Depending on h2 worker dimensioning, it was possible to block those with relatively few connections.</p>
-<p>Acknowledgements: The issue was discovered by Jonathan Looney of Netflix.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2019-04-10</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2019-08-14</td></tr>
-<tr><td class="cve-header">Update 2.4.41 released</td><td class="cve-value">2019-08-14</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.39, 2.4.38, 2.4.37, 2.4.35, 2.4.34, 2.4.33, 2.4.32, 2.4.29, 2.4.28, 2.4.27, 2.4.26, 2.4.25, 2.4.23, 2.4.20</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2019-10081">moderate: <name name="CVE-2019-10081">mod_http2, memory corruption on early pushes</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10081">CVE-2019-10081</a>)</h3></dt>
-<dd><p>HTTP/2 very early pushes, for example configured with "H2PushResource", could lead to an overwrite of memory in the pushing request's pool, leading to crashes. The memory copied is that of the configured push link header values, not data supplied by the client.</p>
-<p>Acknowledgements: The issue was discovered by Craig Young of Tripwire VERT, &lt;vuln-report@secur3.us&gt;.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2019-04-10</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2019-08-14</td></tr>
-<tr><td class="cve-header">Update 2.4.41 released</td><td class="cve-value">2019-08-14</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.39, 2.4.38, 2.4.37, 2.4.35, 2.4.34, 2.4.33, 2.4.32, 2.4.29, 2.4.28, 2.4.27, 2.4.26, 2.4.25, 2.4.23, 2.4.20</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2019-10082">moderate: <name name="CVE-2019-10082">mod_http2, read-after-free in h2 connection shutdown</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10082">CVE-2019-10082</a>)</h3></dt>
-<dd><p>Using fuzzed network input, the http/2 session handling could be made to read memory after being freed, during connection shutdown.</p>
-<p>Acknowledgements: The issue was discovered by Craig Young of Tripwire VERT, &lt;vuln-report@secur3.us&gt;.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2019-04-12</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2019-08-14</td></tr>
-<tr><td class="cve-header">Update 2.4.41 released</td><td class="cve-value">2019-08-14</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.39, 2.4.38, 2.4.37, 2.4.35, 2.4.34, 2.4.33, 2.4.32, 2.4.29, 2.4.28, 2.4.27, 2.4.26, 2.4.25, 2.4.23, 2.4.20, 2.4.18</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2019-10092">low: <name name="CVE-2019-10092">Limited cross-site scripting in mod_proxy error page</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10092">CVE-2019-10092</a>)</h3></dt>
-<dd><p>A limited cross-site scripting issue was reported affecting the mod_proxy error page. An attacker could cause the link on the error page to be malfomed and instead point to a page of their choice. This would only be exploitable where a server was set up with proxying enabled but was misconfigured in such a way that the Proxy Error page was displayed. We have taken this opportunity to also remove request data from many other in-built error messages. Note however this issue did not [...]
-<p>Acknowledgements: This issue was reported by Matei "Mal" Badanoiu</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2019-07-09</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2019-08-14</td></tr>
-<tr><td class="cve-header">Update 2.4.41 released</td><td class="cve-value">2019-08-14</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.39, 2.4.38, 2.4.37, 2.4.35, 2.4.34, 2.4.33, 2.4.30, 2.4.29, 2.4.28, 2.4.27, 2.4.26, 2.4.25, 2.4.23, 2.4.20, 2.4.18, 2.4.17, 2.4.16, 2.4.12, 2.4.10, 2.4.9, 2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1, 2.4.0</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2019-10097">moderate: <name name="CVE-2019-10097">CVE-2019-10097 mod_remoteip: Stack buffer overflow and NULL pointer dereference</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10097">CVE-2019-10097</a>)</h3></dt>
-<dd><p>When mod_remoteip was configured to use a trusted intermediary proxy server using the "PROXY" protocol, a specially crafted PROXY header could trigger a stack buffer overflow or NULL pointer deference. This vulnerability could only be triggered by a trusted proxy and not by untrusted HTTP clients.</p>
-<p>Acknowledgements: The issue was discovered by Daniel McCarney &lt;cpu@letsencrypt.org&gt; Let's Encrypt / Internet Security Research Group (ISRG)</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2019-07-23</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2019-08-14</td></tr>
-<tr><td class="cve-header">Update 2.4.41 released</td><td class="cve-value">2019-08-14</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.38, 2.4.37, 2.4.35, 2.4.34, 2.4.33</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2019-10098">low: <name name="CVE-2019-10098">mod_rewrite potential open redirect</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10098">CVE-2019-10098</a>)</h3></dt>
-<dd><p>Redirects configured with mod_rewrite that were intended to be self-referential might be fooled by encoded newlines and redirect instead to an an unexpected URL within the request URL.</p>
-<p>Acknowledgements: The issue was discovered by Yukitsugu Sasaki</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2019-03-26</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2019-08-14</td></tr>
-<tr><td class="cve-header">Update 2.4.41 released</td><td class="cve-value">2019-08-14</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.39, 2.4.38, 2.4.37, 2.4.35, 2.4.34, 2.4.33, 2.4.30, 2.4.29, 2.4.28, 2.4.27, 2.4.26, 2.4.25, 2.4.23, 2.4.20, 2.4.18, 2.4.17, 2.4.16, 2.4.12, 2.4.10, 2.4.9, 2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1, 2.4.0</td></tr>
-</table></dd>
-</dl>
-<h1 id="2.4.39">Fixed in Apache HTTP Server 2.4.39</h1><dl>
-<dt><h3 id="CVE-2019-0196">low: <name name="CVE-2019-0196">mod_http2, read-after-free on a string compare</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-0196">CVE-2019-0196</a>)</h3></dt>
-<dd><p>Using fuzzed network input, the http/2 request handling could be made to access freed memory in string comparision when determining the method of a request and thus process the request incorrectly.</p>
-<p>Acknowledgements: The issue was discovered by Craig Young, &lt;vuln-report@secur3.us&gt;.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2019-01-29</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2019-04-01</td></tr>
-<tr><td class="cve-header">Update 2.4.39 released</td><td class="cve-value">2019-04-01</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.38, 2.4.37, 2.4.35, 2.4.34, 2.4.33, 2.4.30, 2.4.29, 2.4.28, 2.4.27, 2.4.26, 2.4.25, 2.4.23, 2.4.20, 2.4.18, 2.4.17</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2019-0197">low: <name name="CVE-2019-0197">mod_http2, possible crash on late upgrade</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-0197">CVE-2019-0197</a>)</h3></dt>
-<dd><p>When HTTP/2 was enabled for a http: host or H2Upgrade was enabled for h2 on a https: host, an Upgrade request from http/1.1 to http/2 that was not the first request on a connection could lead to a misconfiguration and crash. A server that never enabled the h2 protocol or that only enabled it for https: and did not configure the "H2Upgrade on" is unaffected by this.</p>
-<p>Acknowledgements: The issue was discovered by Stefan Eissing, greenbytes.de.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2019-01-29</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2019-04-01</td></tr>
-<tr><td class="cve-header">Update 2.4.39 released</td><td class="cve-value">2019-04-01</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.38, 2.4.37, 2.4.35, 2.4.34</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2019-0211">important: <name name="CVE-2019-0211">Apache HTTP Server privilege escalation from modules' scripts</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-0211">CVE-2019-0211</a>)</h3></dt>
-<dd><p>In Apache HTTP Server 2.4 releases 2.4.17 to 2.4.38, with MPM event, worker or prefork, code executing in less-privileged child processes or threads (including scripts executed by an in-process scripting interpreter) could execute arbitrary code with the privileges of the parent process (usually root) by manipulating the scoreboard. Non-Unix systems are not affected.</p>
-<p>Acknowledgements: The issue was discovered by Charles Fol.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2019-02-22</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2019-04-01</td></tr>
-<tr><td class="cve-header">Update 2.4.39 released</td><td class="cve-value">2019-04-01</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.38, 2.4.37, 2.4.35, 2.4.34, 2.4.33, 2.4.30, 2.4.29, 2.4.28, 2.4.27, 2.4.26, 2.4.25, 2.4.23, 2.4.20, 2.4.18, 2.4.17</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2019-0215">important: <name name="CVE-2019-0215">mod_ssl access control bypass</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-0215">CVE-2019-0215</a>)</h3></dt>
-<dd><p>In Apache HTTP Server 2.4 releases 2.4.37 and 2.4.38, a bug in mod_ssl when using per-location client certificate verification with TLSv1.3 allowed a client supporting Post-Handshake Authentication to bypass configured access control restrictions.</p>
-<p>Acknowledgements: The issue was discovered by Michael Kaufmann.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2019-01-23</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2019-04-01</td></tr>
-<tr><td class="cve-header">Update 2.4.39 released</td><td class="cve-value">2019-04-01</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.38, 2.4.37</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2019-0217">important: <name name="CVE-2019-0217">mod_auth_digest access control bypass</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-0217">CVE-2019-0217</a>)</h3></dt>
-<dd><p>In Apache HTTP Server 2.4 release 2.4.38 and prior, a race condition in mod_auth_digest when running in a threaded server could allow a user with valid credentials to authenticate using another username, bypassing configured access control restrictions.</p>
-<p>Acknowledgements: The issue was discovered by Simon Kappel.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2019-01-29</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2019-04-01</td></tr>
-<tr><td class="cve-header">Update 2.4.39 released</td><td class="cve-value">2019-04-01</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.38, 2.4.37, 2.4.35, 2.4.34, 2.4.33, 2.4.30, 2.4.29, 2.4.28, 2.4.27, 2.4.26, 2.4.25, 2.4.23, 2.4.20, 2.4.18, 2.4.17, 2.4.16, 2.4.12, 2.4.10, 2.4.9, 2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1, 2.4.0</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2019-0220">low: <name name="CVE-2019-0220">Apache httpd URL normalization inconsistincy</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-0220">CVE-2019-0220</a>)</h3></dt>
-<dd><p>When the path component of a request URL contains multiple consecutive slashes ('/'), directives such as LocationMatch and RewriteRule must account for duplicates in regular expressions while other aspects of the servers processing will implicitly collapse them.</p>
-<p>Acknowledgements: The issue was discovered by Bernhard Lorenz &lt;bernhard.lorenz@alphastrike.io&gt; of Alpha Strike Labs GmbH.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2019-01-20</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2019-04-01</td></tr>
-<tr><td class="cve-header">Update 2.4.39 released</td><td class="cve-value">2019-04-01</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.38, 2.4.37, 2.4.35, 2.4.34, 2.4.33, 2.4.30, 2.4.29, 2.4.28, 2.4.27, 2.4.26, 2.4.25, 2.4.23, 2.4.20, 2.4.18, 2.4.17, 2.4.16, 2.4.12, 2.4.10, 2.4.9, 2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1, 2.4.0</td></tr>
-</table></dd>
-</dl>
-<h1 id="2.4.38">Fixed in Apache HTTP Server 2.4.38</h1><dl>
-<dt><h3 id="CVE-2018-17189">low: <name name="CVE-2018-17189">DoS for HTTP/2 connections via slow request bodies</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17189">CVE-2018-17189</a>)</h3></dt>
-<dd><p>By sending request bodies in a slow loris way to plain resources, the h2 stream for that request unnecessarily occupied a server thread cleaning up that incoming data. This affects only HTTP/2 connections. A possible mitigation is to not enable the h2 protocol.</p>
-<p>Acknowledgements: The issue was discovered by Gal Goldshtein of F5 Networks.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2018-10-16</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2019-01-22</td></tr>
-<tr><td class="cve-header">Update 2.4.38 released</td><td class="cve-value">2019-02-28</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.37, 2.4.35, 2.4.34, 2.4.33, 2.4.30, 2.4.29, 2.4.28, 2.4.27, 2.4.26, 2.4.25, 2.4.23, 2.4.20, 2.4.18, 2.4.17</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2018-17199">low: <name name="CVE-2018-17199">mod_session_cookie does not respect expiry time</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17199">CVE-2018-17199</a>)</h3></dt>
-<dd><p>In Apache HTTP Server 2.4 release 2.4.37 and prior, mod_session checks the session expiry time before decoding the session. This causes session expiry time to be ignored for mod_session_cookie sessions since the expiry time is loaded when the session is decoded.</p>
-<p>Acknowledgements: The issue was discovered by Diego Angulo from ImExHS.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2018-10-08</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2019-01-22</td></tr>
-<tr><td class="cve-header">Update 2.4.38 released</td><td class="cve-value">2019-02-28</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.37, 2.4.35, 2.4.34, 2.4.33, 2.4.30, 2.4.29, 2.4.28, 2.4.27, 2.4.26, 2.4.25, 2.4.23, 2.4.20, 2.4.18, 2.4.17, 2.4.16, 2.4.12, 2.4.10, 2.4.9, 2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1, 2.4.0</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2019-0190">important: <name name="CVE-2019-0190">mod_ssl 2.4.37 remote DoS when used with OpenSSL 1.1.1</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-0190">CVE-2019-0190</a>)</h3></dt>
-<dd><p>A bug exists in the way mod_ssl handled client renegotiations. A remote attacker could send a carefully crafted request that would cause mod_ssl to enter a loop leading to a denial of service. This bug can be only triggered with Apache HTTP Server version 2.4.37 when using OpenSSL version 1.1.1 or later, due to an interaction in changes to handling of renegotiation attempts.</p>
-<p>Acknowledgements: The issue was discovered through user bug reports.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2019-01-01</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2019-01-22</td></tr>
-<tr><td class="cve-header">Update 2.4.38 released</td><td class="cve-value">2019-02-28</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.37</td></tr>
-</table></dd>
-</dl>
-<h1 id="2.4.35">Fixed in Apache HTTP Server 2.4.35</h1><dl>
-<dt><h3 id="CVE-2018-11763">low: <name name="CVE-2018-11763">DoS for HTTP/2 connections by continuous SETTINGS</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11763">CVE-2018-11763</a>)</h3></dt>
-<dd><p>By sending continous SETTINGS frames of maximum size an ongoing HTTP/2 connection could be kept busy and would never time out. This can be abused for a DoS on the server. This only affect a server that has enabled the h2 protocol.</p>
-<p>Acknowledgements: The issue was discovered by Gal Goldshtein of F5 Networks.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2018-07-18</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2018-09-25</td></tr>
-<tr><td class="cve-header">Update 2.4.35 released</td><td class="cve-value">2018-09-29</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.34, 2.4.33, 2.4.30, 2.4.29, 2.4.28, 2.4.27, 2.4.26, 2.4.25, 2.4.23, 2.4.20, 2.4.18</td></tr>
-</table></dd>
-</dl>
-<h1 id="2.4.34">Fixed in Apache HTTP Server 2.4.34</h1><dl>
-<dt><h3 id="CVE-2018-1333">low: <name name="CVE-2018-1333">DoS for HTTP/2 connections by crafted requests</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1333">CVE-2018-1333</a>)</h3></dt>
-<dd><p>By specially crafting HTTP/2 requests, workers would be allocated 60 seconds longer than necessary, leading to worker exhaustion and a denial of service. This issue only affects servers that have configured and enabled HTTP/2 support, which is not the default</p>
-<p>Acknowledgements: The issue was discovered by Craig Young of Tripwire VERT.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2018-05-08</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2018-07-18</td></tr>
-<tr><td class="cve-header">Update 2.4.34 released</td><td class="cve-value">2018-07-15</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.33, 2.4.29, 2.4.28, 2.4.27, 2.4.26, 2.4.25, 2.4.23, 2.4.20, 2.4.18</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2018-8011">moderate: <name name="CVE-2018-8011">mod_md, DoS via Coredumps on specially crafted requests</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-8011">CVE-2018-8011</a>)</h3></dt>
-<dd><p>By specially crafting HTTP requests, the mod_md challenge handler would dereference a NULL pointer and cause the child process to segfault. This could be used to DoS the server.</p>
-<p>Acknowledgements: The issue was discovered by Daniel Caminada &lt;daniel.caminada@ergon.ch&gt;.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2018-06-29</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2018-07-18</td></tr>
-<tr><td class="cve-header">Update 2.4.34 released</td><td class="cve-value">2018-07-15</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.33</td></tr>
-</table></dd>
-</dl>
-<h1 id="2.4.33">Fixed in Apache HTTP Server 2.4.33</h1><dl>
-<dt><h3 id="CVE-2017-15710">low: <name name="CVE-2017-15710">Out of bound write in mod_authnz_ldap when using too small Accept-Language values</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15710">CVE-2017-15710</a>)</h3></dt>
-<dd><p>mod_authnz_ldap, if configured with AuthLDAPCharsetConfig, uses the Accept-Language header value to lookup the right charset encoding when verifying the user's credentials. If the header value is not present in the charset conversion table, a fallback mechanism is used to truncate it to a two characters value to allow a quick retry (for example, 'en-US' is truncated to 'en'). A header value of less than two characters forces an out of bound write of one NUL byte to a memory locati [...]
-<p>Acknowledgements: The Apache HTTP Server security team would like to thank Alex Nichols and Jakob Hirsch for reporting this issue.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2017-12-07</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2018-03-21</td></tr>
-<tr><td class="cve-header">Update 2.4.33 released</td><td class="cve-value">2018-03-21</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.29, 2.4.28, 2.4.27, 2.4.26, 2.4.25, 2.4.23, 2.4.20, 2.4.18, 2.4.17, 2.4.16, 2.4.12, 2.4.10, 2.4.9, 2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2017-15715">low: <name name="CVE-2017-15715">&lt;FilesMatch&gt; bypass with a trailing newline in the file name</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15715">CVE-2017-15715</a>)</h3></dt>
-<dd><p>The expression specified in &lt;FilesMatch&gt; could match '$' to a newline character in a malicious filename, rather than matching only the end of the filename. This could be exploited in environments where uploads of some files are are externally blocked, but only by matching the trailing portion of the filename.</p>
-<p>Acknowledgements: The issue was discovered by Elar Lang - security.elarlang.eu</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2017-11-24</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2018-03-21</td></tr>
-<tr><td class="cve-header">Update 2.4.33 released</td><td class="cve-value">2018-03-21</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.29, 2.4.28, 2.4.27, 2.4.26, 2.4.25, 2.4.23, 2.4.20, 2.4.18, 2.4.17, 2.4.16, 2.4.12, 2.4.10, 2.4.9, 2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2018-1283">moderate: <name name="CVE-2018-1283">Tampering of mod_session data for CGI applications</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1283">CVE-2018-1283</a>)</h3></dt>
-<dd><p>When mod_session is configured to forward its session data to CGI applications (SessionEnv on, not the default), a remote user may influence their content by using a "Session" header. This comes from the "HTTP_SESSION" variable name used by mod_session to forward its data to CGIs, since the prefix "HTTP_" is also used by the Apache HTTP Server to pass HTTP header fields, per CGI specifications. The severity is set to Moderate because "SessionEnv on" is not a default nor common con [...]
-<p>Acknowledgements: The issue was discovered internally by the Apache HTTP Server team.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2017-11-14</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2018-03-21</td></tr>
-<tr><td class="cve-header">Update 2.4.33 released</td><td class="cve-value">2018-03-21</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.29, 2.4.28, 2.4.27, 2.4.26, 2.4.25, 2.4.23, 2.4.20, 2.4.18, 2.4.17, 2.4.16, 2.4.12, 2.4.10, 2.4.9, 2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2018-1301">low: <name name="CVE-2018-1301">Possible out of bound access after failure in reading the HTTP request</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1301">CVE-2018-1301</a>)</h3></dt>
-<dd><p>A specially crafted request could have crashed the Apache HTTP Server prior to version 2.4.33, due to an out of bound access after a size limit is reached by reading the HTTP header. This vulnerability is considered very hard if not impossible to trigger in non-debug mode (both log and build level), so it is classified as low risk for common server usage.</p>
-<p>Acknowledgements: The issue was discovered by Robert Swiecki, bug found by honggfuzz.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2018-01-23</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2018-03-21</td></tr>
-<tr><td class="cve-header">Update 2.4.33 released</td><td class="cve-value">2018-03-21</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.29, 2.4.28, 2.4.27, 2.4.26, 2.4.25, 2.4.23, 2.4.20, 2.4.18, 2.4.17, 2.4.16, 2.4.12, 2.4.10, 2.4.9, 2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2018-1302">low: <name name="CVE-2018-1302">Possible write of after free on HTTP/2 stream shutdown</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1302">CVE-2018-1302</a>)</h3></dt>
-<dd><p>When an HTTP/2 stream was destroyed after being handled, the Apache HTTP Server prior to version 2.4.33 could have written a NULL pointer potentially to an already freed memory. The memory pools maintained by the server make this vulnerabilty hard to trigger in usual configurations, the reporter and the team could not reproduce it outside debug builds, so it is classified as low risk.</p>
-<p>Acknowledgements: The issue was discovered by Robert Swiecki, bug found by honggfuzz.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2018-01-23</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2018-03-21</td></tr>
-<tr><td class="cve-header">Update 2.4.33 released</td><td class="cve-value">2018-03-21</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.29, 2.4.28, 2.4.27, 2.4.26, 2.4.25, 2.4.23, 2.4.20, 2.4.18, 2.4.17</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2018-1303">low: <name name="CVE-2018-1303">Possible out of bound read in mod_cache_socache</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1303">CVE-2018-1303</a>)</h3></dt>
-<dd><p>A specially crafted HTTP request header could have crashed the Apache HTTP Server prior to version 2.4.33 due to an out of bound read while preparing data to be cached in shared memory. It could be used as a Denial of Service attack against users of mod_cache_socache.</p>
-<p>Acknowledgements: The issue was discovered by Robert Swiecki, bug found by honggfuzz.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2018-01-23</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2018-03-21</td></tr>
-<tr><td class="cve-header">Update 2.4.33 released</td><td class="cve-value">2018-03-21</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.29, 2.4.28, 2.4.27, 2.4.26, 2.4.25, 2.4.23, 2.4.20, 2.4.18, 2.4.17, 2.4.16, 2.4.12, 2.4.10, 2.4.9, 2.4.7, 2.4.6</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2018-1312">low: <name name="CVE-2018-1312">Weak Digest auth nonce generation in mod_auth_digest</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1312">CVE-2018-1312</a>)</h3></dt>
-<dd><p>When generating an HTTP Digest authentication challenge, the nonce sent to prevent reply attacks was not correctly generated using a pseudo-random seed. In a cluster of servers using a common Digest authentication configuration, HTTP requests could be replayed across servers by an attacker without detection.</p>
-<p>Acknowledgements: The issue was discovered by Nicolas Daniels.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2013-03-05</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2018-03-21</td></tr>
-<tr><td class="cve-header">Update 2.4.33 released</td><td class="cve-value">2018-03-21</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.29, 2.4.28, 2.4.27, 2.4.26, 2.4.25, 2.4.23, 2.4.20, 2.4.18, 2.4.17, 2.4.16, 2.4.12, 2.4.10, 2.4.9, 2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1</td></tr>
-</table></dd>
-</dl>
-<h1 id="2.4.28">Fixed in Apache HTTP Server 2.4.28</h1><dl>
-<dt><h3 id="CVE-2017-9798">low: <name name="CVE-2017-9798">Use-after-free when using &lt;Limit &gt; with an unrecognized method in .htaccess ("OptionsBleed")</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9798">CVE-2017-9798</a>)</h3></dt>
-<dd><p>When an unrecognized HTTP Method is given in an &lt;Limit {method}&gt; directive in an .htaccess file, and that .htaccess file is processed by the corresponding request, the global methods table is corrupted in the current worker process, resulting in erratic behaviour. This behavior may be avoided by listing all unusual HTTP Methods in a global httpd.conf RegisterHttpMethod directive in httpd release 2.4.25 and later. To permit other .htaccess directives while denying the &lt;Lim [...]
-<p>Acknowledgements: We would like to thank Hanno B&ouml;ck for reporting this issue.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2017-07-12</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2017-09-18</td></tr>
-<tr><td class="cve-header">Update 2.4.28 released</td><td class="cve-value">2017-10-05</td></tr>
-<tr><td class="cve-header">Update 2.2.35-never released</td><td class="cve-value">--</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.27, 2.4.26, 2.4.25, 2.4.23, 2.4.20, 2.4.18, 2.4.17, 2.4.16, 2.4.12, 2.4.10, 2.4.9, 2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1, 2.2.34, 2.2.32, 2.2.31, 2.2.29, 2.2.27, 2.2.26, 2.2.25, 2.2.24, 2.2.23, 2.2.22, 2.2.21, 2.2.20, 2.2.19, 2.2.18, 2.2.17, 2.2.16, 2.2.15, 2.2.14, 2.2.13, 2.2.12, 2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0</td></tr>
-</table></dd>
-</dl>
-<h1 id="2.4.27">Fixed in Apache HTTP Server 2.4.27</h1><dl>
-<dt><h3 id="CVE-2017-9788">important: <name name="CVE-2017-9788">Uninitialized memory reflection in mod_auth_digest</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9788">CVE-2017-9788</a>)</h3></dt>
-<dd><p>The value placeholder in [Proxy-]Authorization headers of type 'Digest' was not initialized or reset before or between successive key=value assignments. by mod_auth_digest. Providing an initial key with no '=' assignment could reflect the stale value of uninitialized pool memory used by the prior request, leading to leakage of potentially confidential information, and a segfault.</p>
-<p>Acknowledgements: We would like to thank Robert ?wi?cki for reporting this issue.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2017-06-28</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2017-07-11</td></tr>
-<tr><td class="cve-header">Update 2.4.27 released</td><td class="cve-value">2017-07-11</td></tr>
-<tr><td class="cve-header">Update 2.2.34 released</td><td class="cve-value">2017-07-11</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.26, 2.4.25, 2.4.23, 2.4.20, 2.4.18, 2.4.17, 2.4.16, 2.4.12, 2.4.10, 2.4.9, 2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1, 2.2.32, 2.2.31, 2.2.29, 2.2.27, 2.2.26, 2.2.25, 2.2.24, 2.2.23, 2.2.22, 2.2.21, 2.2.20, 2.2.19, 2.2.18, 2.2.17, 2.2.16, 2.2.15, 2.2.14, 2.2.13, 2.2.12, 2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2017-9789">important: <name name="CVE-2017-9789">Read after free in mod_http2</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9789">CVE-2017-9789</a>)</h3></dt>
-<dd><p>When under stress, closing many connections, the HTTP/2 handling code would sometimes access memory after it has been freed, resulting in potentially erratic behaviour.</p>
-<p>Acknowledgements: We would like to thank Robert ?wi?cki for reporting this issue.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2017-06-30</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2017-07-11</td></tr>
-<tr><td class="cve-header">Update 2.4.27 released</td><td class="cve-value">2017-07-11</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.26</td></tr>
-</table></dd>
-</dl>
-<h1 id="2.4.26">Fixed in Apache HTTP Server 2.4.26</h1><dl>
-<dt><h3 id="CVE-2017-3167">important: <name name="CVE-2017-3167">ap_get_basic_auth_pw() Authentication Bypass</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3167">CVE-2017-3167</a>)</h3></dt>
-<dd><p>Use of the ap_get_basic_auth_pw() by third-party modules outside of the authentication phase may lead to authentication requirements being bypassed. Third-party module writers SHOULD use ap_get_basic_auth_components(), available in 2.2.34 and 2.4.26, instead of ap_get_basic_auth_pw(). Modules which call the legacy ap_get_basic_auth_pw() during the authentication phase MUST either immediately authenticate the user after the call, or else stop the request immediately with an error r [...]
-<p>Acknowledgements: We would like to thank Emmanuel Dreyfus for reporting this issue.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2017-02-06</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2017-06-19</td></tr>
-<tr><td class="cve-header">Update 2.4.26 released</td><td class="cve-value">2017-06-19</td></tr>
-<tr><td class="cve-header">Update 2.2.34 released</td><td class="cve-value">2017-07-11</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.25, 2.4.23, 2.4.20, 2.4.18, 2.4.17, 2.4.16, 2.4.12, 2.4.10, 2.4.9, 2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1, 2.2.32, 2.2.31, 2.2.29, 2.2.27, 2.2.26, 2.2.25, 2.2.24, 2.2.23, 2.2.22, 2.2.21, 2.2.20, 2.2.19, 2.2.18, 2.2.17, 2.2.16, 2.2.15, 2.2.14, 2.2.13, 2.2.12, 2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2017-3169">important: <name name="CVE-2017-3169">mod_ssl Null Pointer Dereference</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3169">CVE-2017-3169</a>)</h3></dt>
-<dd><p>mod_ssl may dereference a NULL pointer when third-party modules call ap_hook_process_connection() during an HTTP request to an HTTPS port.</p>
-<p>Acknowledgements: We would like to thank Vasileios Panopoulos and AdNovum Informatik AG for reporting this issue.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2016-12-05</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2017-06-19</td></tr>
-<tr><td class="cve-header">Update 2.4.26 released</td><td class="cve-value">2017-06-19</td></tr>
-<tr><td class="cve-header">Update 2.2.34 released</td><td class="cve-value">2017-07-11</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.25, 2.4.23, 2.4.20, 2.4.18, 2.4.17, 2.4.16, 2.4.12, 2.4.10, 2.4.9, 2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1, 2.2.32, 2.2.31, 2.2.29, 2.2.27, 2.2.26, 2.2.25, 2.2.24, 2.2.23, 2.2.22, 2.2.21, 2.2.20, 2.2.19, 2.2.18, 2.2.17, 2.2.16, 2.2.15, 2.2.14, 2.2.13, 2.2.12, 2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2017-7659">important: <name name="CVE-2017-7659">mod_http2 Null Pointer Dereference</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7659">CVE-2017-7659</a>)</h3></dt>
-<dd><p>A maliciously constructed HTTP/2 request could cause mod_http2 to dereference a NULL pointer and crash the server process.</p>
-<p>Acknowledgements: We would like to thank Robert ?wi?cki for reporting this issue.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2016-11-18</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2017-06-19</td></tr>
-<tr><td class="cve-header">Update 2.4.26 released</td><td class="cve-value">2017-06-19</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.25</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2017-7668">important: <name name="CVE-2017-7668">ap_find_token() Buffer Overread</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7668">CVE-2017-7668</a>)</h3></dt>
-<dd><p>The HTTP strict parsing changes added in 2.2.32 and 2.4.24 introduced a bug in token list parsing, which allows ap_find_token() to search past the end of its input string. By maliciously crafting a sequence of request headers, an attacker may be able to cause a segmentation fault, or to force ap_find_token() to return an incorrect value.</p>
-<p>Acknowledgements: We would like to thank Javier Jim&eacute;nez (javijmor@gmail.com) for reporting this issue.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2017-05-06</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2017-06-19</td></tr>
-<tr><td class="cve-header">Update 2.4.26 released</td><td class="cve-value">2017-06-19</td></tr>
-<tr><td class="cve-header">Update 2.2.34 released</td><td class="cve-value">2017-07-11</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.25, 2.2.32</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2017-7679">important: <name name="CVE-2017-7679">mod_mime Buffer Overread</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7679">CVE-2017-7679</a>)</h3></dt>
-<dd><p>mod_mime can read one byte past the end of a buffer when sending a malicious Content-Type response header.</p>
-<p>Acknowledgements: We would like to thank ChenQin and Hanno B&ouml;ck for reporting this issue.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2015-11-15</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2017-06-19</td></tr>
-<tr><td class="cve-header">Update 2.4.26 released</td><td class="cve-value">2017-06-19</td></tr>
-<tr><td class="cve-header">Update 2.2.34 released</td><td class="cve-value">2017-07-11</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.25, 2.4.23, 2.4.20, 2.4.18, 2.4.17, 2.4.16, 2.4.12, 2.4.10, 2.4.9, 2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1, 2.2.32, 2.2.31, 2.2.29, 2.2.27, 2.2.26, 2.2.25, 2.2.24, 2.2.23, 2.2.22, 2.2.21, 2.2.20, 2.2.19, 2.2.18, 2.2.17, 2.2.16, 2.2.15, 2.2.14, 2.2.13, 2.2.12, 2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0</td></tr>
-</table></dd>
-</dl>
-<h1 id="2.4.25">Fixed in Apache HTTP Server 2.4.25</h1><dl>
-<dt><h3 id="CVE-2016-0736">low: <name name="CVE-2016-0736">Padding Oracle in Apache mod_session_crypto</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0736">CVE-2016-0736</a>)</h3></dt>
-<dd><p>Prior to Apache HTTP release 2.4.25, mod_sessioncrypto was encrypting its data/cookie using the configured ciphers with possibly either CBC or ECB modes of operation (AES256-CBC by default), hence no selectable or builtin authenticated encryption. This made it vulnerable to padding oracle attacks, particularly with CBC. An authentication tag (SipHash MAC) is now added to prevent such attacks.</p>
-<p>Acknowledgements: We would like to thank individuals at the RedTeam Pentesting GmbH for reporting this issue.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2016-01-20</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2016-12-20</td></tr>
-<tr><td class="cve-header">Update 2.4.25 released</td><td class="cve-value">2016-12-20</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.23, 2.4.20, 2.4.18, 2.4.17, 2.4.16, 2.4.12, 2.4.10, 2.4.9, 2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2016-2161">low: <name name="CVE-2016-2161">DoS vulnerability in mod_auth_digest</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2161">CVE-2016-2161</a>)</h3></dt>
-<dd><p>Malicious input to mod_auth_digest will cause the server to crash, and each instance continues to crash even for subsequently valid requests.</p>
-<p>Acknowledgements: We would like to thank Maksim Malyutin for reporting this issue.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2016-07-11</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2016-12-20</td></tr>
-<tr><td class="cve-header">Update 2.4.25 released</td><td class="cve-value">2016-12-20</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.23, 2.4.20, 2.4.18, 2.4.17, 2.4.16, 2.4.12, 2.4.10, 2.4.9, 2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2016-4975">moderate: <name name="CVE-2016-4975">mod_userdir CRLF injection</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4975">CVE-2016-4975</a>)</h3></dt>
-<dd><p>Possible CRLF injection allowing HTTP response splitting attacks for sites which use mod_userdir. This issue was mitigated by changes made in 2.4.25 and 2.2.32 which prohibit CR or LF injection into the "Location" or other outbound header key or value.</p>
-<p>Acknowledgements: The issue was discovered by Sergey Bobrov</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2016-07-24</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2018-08-14</td></tr>
-<tr><td class="cve-header">Update 2.4.25 released</td><td class="cve-value">2016-12-20</td></tr>
-<tr><td class="cve-header">Update 2.2.32 released</td><td class="cve-value">2017-01-13</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.23, 2.4.20, 2.4.18, 2.4.17, 2.4.16, 2.4.12, 2.4.10, 2.4.9, 2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1, 2.2.31, 2.2.29, 2.2.27, 2.2.26, 2.2.25, 2.2.24, 2.2.23, 2.2.22, 2.2.21, 2.2.20, 2.2.19, 2.2.18, 2.2.17, 2.2.16, 2.2.15, 2.2.14, 2.2.13, 2.2.12, 2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2016-5387">n/a: <name name="CVE-2016-5387">HTTP_PROXY environment variable "httpoxy" mitigation</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5387">CVE-2016-5387</a>)</h3></dt>
-<dd><p>HTTP_PROXY is a well-defined environment variable in a CGI process, which collided with a number of libraries which failed to avoid colliding with this CGI namespace. A mitigation is provided for the httpd CGI environment to avoid populating the "HTTP_PROXY" variable from a "Proxy:" header, which has never been registered by IANA. This workaround and patch are documented in the ASF Advisory at asf-httpoxy-response.txt and incorporated in the 2.4.25 and 2.2.32 releases. Note: This [...]
-<p>Acknowledgements: We would like to thank Dominic Scheirlinck and Scott Geary of Vend for reporting and proposing a fix for this issue.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2016-07-02</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2016-07-18</td></tr>
-<tr><td class="cve-header">Update 2.4.25 released</td><td class="cve-value">2016-12-20</td></tr>
-<tr><td class="cve-header">Update 2.2.32 released</td><td class="cve-value">2016-07-18</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.23, 2.4.20, 2.4.18, 2.4.17, 2.4.16, 2.4.12, 2.4.10, 2.4.9, 2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1, 2.2.31, 2.2.29, 2.2.27, 2.2.26, 2.2.25, 2.2.24, 2.2.23, 2.2.22, 2.2.21, 2.2.20, 2.2.19, 2.2.18, 2.2.17, 2.2.16, 2.2.15, 2.2.14, 2.2.13, 2.2.12, 2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2016-8740">low: <name name="CVE-2016-8740">HTTP/2 CONTINUATION denial of service</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8740">CVE-2016-8740</a>)</h3></dt>
-<dd><p>The HTTP/2 protocol implementation (mod_http2) had an incomplete handling of the LimitRequestFields directive. This allowed an attacker to inject unlimited request headers into the server, leading to eventual memory exhaustion.</p>
-<p>Acknowledgements: We would like to thank Naveen Tiwari and CDF/SEFCOM at Arizona State University to reporting this issue.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2016-11-22</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2016-12-04</td></tr>
-<tr><td class="cve-header">Update 2.4.25 released</td><td class="cve-value">2016-12-20</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.23, 2.4.20, 2.4.18, 2.4.17</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2016-8743">important: <name name="CVE-2016-8743">Apache HTTP Request Parsing Whitespace Defects</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8743">CVE-2016-8743</a>)</h3></dt>
-<dd><p>Apache HTTP Server, prior to release 2.4.25 (and 2.2.32), accepted a broad pattern of unusual whitespace patterns from the user-agent, including bare CR, FF, VTAB in parsing the request line and request header lines, as well as HTAB in parsing the request line. Any bare CR present in request lines was treated as whitespace and remained in the request field member "the_request", while a bare CR in the request header field name would be honored as whitespace, and a bare CR in the re [...]
-<p>Acknowledgements: We would like to thank David Dennerline at IBM Security's X-Force Researchers as well as R&eacute;gis Leroy for each reporting this issue.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2016-02-10</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2016-12-20</td></tr>
-<tr><td class="cve-header">Update 2.4.25 released</td><td class="cve-value">2016-12-20</td></tr>
-<tr><td class="cve-header">Update 2.2.32 released</td><td class="cve-value">2017-01-13</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.23, 2.4.20, 2.4.18, 2.4.17, 2.4.16, 2.4.12, 2.4.10, 2.4.9, 2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1, 2.2.31, 2.2.29, 2.2.27, 2.2.26, 2.2.25, 2.2.24, 2.2.23, 2.2.22, 2.2.21, 2.2.20, 2.2.19, 2.2.18, 2.2.17, 2.2.16, 2.2.15, 2.2.14, 2.2.13, 2.2.12, 2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2020-11985">low: <name name="CVE-2020-11985">IP address spoofing when proxying using mod_remoteip and mod_rewrite</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11985">CVE-2020-11985</a>)</h3></dt>
-<dd><p>For configurations using proxying with mod_remoteip and certain mod_rewrite rules, an attacker could spoof their IP address for logging and PHP scripts. Note this issue was fixed in Apache HTTP Server 2.4.24 but was retrospectively allocated a low severity CVE in 2020.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2016-10-13</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2020-08-07</td></tr>
-<tr><td class="cve-header">Update 2.4.25 released</td><td class="cve-value">2020-08-07</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.23, 2.4.20, 2.4.18, 2.4.17, 2.4.16, 2.4.12, 2.4.10, 2.4.9, 2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1</td></tr>
-</table></dd>
-</dl>
-<h1 id="2.4.23">Fixed in Apache HTTP Server 2.4.23</h1><dl>
-<dt><h3 id="CVE-2016-4979">important: <name name="CVE-2016-4979">TLS/SSL X.509 client certificate auth bypass with HTTP/2</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4979">CVE-2016-4979</a>)</h3></dt>
-<dd><p>For configurations enabling support for HTTP/2, SSL client certificate validation was not enforced if configured, allowing clients unauthorized access to protected resources over HTTP/2. This issue affected releases 2.4.18 and 2.4.20 only.</p>
-<p>Acknowledgements: This issue was reported by Erki Aring.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2016-06-30</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2016-07-05</td></tr>
-<tr><td class="cve-header">Update 2.4.23 released</td><td class="cve-value">2016-07-05</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.20, 2.4.18</td></tr>
-</table></dd>
-</dl>
-<h1 id="2.4.20">Fixed in Apache HTTP Server 2.4.20</h1><dl>
-<dt><h3 id="CVE-2016-1546">low: <name name="CVE-2016-1546">mod_http2: denial of service by thread starvation</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1546">CVE-2016-1546</a>)</h3></dt>
-<dd><p>By manipulating the flow control windows on streams, a client was able to block server threads for long times, causing starvation of worker threads. Connections could still be opened, but no streams where processed for these. This issue affected HTTP/2 support in 2.4.17 and 2.4.18.</p>
-<p>Acknowledgements: This issue was reported by Noam Mazor.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2016-02-02</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2016-04-11</td></tr>
-<tr><td class="cve-header">Update 2.4.20 released</td><td class="cve-value">2016-04-11</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.18, 2.4.17</td></tr>
-</table></dd>
-</dl>
-<h1 id="2.4.16">Fixed in Apache HTTP Server 2.4.16</h1><dl>
-<dt><h3 id="CVE-2015-0228">low: <name name="CVE-2015-0228">mod_lua: Crash in websockets PING handling</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0228">CVE-2015-0228</a>)</h3></dt>
-<dd><p>A stack recursion crash in the mod_lua module was found. A Lua script executing the r:wsupgrade() function could crash the process if a malicious client sent a carefully crafted PING request. This issue affected releases 2.4.7 through 2.4.12 inclusive.</p>
-<p>Acknowledgements: This issue was reported by Guido Vranken.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2015-01-28</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2015-02-04</td></tr>
-<tr><td class="cve-header">Update 2.4.16 released</td><td class="cve-value">2015-07-15</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.12, 2.4.10, 2.4.9, 2.4.7</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2015-0253">low: <name name="CVE-2015-0253">Crash in ErrorDocument 400 handling</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0253">CVE-2015-0253</a>)</h3></dt>
-<dd><p>A crash in ErrorDocument handling was found. If ErrorDocument 400 was configured pointing to a local URL-path with the INCLUDES filter active, a NULL dereference would occur when handling the error, causing the child process to crash. This issue affected the 2.4.12 release only.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2015-02-03</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2015-03-05</td></tr>
-<tr><td class="cve-header">Update 2.4.16 released</td><td class="cve-value">2015-07-15</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.12</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2015-3183">low: <name name="CVE-2015-3183">HTTP request smuggling attack against chunked request parser</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3183">CVE-2015-3183</a>)</h3></dt>
-<dd><p>An HTTP request smuggling attack was possible due to a bug in parsing of chunked requests. A malicious client could force the server to misinterpret the request length, allowing cache poisoning or credential hijacking if an intermediary proxy is in use.</p>
-<p>Acknowledgements: This issue was reported by R&eacute;gis Leroy.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2015-04-04</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2015-06-09</td></tr>
-<tr><td class="cve-header">Update 2.4.16 released</td><td class="cve-value">2015-07-15</td></tr>
-<tr><td class="cve-header">Update 2.2.31 released</td><td class="cve-value">2015-07-16</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.12, 2.4.10, 2.4.9, 2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1, 2.2.29, 2.2.27, 2.2.26, 2.2.25, 2.2.24, 2.2.23, 2.2.22, 2.2.21, 2.2.20, 2.2.19, 2.2.18, 2.2.17, 2.2.16, 2.2.15, 2.2.14, 2.2.13, 2.2.12, 2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2015-3185">low: <name name="CVE-2015-3185">ap_some_auth_required API unusable</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3185">CVE-2015-3185</a>)</h3></dt>
-<dd><p>A design error in the "ap_some_auth_required" function renders the API unusuable in httpd 2.4.x. In particular the API is documented to answering if the request required authentication but only answers if there are Require lines in the applicable configuration. Since 2.4.x Require lines are used for authorization as well and can appear in configurations even when no authentication is required and the request is entirely unrestricted. This could lead to modules using this API to al [...]
-<p>Acknowledgements: This issue was reported by Ben Reser.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2013-08-05</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2015-06-09</td></tr>
-<tr><td class="cve-header">Update 2.4.16 released</td><td class="cve-value">2015-07-15</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.12, 2.4.10, 2.4.9, 2.4.7, 2.4.6, 2.4.5, 2.4.4, 2.4.3, 2.4.2, 2.4.1, 2.4.0</td></tr>
-</table></dd>
-</dl>
-<h1 id="2.4.12">Fixed in Apache HTTP Server 2.4.12</h1><dl>
-<dt><h3 id="CVE-2013-5704">low: <name name="CVE-2013-5704">HTTP Trailers processing bypass</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5704">CVE-2013-5704</a>)</h3></dt>
-<dd><p>HTTP trailers could be used to replace HTTP headers late during request processing, potentially undoing or otherwise confusing modules that examined or modified request headers earlier. This fix adds the "MergeTrailers" directive to restore legacy behavior.</p>
-<p>Acknowledgements: This issue was reported by Martin Holst Swende.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2013-09-06</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2013-10-19</td></tr>
-<tr><td class="cve-header">Update 2.4.12 released</td><td class="cve-value">2015-01-30</td></tr>
-<tr><td class="cve-header">Update 2.2.29 released</td><td class="cve-value">2014-09-03</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.10, 2.4.9, 2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1, 2.2.27, 2.2.26, 2.2.25, 2.2.24, 2.2.23, 2.2.22, 2.2.21, 2.2.20, 2.2.19, 2.2.18, 2.2.17, 2.2.16, 2.2.15, 2.2.14, 2.2.13, 2.2.12, 2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2014-3581">low: <name name="CVE-2014-3581">mod_cache crash with empty Content-Type header</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3581">CVE-2014-3581</a>)</h3></dt>
-<dd><p>A NULL pointer deference was found in mod_cache. A malicious HTTP server could cause a crash in a caching forward proxy configuration. This crash would only be a denial of service if using a threaded MPM.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2014-09-08</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2014-09-08</td></tr>
-<tr><td class="cve-header">Update 2.4.12 released</td><td class="cve-value">2015-01-30</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.10, 2.4.9, 2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2014-3583">low: <name name="CVE-2014-3583">mod_proxy_fcgi out-of-bounds memory read</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3583">CVE-2014-3583</a>)</h3></dt>
-<dd><p>An out-of-bounds memory read was found in mod_proxy_fcgi. A malicious FastCGI server could send a carefully crafted response which could lead to a crash when reading past the end of a heap memory or stack buffer. This issue affects version 2.4.10 only.</p>
-<p>Acknowledgements: This issue was reported by Teguh P. Alko.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2014-09-17</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2014-11-12</td></tr>
-<tr><td class="cve-header">Update 2.4.12 released</td><td class="cve-value">2015-01-30</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.10</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2014-8109">low: <name name="CVE-2014-8109">mod_lua multiple "Require" directive handling is broken</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8109">CVE-2014-8109</a>)</h3></dt>
-<dd><p>Fix handling of the Require line in mod_lau when a LuaAuthzProvider is used in multiple Require directives with different arguments. This could lead to different authentication rules than expected.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2014-11-09</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2014-11-09</td></tr>
-<tr><td class="cve-header">Update 2.4.12 released</td><td class="cve-value">2015-01-30</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.10, 2.4.9, 2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1</td></tr>
-</table></dd>
-</dl>
-<h1 id="2.4.10">Fixed in Apache HTTP Server 2.4.10</h1><dl>
-<dt><h3 id="CVE-2014-0117">moderate: <name name="CVE-2014-0117">mod_proxy denial of service</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0117">CVE-2014-0117</a>)</h3></dt>
-<dd><p>A flaw was found in mod_proxy in httpd versions 2.4.6 to 2.4.9. A remote attacker could send a carefully crafted request to a server configured as a reverse proxy, and cause the child process to crash. This could lead to a denial of service against a threaded MPM.</p>
-<p>Acknowledgements: This issue was reported by Marek Kroemeke, AKAT-1 and 22733db72ab3ed94b5f8a1ffcde850251fe6f466 via HP ZDI</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2014-04-07</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2014-07-15</td></tr>
-<tr><td class="cve-header">Update 2.4.10 released</td><td class="cve-value">2014-07-15</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.9, 2.4.7, 2.4.6</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2014-0118">moderate: <name name="CVE-2014-0118">mod_deflate denial of service</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0118">CVE-2014-0118</a>)</h3></dt>
-<dd><p>A resource consumption flaw was found in mod_deflate. If request body decompression was configured (using the "DEFLATE" input filter), a remote attacker could cause the server to consume significant memory and/or CPU resources. The use of request body decompression is not a common configuration.</p>
-<p>Acknowledgements: This issue was reported by Giancarlo Pellegrino and Davide Balzarotti</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2014-02-19</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2014-07-14</td></tr>
-<tr><td class="cve-header">Update 2.4.10 released</td><td class="cve-value">2014-07-15</td></tr>
-<tr><td class="cve-header">Update 2.2.29 released</td><td class="cve-value">2014-09-03</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.9, 2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1, 2.2.27, 2.2.26, 2.2.25, 2.2.24, 2.2.23, 2.2.22, 2.2.21, 2.2.20, 2.2.19, 2.2.18, 2.2.17, 2.2.16, 2.2.15, 2.2.14, 2.2.13, 2.2.12, 2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2014-0226">moderate: <name name="CVE-2014-0226">mod_status buffer overflow</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0226">CVE-2014-0226</a>)</h3></dt>
-<dd><p>A race condition was found in mod_status. An attacker able to access a public server status page on a server using a threaded MPM could send a carefully crafted request which could lead to a heap buffer overflow. Note that it is not a default or recommended configuration to have a public accessible server status page.</p>
-<p>Acknowledgements: This issue was reported by Marek Kroemeke, AKAT-1 and 22733db72ab3ed94b5f8a1ffcde850251fe6f466 via HP ZDI</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2014-05-30</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2014-07-14</td></tr>
-<tr><td class="cve-header">Update 2.4.10 released</td><td class="cve-value">2014-07-15</td></tr>
-<tr><td class="cve-header">Update 2.2.29 released</td><td class="cve-value">2014-09-03</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.9, 2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1, 2.2.27, 2.2.26, 2.2.25, 2.2.24, 2.2.23, 2.2.22, 2.2.21, 2.2.20, 2.2.19, 2.2.18, 2.2.17, 2.2.16, 2.2.15, 2.2.14, 2.2.13, 2.2.12, 2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2014-0231">important: <name name="CVE-2014-0231">mod_cgid denial of service</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0231">CVE-2014-0231</a>)</h3></dt>
-<dd><p>A flaw was found in mod_cgid. If a server using mod_cgid hosted CGI scripts which did not consume standard input, a remote attacker could cause child processes to hang indefinitely, leading to denial of service.</p>
-<p>Acknowledgements: This issue was reported by Rainer Jung of the ASF</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2014-06-16</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2014-07-14</td></tr>
-<tr><td class="cve-header">Update 2.4.10 released</td><td class="cve-value">2014-07-15</td></tr>
-<tr><td class="cve-header">Update 2.2.29 released</td><td class="cve-value">2014-09-03</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.9, 2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1, 2.2.27, 2.2.26, 2.2.25, 2.2.24, 2.2.23, 2.2.22, 2.2.21, 2.2.20, 2.2.19, 2.2.18, 2.2.17, 2.2.16, 2.2.15, 2.2.14, 2.2.13, 2.2.12, 2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2014-3523">important: <name name="CVE-2014-3523">WinNT MPM denial of service</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3523">CVE-2014-3523</a>)</h3></dt>
-<dd><p>A flaw was found in the WinNT MPM in httpd versions 2.4.1 to 2.4.9, when using the default AcceptFilter for that platform. A remote attacker could send carefully crafted requests that would leak memory and eventually lead to a denial of service against the server.</p>
-<p>Acknowledgements: This issue was reported by Jeff Trawick of the ASF</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2014-07-01</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2014-07-15</td></tr>
-<tr><td class="cve-header">Update 2.4.10 released</td><td class="cve-value">2014-07-15</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.9, 2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1</td></tr>
-</table></dd>
-</dl>
-<h1 id="2.4.9">Fixed in Apache HTTP Server 2.4.9</h1><dl>
-<dt><h3 id="CVE-2013-6438">moderate: <name name="CVE-2013-6438">mod_dav crash</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6438">CVE-2013-6438</a>)</h3></dt>
-<dd><p>XML parsing code in mod_dav incorrectly calculates the end of the string when removing leading spaces and places a NUL character outside the buffer, causing random crashes. This XML parsing code is only used with DAV provider modules that support DeltaV, of which the only publicly released provider is mod_dav_svn.</p>
-<p>Acknowledgements: This issue was reported by Ning Zhang &amp; Amin Tora of Neustar</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2013-12-10</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2014-03-17</td></tr>
-<tr><td class="cve-header">Update 2.4.9 released</td><td class="cve-value">2014-03-17</td></tr>
-<tr><td class="cve-header">Update 2.2.27 released</td><td class="cve-value">2014-03-26</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1, 2.2.26, 2.2.25, 2.2.24, 2.2.23, 2.2.22, 2.2.21, 2.2.20, 2.2.19, 2.2.18, 2.2.17, 2.2.16, 2.2.15, 2.2.14, 2.2.13, 2.2.12, 2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2014-0098">low: <name name="CVE-2014-0098">mod_log_config crash</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0098">CVE-2014-0098</a>)</h3></dt>
-<dd><p>A flaw was found in mod_log_config. A remote attacker could send a specific truncated cookie causing a crash. This crash would only be a denial of service if using a threaded MPM.</p>
-<p>Acknowledgements: This issue was reported by Rainer M Canavan</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2014-02-25</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2014-03-17</td></tr>
-<tr><td class="cve-header">Update 2.4.9 released</td><td class="cve-value">2014-03-17</td></tr>
-<tr><td class="cve-header">Update 2.2.27 released</td><td class="cve-value">2014-03-26</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1, 2.2.26, 2.2.25, 2.2.24, 2.2.23, 2.2.22, 2.2.21, 2.2.20, 2.2.19, 2.2.18, 2.2.17, 2.2.16, 2.2.15, 2.2.14, 2.2.13, 2.2.12, 2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0</td></tr>
-</table></dd>
-</dl>
-<h1 id="2.4.7">Fixed in Apache HTTP Server 2.4.7</h1><dl>
-<dt><h3 id="CVE-2013-4352">low: <name name="CVE-2013-4352">mod_cache crash</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4352">CVE-2013-4352</a>)</h3></dt>
-<dd><p>A NULL pointer dereference was found in mod_cache. A malicious HTTP server could cause a crash in a caching forward proxy configuration. (Note that this vulnerability was fixed in the 2.4.7 release, but the security impact was not disclosed at the time of the release.)</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2013-09-14</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2014-07-14</td></tr>
-<tr><td class="cve-header">Update 2.4.7 released</td><td class="cve-value">2013-11-26</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.6</td></tr>
-</table></dd>
-</dl>
-<h1 id="2.4.6">Fixed in Apache HTTP Server 2.4.6</h1><dl>
-<dt><h3 id="CVE-2013-1896">moderate: <name name="CVE-2013-1896">mod_dav crash</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1896">CVE-2013-1896</a>)</h3></dt>
-<dd><p>Sending a MERGE request against a URI handled by mod_dav_svn with the source href (sent as part of the request body as XML) pointing to a URI that is not configured for DAV will trigger a segfault.</p>
-<p>Acknowledgements: This issue was reported by Ben Reser</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2013-03-07</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2013-05-23</td></tr>
-<tr><td class="cve-header">Update 2.4.6 released</td><td class="cve-value">2013-07-22</td></tr>
-<tr><td class="cve-header">Update 2.2.25 released</td><td class="cve-value">2013-07-22</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.4, 2.4.3, 2.4.2, 2.4.1, 2.2.23, 2.2.22, 2.2.21, 2.2.20, 2.2.19, 2.2.18, 2.2.17, 2.2.16, 2.2.15, 2.2.14, 2.2.13, 2.2.12, 2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2013-2249">moderate: <name name="CVE-2013-2249">mod_session_dbd session fixation flaw</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2249">CVE-2013-2249</a>)</h3></dt>
-<dd><p>A flaw in mod_session_dbd caused it to proceed with save operations for a session without considering the dirty flag and the requirement for a new session ID.</p>
-<p>Acknowledgements: This issue was reported by Takashi Sato</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2013-05-29</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2013-07-22</td></tr>
-<tr><td class="cve-header">Update 2.4.6 released</td><td class="cve-value">2013-07-22</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.4, 2.4.3, 2.4.2, 2.4.1</td></tr>
-</table></dd>
-</dl>
-<h1 id="2.4.4">Fixed in Apache HTTP Server 2.4.4</h1><dl>
-<dt><h3 id="CVE-2012-3499">low: <name name="CVE-2012-3499">XSS due to unescaped hostnames</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3499">CVE-2012-3499</a>)</h3></dt>
-<dd><p>Various XSS flaws due to unescaped hostnames and URIs HTML output in mod_info, mod_status, mod_imagemap, mod_ldap, and mod_proxy_ftp.</p>
-<p>Acknowledgements: This issue was reported by Niels Heinen of Google</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2012-07-11</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2013-02-18</td></tr>
-<tr><td class="cve-header">Update 2.4.4 released</td><td class="cve-value">2013-02-25</td></tr>
-<tr><td class="cve-header">Update 2.2.24 released</td><td class="cve-value">2013-02-25</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.3, 2.4.2, 2.4.1, 2.2.23, 2.2.22, 2.2.21, 2.2.20, 2.2.19, 2.2.18, 2.2.17, 2.2.16, 2.2.15, 2.2.14, 2.2.13, 2.2.12, 2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2012-4558">moderate: <name name="CVE-2012-4558">XSS in mod_proxy_balancer</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4558">CVE-2012-4558</a>)</h3></dt>
-<dd><p>A XSS flaw affected the mod_proxy_balancer manager interface.</p>
-<p>Acknowledgements: This issue was reported by Niels Heinen of Google</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2012-10-07</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2013-02-18</td></tr>
-<tr><td class="cve-header">Update 2.4.4 released</td><td class="cve-value">2013-02-25</td></tr>
-<tr><td class="cve-header">Update 2.2.24 released</td><td class="cve-value">2013-02-25</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.3, 2.4.2, 2.4.1, 2.2.23, 2.2.22, 2.2.21, 2.2.20, 2.2.19, 2.2.18, 2.2.17, 2.2.16, 2.2.15, 2.2.14, 2.2.13, 2.2.12, 2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0</td></tr>
-</table></dd>
-</dl>
-<h1 id="2.4.3">Fixed in Apache HTTP Server 2.4.3</h1><dl>
-<dt><h3 id="CVE-2012-2687">low: <name name="CVE-2012-2687">XSS in mod_negotiation when untrusted uploads are supported</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2687">CVE-2012-2687</a>)</h3></dt>
-<dd><p>Possible XSS for sites which use mod_negotiation and allow untrusted uploads to locations which have MultiViews enabled. Note: This issue is also known as CVE-2008-0455.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2012-05-31</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2012-06-13</td></tr>
-<tr><td class="cve-header">Update 2.2.23 released</td><td class="cve-value">2012-09-13</td></tr>
-<tr><td class="cve-header">Update 2.4.3 released</td><td class="cve-value">2012-08-21</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.2, 2.4.1, 2.2.22, 2.2.21, 2.2.20, 2.2.19, 2.2.18, 2.2.17, 2.2.16, 2.2.15, 2.2.14, 2.2.13, 2.2.12, 2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0</td></tr>
-</table></dd>
-<dt><h3 id="CVE-2012-3502">important: <name name="CVE-2012-3502">Response mixup when using mod_proxy_ajp or mod_proxy_http</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3502">CVE-2012-3502</a>)</h3></dt>
-<dd><p>The modules mod_proxy_ajp and mod_proxy_http did not always close the connection to the back end server when necessary as part of error handling. This could lead to an information disclosure due to a response mixup between users.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2012-08-16</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2012-08-16</td></tr>
-<tr><td class="cve-header">Update 2.4.3 released</td><td class="cve-value">2012-08-21</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.2, 2.4.1</td></tr>
-</table></dd>
-</dl>
-<h1 id="2.4.2">Fixed in Apache HTTP Server 2.4.2</h1><dl>
-<dt><h3 id="CVE-2012-0883">low: <name name="CVE-2012-0883">insecure LD_LIBRARY_PATH handling</name>
-(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0883">CVE-2012-0883</a>)</h3></dt>
-<dd><p>Insecure handling of LD_LIBRARY_PATH was found that could lead to the current working directory to be searched for DSOs. This could allow a local user to execute code as root if an administrator runs apachectl from an untrusted directory.</p>
-<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2012-02-14</td></tr>
-<tr><td class="cve-header">Issue public</td><td class="cve-value">2012-03-02</td></tr>
-<tr><td class="cve-header">Update 2.4.2 released</td><td class="cve-value">2012-04-17</td></tr>
-<tr><td class="cve-header">Update 2.2.23 released</td><td class="cve-value">2012-09-13</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.1, 2.2.22, 2.2.21, 2.2.20, 2.2.19, 2.2.18, 2.2.17, 2.2.16, 2.2.15, 2.2.14, 2.2.13, 2.2.12, 2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0</td></tr>
-</table></dd>
-</dl>
-
- <!-- FOOTER -->
- <div id="footer">
- <p>Copyright &copy; 1997-2021 The Apache Software Foundation.<br />
- Apache HTTP Server, Apache, and the Apache feather logo are trademarks of The Apache Software Foundation.</p>
- </div>
- </div>
- </body>
-</html>
\ No newline at end of file
[httpd-site] branch asf-site updated: Automatic Site Publish by Buildbot [ In reply to ]
This is an automated email from the ASF dual-hosted git repository.

git-site-role pushed a commit to branch asf-site
in repository https://gitbox.apache.org/repos/asf/httpd-site.git


The following commit(s) were added to refs/heads/asf-site by this push:
new dea0dde Automatic Site Publish by Buildbot
dea0dde is described below

commit dea0ddedaecd60ea83c64b6993a5e360fcf9c8e5
Author: buildbot <users@infra.apache.org>
AuthorDate: Thu Sep 16 12:45:49 2021 +0000

Automatic Site Publish by Buildbot
---
output/security/json/CVE-2021-33193.json | 101 ----
output/security/json/CVE-2021-36160.json | 97 ----
output/security/vulnerabilities-httpd.json | 198 -------
output/security/vulnerabilities_24.html | 865 +++++++++++++++++++++++++++++
4 files changed, 865 insertions(+), 396 deletions(-)

diff --git a/output/security/json/CVE-2021-33193.json b/output/security/json/CVE-2021-33193.json
deleted file mode 100644
index 429b02b..0000000
--- a/output/security/json/CVE-2021-33193.json
+++ /dev/null
@@ -1,101 +0,0 @@
-{
- "CVE_data_meta": {
- "ASSIGNER": "security@apache.org",
- "ID": "CVE-2021-33193",
- "STATE": "PUBLIC",
- "TITLE": "Request splitting via HTTP/2 method injection and mod_proxy"
- },
- "affects": {
- "vendor": {
- "vendor_data": [.
- {
- "product": {
- "product_data": [.
- {
- "product_name": "Apache HTTP Server",
- "version": {
- "version_data": [.
- {
- "version_name": "Apache HTTP Server 2.4",
- "version_value": "2.4.17 to 2.4.48"
- }
- ]
- }
- }
- ]
- },
- "vendor_name": "Apache Software Foundation"
- }
- ]
- }
- },
- "credit": [.
- {
- "lang": "eng",
- "value": "Reported by James Kettle of PortSwigger"
- }
- ],
- "data_format": "MITRE",
- "data_type": "CVE",
- "data_version": "4.0",
- "description": {
- "description_data": [.
- {
- "lang": "eng",
- "value": "A crafted method sent through HTTP/2 will bypass validation and be forwarded by mod_proxy, which can lead to request splitting or cache poisoning.\n\nThis issue affects Apache HTTP Server 2.4.17 to 2.4.48."
- }
- ]
- },
- "generator": {
- "engine": "Vulnogram 0.0.9"
- },
- "impact": [
- {
- "other": "moderate"
- }
- ],
- "problemtype": {
- "problemtype_data": [.
- {
- "description": [.
- {
- "lang": "eng",
- "value": "Request Splitting"
- }
- ]
- }
- ]
- },
- "references": {
- "reference_data": [
- {
- "refsource": "CONFIRM",
- "url": "https://portswigger.net/research/http2"
- },
- {
- "refsource": "CONFIRM",
- "url": "https://github.com/apache/httpd/commit/ecebcc035ccd8d0e2984fe41420d9e944f456b3c.patch"
- }
- ]
- },
- "source": {
- "discovery": "UNKNOWN"
- },
- "timeline": [.
- {
- "lang": "eng",
- "time": "2021-05-11",
- "value": "reported"
- },
- {
- "lang": "eng",
- "time": "2021-08-06",
- "value": "public"
- },
- {
- "lang": "eng",
- "time": "2021-09-16",
- "value": "2.4.49 released"
- }
- ]
-}
\ No newline at end of file
diff --git a/output/security/json/CVE-2021-36160.json b/output/security/json/CVE-2021-36160.json
deleted file mode 100644
index 735a35e..0000000
--- a/output/security/json/CVE-2021-36160.json
+++ /dev/null
@@ -1,97 +0,0 @@
-{
- "CVE_data_meta": {
- "ASSIGNER": "security@apache.org",
- "ID": "CVE-2021-36160",
- "STATE": "READY",
- "TITLE": "mod_proxy_uwsgi out of bound read"
- },
- "affects": {
- "vendor": {
- "vendor_data": [.
- {
- "product": {
- "product_data": [.
- {
- "product_name": "Apache HTTP Server",
- "version": {
- "version_data": [.
- {
- "version_affected": "<=",
- "version_name": "Apache HTTP Server 2.4",
- "version_value": "2.4.48"
- },
- {
- "version_affected": "!<",
- "version_name": "Apache HTTP Server 2.4",
- "version_value": "2.4.30"
- }
- ]
- }
- }
- ]
- },
- "vendor_name": "Apache Software Foundation"
- }
- ]
- }
- },
- "credit": [.
- {
- "lang": "eng",
- "value": "LI ZHI XIN from NSFocus Security Team"
- }
- ],
- "data_format": "MITRE",
- "data_type": "CVE",
- "data_version": "4.0",
- "description": {
- "description_data": [.
- {
- "lang": "eng",
- "value": "A carefully crafted request uri-path can cause mod_proxy_uwsgi to read above the allocated memory and crash (DoS).\n\nThis issue affects Apache HTTP Server versions 2.4.30 to 2.4.48 (inclusive)."
- }
- ]
- },
- "generator": {
- "engine": "Vulnogram 0.0.9"
- },
- "impact": [
- {
- "other": "moderate"
- }
- ],
- "problemtype": {
- "problemtype_data": [.
- {
- "description": [.
- {
- "lang": "eng",
- "value": "CWE-125 out of bound read"
- }
- ]
- }
- ]
- },
- "references": {
- "reference_data": [
- {
- "refsource": "CONFIRM"
- }
- ]
- },
- "source": {
- "discovery": "UNKNOWN"
- },
- "timeline": [.
- {
- "lang": "eng",
- "time": "2021-04-26",
- "value": "reported"
- },
- {
- "lang": "eng",
- "time": "2021-09-16",
- "value": "2.4.49 release"
- }
- ]
-}
\ No newline at end of file
diff --git a/output/security/vulnerabilities-httpd.json b/output/security/vulnerabilities-httpd.json
index b7eb9bc..e6354a3 100644
--- a/output/security/vulnerabilities-httpd.json
+++ b/output/security/vulnerabilities-httpd.json
@@ -3058,107 +3058,6 @@
}
},
{
- "CVE_data_meta": {
- "ASSIGNER": "security@apache.org",
- "ID": "CVE-2021-33193",
- "STATE": "PUBLIC",
- "TITLE": "Request splitting via HTTP/2 method injection and mod_proxy"
- },
- "affects": {
- "vendor": {
- "vendor_data": [.
- {
- "product": {
- "product_data": [.
- {
- "product_name": "Apache HTTP Server",
- "version": {
- "version_data": [.
- {
- "version_name": "Apache HTTP Server 2.4",
- "version_value": "2.4.17 to 2.4.48"
- }
- ]
- }
- }
- ]
- },
- "vendor_name": "Apache Software Foundation"
- }
- ]
- }
- },
- "credit": [.
- {
- "lang": "eng",
- "value": "Reported by James Kettle of PortSwigger"
- }
- ],
- "data_format": "MITRE",
- "data_type": "CVE",
- "data_version": "4.0",
- "description": {
- "description_data": [.
- {
- "lang": "eng",
- "value": "A crafted method sent through HTTP/2 will bypass validation and be forwarded by mod_proxy, which can lead to request splitting or cache poisoning.\n\nThis issue affects Apache HTTP Server 2.4.17 to 2.4.48."
- }
- ]
- },
- "generator": {
- "engine": "Vulnogram 0.0.9"
- },
- "impact": [
- {
- "other": "moderate"
- }
- ],
- "problemtype": {
- "problemtype_data": [.
- {
- "description": [.
- {
- "lang": "eng",
- "value": "Request Splitting"
- }
- ]
- }
- ]
- },
- "references": {
- "reference_data": [
- {
- "refsource": "CONFIRM",
- "url": "https://portswigger.net/research/http2"
- },
- {
- "refsource": "CONFIRM",
- "url": "https://github.com/apache/httpd/commit/ecebcc035ccd8d0e2984fe41420d9e944f456b3c.patch"
- }
- ]
- },
- "source": {
- "discovery": "UNKNOWN"
- },
- "timeline": [.
- {
- "lang": "eng",
- "time": "2021-05-11",
- "value": "reported"
- },
- {
- "lang": "eng",
- "time": "2021-08-06",
- "value": "public"
- },
- {
- "lang": "eng",
- "time": "2021-09-16",
- "value": "2.4.49 released"
- }
- ]
- },
- {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
@@ -26064,103 +25963,6 @@
}
},
{
- "CVE_data_meta": {
- "ASSIGNER": "security@apache.org",
- "ID": "CVE-2021-36160",
- "STATE": "READY",
- "TITLE": "mod_proxy_uwsgi out of bound read"
- },
- "affects": {
- "vendor": {
- "vendor_data": [.
- {
- "product": {
- "product_data": [.
- {
- "product_name": "Apache HTTP Server",
- "version": {
- "version_data": [.
- {
- "version_affected": "<=",
- "version_name": "Apache HTTP Server 2.4",
- "version_value": "2.4.48"
- },
- {
- "version_affected": "!<",
- "version_name": "Apache HTTP Server 2.4",
- "version_value": "2.4.30"
- }
- ]
- }
- }
- ]
- },
- "vendor_name": "Apache Software Foundation"
- }
- ]
- }
- },
- "credit": [.
- {
- "lang": "eng",
- "value": "LI ZHI XIN from NSFocus Security Team"
- }
- ],
- "data_format": "MITRE",
- "data_type": "CVE",
- "data_version": "4.0",
- "description": {
- "description_data": [.
- {
- "lang": "eng",
- "value": "A carefully crafted request uri-path can cause mod_proxy_uwsgi to read above the allocated memory and crash (DoS).\n\nThis issue affects Apache HTTP Server versions 2.4.30 to 2.4.48 (inclusive)."
- }
- ]
- },
- "generator": {
- "engine": "Vulnogram 0.0.9"
- },
- "impact": [
- {
- "other": "moderate"
- }
- ],
- "problemtype": {
- "problemtype_data": [.
- {
- "description": [.
- {
- "lang": "eng",
- "value": "CWE-125 out of bound read"
- }
- ]
- }
- ]
- },
- "references": {
- "reference_data": [
- {
- "refsource": "CONFIRM"
- }
- ]
- },
- "source": {
- "discovery": "UNKNOWN"
- },
- "timeline": [.
- {
- "lang": "eng",
- "time": "2021-04-26",
- "value": "reported"
- },
- {
- "lang": "eng",
- "time": "2021-09-16",
- "value": "2.4.49 release"
- }
- ]
- },
- {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
diff --git a/output/security/vulnerabilities_24.html b/output/security/vulnerabilities_24.html
new file mode 100644
index 0000000..c110365
--- /dev/null
+++ b/output/security/vulnerabilities_24.html
@@ -0,0 +1,865 @@
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
+ "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
+<html xmlns="http://www.w3.org/1999/xhtml">
+ <head>
+ <meta http-equiv="Content-Type" content="text/html; charset=utf-8"/>
+ <link href="/css/apsite.css" rel="stylesheet" media="all" type="text/css" title="Main stylesheet" />
+ <meta name="author" content="Documentation Group" /><meta name="email" content="docs@httpd.apache.org" />
+ <title>Apache HTTP Server 2.4 vulnerabilities - The Apache HTTP Server Project</title>
+ <style>
+.headerlink {
+ visibility: hidden;
+}
+h1:hover > .headerlink, h2:hover > .headerlink, h3:hover > .headerlink, h4:hover > .headerlink, h5:hover > .headerlink, h6:hover > .headerlink, li:hover > .headerlink {
+ visibility: visible
+}
+ </style>
+ </head>
+ <body>
+ <div id="page-header">
+ <p class="menu">&nbsp;</p>
+ <p class="apache">&nbsp;</p>
+ <a href="/">
+ <img alt="" width="800" height="72" src="/images/httpd_logo_wide_new.png" />
+ </a>
+ <a class="badge" href="https://www.apache.org/foundation/contributing.html">
+ <img src="https://www.apache.org/images/SupportApache-small.png">
+ </a>
+ </div>
+ <div id="apmenu">
+ <script type="text/javascript" src="https://www.apachecon.com/event-images/snippet.js"></script>
+ <p style="margin-top: -10px;">
+ <!-- Apachecon! -->
+ <a class="acevent" data-format="wide" data-mode="light" data-width="160"></a>
+ </p>
+ <h1 id="essentials">Essentials<a class="headerlink" href="#essentials" title="Permanent link">&para;</a></h1>
+ <ul>
+ <li><a href="/download.cgi">Download!</a></li>
+ <li><a href="/ABOUT_APACHE.html">About</a></li>
+ <li><a href="https://www.apache.org/licenses/">License</a></li>
+ <li><a href="https://wiki.apache.org/httpd/FAQ">FAQ</a></li>
+ <li><a href="/security_report.html">Security Reports</a></li>
+ </ul>
+ <h1 id="source-repositories">Source Repositories<a class="headerlink" href="#source-repositories" title="Permanent link">&para;</a></h1>
+ <ul>
+ <li><a href="/dev/devnotes.html">General Information</a></li>
+ <li><a href="https://svn.apache.org/viewvc/httpd/httpd/trunk/">Trunk</a></li>
+ <li><a href="https://svn.apache.org/viewvc/httpd/httpd/branches/2.4.x/">2.4</a></li>
+ </ul>
+ <h1 id="documentation"><a href="/docs/">Documentation</a><a class="headerlink" href="#documentation" title="Permanent link">&para;</a></h1>
+ <ul>
+ <li><a href="/docs/2.4/">Version 2.4</a></li>
+ <li><a href="/docs/trunk/">Trunk (dev)</a></li>
+ <li><a href="https://wiki.apache.org/httpd/">Wiki</a></li>
+ </ul>
+ <h1 id="get-involved"><a href="/contribute/">Get Involved</a><a class="headerlink" href="#get-involved" title="Permanent link">&para;</a></h1>
+ <ul>
+ <li><a href="/lists.html">Mailing Lists</a></li>
+ <li><a href="/bug_report.html">Bug Reports</a></li>
+ <li><a href="/dev/">Developer Info</a></li>
+ <li><a href="/support.html">User Support</a></li>
+ </ul>
+ <h1 id="subprojects">Subprojects<a class="headerlink" href="#subprojects" title="Permanent link">&para;</a></h1>
+ <ul>
+ <li><a href="/docs-project/">Docs</a></li>
+ <li><a href="/test/">Test</a></li>
+ <li><a href="/test/flood/">Flood</a></li>
+ <li><a href="/apreq/">libapreq</a></li>
+ <li><a href="/modules">Modules</a></li>
+ <li><a href="/mod_fcgid/">mod_fcgid</a></li>
+ <li><a href="/mod_ftp/">mod_ftp</a></li>
+ </ul>
+ <h1 id="related-projects">Related Projects<a class="headerlink" href="#related-projects" title="Permanent link">&para;</a></h1>
+ <ul>
+ <li><a href="https://trafficserver.apache.org/">Apache Traffic Server</a></li>
+ <li><a href="https://trafficcontrol.apache.org/">Apache Traffic Control</a></li>
+ <li><a href="https://tomcat.apache.org/">Tomcat</a></li>
+ <li><a href="https://apr.apache.org/">APR</a></li>
+ <li><a href="http://perl.apache.org/">mod_perl</a></li>
+ </ul>
+ <h1 id="miscellaneous"><a href="/info/">Miscellaneous</a><a class="headerlink" href="#miscellaneous" title="Permanent link">&para;</a></h1>
+ <ul>
+ <li><a href="/contributors/">Contributors</a></li>
+ <li><a href="https://www.apache.org/foundation/thanks.html">Thanks!</a></li>
+ <li><a href="https://www.apache.org/foundation/sponsorship.html">Sponsorship</a></li>
+ </ul>
+ </div>
+ <!-- RIGHT SIDE INFORMATION -->
+ <div id="apcontents">
+ <h1>Apache HTTP Server 2.4 vulnerabilities</h1>
+<p>This page lists all security vulnerabilities fixed in released versions of Apache HTTP Server 2.4. Each vulnerability is given a security <a href="/security/impact_levels.html">impact rating</a> by the Apache security team - please note that this rating may well vary from platform to platform. We also list the versions the flaw is known to affect, and where a flaw has not been verified list the version with a question mark.</p>
+<p>Please note that if a vulnerability is shown below as being fixed in a "-dev" release then this means that a fix has been applied to the development source tree and will be part of an upcoming full release.</p>
+<p>Please send comments or corrections for these vulnerabilities to the <a href="/security_report.html">Security Team</a>.</p> <br/>
+<p><em>The initial GA release, Apache httpd 2.4.1, includes fixes for all vulnerabilities which have been resolved in Apache httpd 2.2.22 and all older releases. Consult the <a href="vulnerabilities_22.html">Apache httpd 2.2 vulnerabilities list</a> for more information.</em></p><br/>
+<h1 id="2.4.48">Fixed in Apache HTTP Server 2.4.48</h1><dl>
+<dt><h3 id="CVE-2019-17567">moderate: <name name="CVE-2019-17567">mod_proxy_wstunnel tunneling of non Upgraded connections</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17567">CVE-2019-17567</a>)</h3></dt>
+<dd><p>Apache HTTP Server versions 2.4.6 to 2.4.46 mod_proxy_wstunnel configured on an URL that is not necessarily Upgraded by the origin server was tunneling the whole connection regardless, thus allowing for subsequent requests on the same connection to pass through with no HTTP validation, authentication or authorization possibly configured.</p>
+<p>Acknowledgements: Reported by Mikhail Egorov (&lt;0ang3el gmail.com&gt;)</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2019-10-05</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2021-06-01</td></tr>
+<tr><td class="cve-header">Update 2.4.48 released</td><td class="cve-value">2021-06-01</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.46, 2.4.43, 2.4.41, 2.4.39, 2.4.38, 2.4.37, 2.4.35, 2.4.34, 2.4.33, 2.4.29, 2.4.28, 2.4.27, 2.4.26, 2.4.25, 2.4.23, 2.4.20, 2.4.18, 2.4.17, 2.4.16, 2.4.12, 2.4.10, 2.4.9, 2.4.7, 2.4.6</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2020-13938">moderate: <name name="CVE-2020-13938">Improper Handling of Insufficient Privileges</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13938">CVE-2020-13938</a>)</h3></dt>
+<dd><p>Apache HTTP Server versions 2.4.0 to 2.4.46 Unprivileged local users can stop httpd on Windows</p>
+<p>Acknowledgements: Discovered by Ivan Zhakov</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2021-01-26</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2021-06-01</td></tr>
+<tr><td class="cve-header">Update 2.4.48 released</td><td class="cve-value">2021-06-01</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.46, 2.4.43, 2.4.41, 2.4.39, 2.4.38, 2.4.37, 2.4.35, 2.4.34, 2.4.33, 2.4.29, 2.4.28, 2.4.27, 2.4.26, 2.4.25, 2.4.23, 2.4.20, 2.4.18, 2.4.17, 2.4.16, 2.4.12, 2.4.10, 2.4.9, 2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1, 2.4.0</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2020-13950">low: <name name="CVE-2020-13950">mod_proxy_http NULL pointer dereference</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13950">CVE-2020-13950</a>)</h3></dt>
+<dd><p>Apache HTTP Server versions 2.4.41 to 2.4.46 mod_proxy_http can be made to crash (NULL pointer dereference) with specially crafted requests using both Content-Length and Transfer-Encoding headers, leading to a Denial of Service</p>
+<p>Acknowledgements: Reported by Marc Stern (&lt;marc.stern approach.be&gt;)</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2020-09-11</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2021-06-01</td></tr>
+<tr><td class="cve-header">Update 2.4.48 released</td><td class="cve-value">2021-06-01</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.46, 2.4.43, 2.4.41</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2020-35452">low: <name name="CVE-2020-35452">mod_auth_digest possible stack overflow by one nul byte</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35452">CVE-2020-35452</a>)</h3></dt>
+<dd><p>Apache HTTP Server versions 2.4.0 to 2.4.46 A specially crafted Digest nonce can cause a stack overflow in mod_auth_digest. There is no report of this overflow being exploitable, nor the Apache HTTP Server team could create one, though some particular compiler and/or compilation option might make it possible, with limited consequences anyway due to the size (a single byte) and the value (zero byte) of the overflow</p>
+<p>Acknowledgements: This issue was discovered and reported by GHSL team member @antonio-morales (Antonio Morales)</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2020-11-11</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2021-06-01</td></tr>
+<tr><td class="cve-header">Update 2.4.48 released</td><td class="cve-value">2021-06-01</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.46, 2.4.43, 2.4.41, 2.4.39, 2.4.38, 2.4.37, 2.4.35, 2.4.34, 2.4.33, 2.4.29, 2.4.28, 2.4.27, 2.4.26, 2.4.25, 2.4.23, 2.4.20, 2.4.18, 2.4.17, 2.4.16, 2.4.12, 2.4.10, 2.4.9, 2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1, 2.4.0</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2021-26690">low: <name name="CVE-2021-26690">mod_session NULL pointer dereference</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26690">CVE-2021-26690</a>)</h3></dt>
+<dd><p>Apache HTTP Server versions 2.4.0 to 2.4.46 A specially crafted Cookie header handled by mod_session can cause a NULL pointer dereference and crash, leading to a possible Denial Of Service</p>
+<p>Acknowledgements: This issue was discovered and reported by GHSL team member @antonio-morales (Antonio Morales)</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2021-02-08</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2021-06-01</td></tr>
+<tr><td class="cve-header">Update 2.4.48 released</td><td class="cve-value">2021-06-01</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.46, 2.4.43, 2.4.41, 2.4.39, 2.4.38, 2.4.37, 2.4.35, 2.4.34, 2.4.33, 2.4.29, 2.4.28, 2.4.27, 2.4.26, 2.4.25, 2.4.23, 2.4.20, 2.4.18, 2.4.17, 2.4.16, 2.4.12, 2.4.10, 2.4.9, 2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1, 2.4.0</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2021-26691">low: <name name="CVE-2021-26691">mod_session response handling heap overflow</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26691">CVE-2021-26691</a>)</h3></dt>
+<dd><p>Apache HTTP Server versions 2.4.0 to 2.4.46 A specially crafted SessionHeader sent by an origin server could cause a heap overflow</p>
+<p>Acknowledgements: Discovered internally Christophe Jaillet</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2021-03-01</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2021-06-01</td></tr>
+<tr><td class="cve-header">Update 2.4.48 released</td><td class="cve-value">2021-06-01</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.46, 2.4.43, 2.4.41, 2.4.39, 2.4.38, 2.4.37, 2.4.35, 2.4.34, 2.4.33, 2.4.29, 2.4.28, 2.4.27, 2.4.26, 2.4.25, 2.4.23, 2.4.20, 2.4.18, 2.4.17, 2.4.16, 2.4.12, 2.4.10, 2.4.9, 2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1, 2.4.0</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2021-30641">moderate: <name name="CVE-2021-30641">Unexpected URL matching with 'MergeSlashes OFF'</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30641">CVE-2021-30641</a>)</h3></dt>
+<dd><p>Apache HTTP Server versions 2.4.39 to 2.4.46 Unexpected matching behavior with 'MergeSlashes OFF'</p>
+<p>Acknowledgements: Discovered by Christoph Anton Mitterer</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2021-04-14</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2021-06-01</td></tr>
+<tr><td class="cve-header">Update 2.4.48 released</td><td class="cve-value">2021-06-01</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.46, 2.4.43, 2.4.41, 2.4.39</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2021-31618">important: <name name="CVE-2021-31618">NULL pointer dereference on specially crafted HTTP/2 request</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-31618">CVE-2021-31618</a>)</h3></dt>
+<dd><p>Apache HTTP Server protocol handler for the HTTP/2 protocol checks received request headers against the size limitations as configured for the server and used for the HTTP/1 protocol as well. On violation of these restrictions and HTTP response is sent to the client with a status code indicating why the request was rejected.</p><p></p><p>This rejection response was not fully initialised in the HTTP/2 protocol handler if the offending header was the very first one received or appea [...]
+<p>Acknowledgements: Apache HTTP server would like to thank LI ZHI XIN from NSFoucs for reporting this.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2021-04-22</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2021-06-01</td></tr>
+<tr><td class="cve-header">Update 2.4.48 released</td><td class="cve-value">2021-06-01</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.47</td></tr>
+</table></dd>
+</dl>
+<h1 id="2.4.44">Fixed in Apache HTTP Server 2.4.44</h1><dl>
+<dt><h3 id="CVE-2020-9490">important: <name name="CVE-2020-9490">Push Diary Crash on Specifically Crafted HTTP/2 Header</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9490">CVE-2020-9490</a>)</h3></dt>
+<dd><p>In Apache HTTP Server versions 2.4.20 to 2.4.43, a specially crafted value for the 'Cache-Digest' header in a HTTP/2 request would result in a crash when the server actually tries to HTTP/2 PUSH a resource afterwards. Configuring the HTTP/2 feature via "H2Push off" will mitigate this vulnerability for unpatched servers.</p>
+<p>Acknowledgements: Felix Wilhelm of Google Project Zero</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2020-04-24</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2020-08-07</td></tr>
+<tr><td class="cve-header">Update 2.4.44 released</td><td class="cve-value">2020-08-07</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.43, 2.4.39, 2.4.38, 2.4.37, 2.4.35, 2.4.34, 2.4.33, 2.4.30, 2.4.29, 2.4.28, 2.4.27, 2.4.26, 2.4.25, 2.4.23, 2.4.20</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2020-11984">moderate: <name name="CVE-2020-11984">mod_proxy_uwsgi buffer overflow</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11984">CVE-2020-11984</a>)</h3></dt>
+<dd><p>In Apache HTTP Server versions 2.4.32 to 2.4.43, mod_proxy_uwsgi has a information disclosure and possible RCE</p>
+<p>Acknowledgements: Discovered by Felix Wilhelm of Google Project Zero</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2020-07-22</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2020-08-07</td></tr>
+<tr><td class="cve-header">Update 2.4.44 released</td><td class="cve-value">2020-08-07</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.39, 2.4.38, 2.4.37, 2.4.35, 2.4.34, 2.4.33</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2020-11993">moderate: <name name="CVE-2020-11993">Push Diary Crash on Specifically Crafted HTTP/2 Header</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11993">CVE-2020-11993</a>)</h3></dt>
+<dd><p>In Apache HTTP Server versions 2.4.20 to 2.4.43, when trace/debug was enabled for the HTTP/2 module and on certain traffic edge patterns, logging statements were made on the wrong connection, causing concurrent use of memory pools.</p><p>Configuring the LogLevel of mod_http2 above "info" will mitigate this vulnerability for unpatched servers.</p>
+<p>Acknowledgements: Felix Wilhelm of Google Project Zero</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2020-06-16</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2020-08-07</td></tr>
+<tr><td class="cve-header">Update 2.4.44 released</td><td class="cve-value">2020-08-07</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.43, 2.4.39, 2.4.38, 2.4.37, 2.4.35, 2.4.34, 2.4.33, 2.4.30, 2.4.29, 2.4.28, 2.4.27, 2.4.26, 2.4.25, 2.4.23, 2.4.20</td></tr>
+</table></dd>
+</dl>
+<h1 id="2.4.42">Fixed in Apache HTTP Server 2.4.42</h1><dl>
+<dt><h3 id="CVE-2020-1927">low: <name name="CVE-2020-1927">mod_rewrite CWE-601 open redirect</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1927">CVE-2020-1927</a>)</h3></dt>
+<dd><p>In Apache HTTP Server versions 2.4.0 to 2.4.41 some mod_rewrite configurations vulnerable to open redirect.</p>
+<p>Acknowledgements: The issue was discovered by Fabrice Perez</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2019-12-05</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2020-04-01</td></tr>
+<tr><td class="cve-header">Update 2.4.42 released</td><td class="cve-value">2020-04-01</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.41, 2.4.40, 2.4.39, 2.4.38, 2.4.37, 2.4.35, 2.4.34, 2.4.33, 2.4.30, 2.4.29, 2.4.28, 2.4.27, 2.4.26, 2.4.25, 2.4.23, 2.4.20, 2.4.18, 2.4.17, 2.4.16, 2.4.12, 2.4.10, 2.4.9, 2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1, 2.4.0</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2020-1934">low: <name name="CVE-2020-1934">mod_proxy_ftp use of uninitialized value</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1934">CVE-2020-1934</a>)</h3></dt>
+<dd><p>in Apache HTTP Server versions 2.4.0 to 2.4.41, mod_proxy_ftp use of uninitialized value with malicious FTP backend.</p>
+<p>Acknowledgements: The issue was discovered by Chamal De Silva</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2020-01-03</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2020-04-01</td></tr>
+<tr><td class="cve-header">Update 2.4.42 released</td><td class="cve-value">2020-04-01</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.41, 2.4.40, 2.4.39, 2.4.38, 2.4.37, 2.4.35, 2.4.34, 2.4.33, 2.4.30, 2.4.29, 2.4.28, 2.4.27, 2.4.26, 2.4.25, 2.4.23, 2.4.20, 2.4.18, 2.4.17, 2.4.16, 2.4.12, 2.4.10, 2.4.9, 2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1, 2.4.0</td></tr>
+</table></dd>
+</dl>
+<h1 id="2.4.41">Fixed in Apache HTTP Server 2.4.41</h1><dl>
+<dt><h3 id="CVE-2019-9517">moderate: <name name="CVE-2019-9517">mod_http2, DoS attack by exhausting h2 workers.</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9517">CVE-2019-9517</a>)</h3></dt>
+<dd><p>A malicious client could perform a DoS attack by flooding a connection with requests and basically never reading responses on the TCP connection. Depending on h2 worker dimensioning, it was possible to block those with relatively few connections.</p>
+<p>Acknowledgements: The issue was discovered by Jonathan Looney of Netflix.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2019-04-10</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2019-08-14</td></tr>
+<tr><td class="cve-header">Update 2.4.41 released</td><td class="cve-value">2019-08-14</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.39, 2.4.38, 2.4.37, 2.4.35, 2.4.34, 2.4.33, 2.4.32, 2.4.29, 2.4.28, 2.4.27, 2.4.26, 2.4.25, 2.4.23, 2.4.20</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2019-10081">moderate: <name name="CVE-2019-10081">mod_http2, memory corruption on early pushes</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10081">CVE-2019-10081</a>)</h3></dt>
+<dd><p>HTTP/2 very early pushes, for example configured with "H2PushResource", could lead to an overwrite of memory in the pushing request's pool, leading to crashes. The memory copied is that of the configured push link header values, not data supplied by the client.</p>
+<p>Acknowledgements: The issue was discovered by Craig Young of Tripwire VERT, &lt;vuln-report@secur3.us&gt;.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2019-04-10</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2019-08-14</td></tr>
+<tr><td class="cve-header">Update 2.4.41 released</td><td class="cve-value">2019-08-14</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.39, 2.4.38, 2.4.37, 2.4.35, 2.4.34, 2.4.33, 2.4.32, 2.4.29, 2.4.28, 2.4.27, 2.4.26, 2.4.25, 2.4.23, 2.4.20</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2019-10082">moderate: <name name="CVE-2019-10082">mod_http2, read-after-free in h2 connection shutdown</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10082">CVE-2019-10082</a>)</h3></dt>
+<dd><p>Using fuzzed network input, the http/2 session handling could be made to read memory after being freed, during connection shutdown.</p>
+<p>Acknowledgements: The issue was discovered by Craig Young of Tripwire VERT, &lt;vuln-report@secur3.us&gt;.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2019-04-12</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2019-08-14</td></tr>
+<tr><td class="cve-header">Update 2.4.41 released</td><td class="cve-value">2019-08-14</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.39, 2.4.38, 2.4.37, 2.4.35, 2.4.34, 2.4.33, 2.4.32, 2.4.29, 2.4.28, 2.4.27, 2.4.26, 2.4.25, 2.4.23, 2.4.20, 2.4.18</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2019-10092">low: <name name="CVE-2019-10092">Limited cross-site scripting in mod_proxy error page</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10092">CVE-2019-10092</a>)</h3></dt>
+<dd><p>A limited cross-site scripting issue was reported affecting the mod_proxy error page. An attacker could cause the link on the error page to be malfomed and instead point to a page of their choice. This would only be exploitable where a server was set up with proxying enabled but was misconfigured in such a way that the Proxy Error page was displayed. We have taken this opportunity to also remove request data from many other in-built error messages. Note however this issue did not [...]
+<p>Acknowledgements: This issue was reported by Matei "Mal" Badanoiu</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2019-07-09</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2019-08-14</td></tr>
+<tr><td class="cve-header">Update 2.4.41 released</td><td class="cve-value">2019-08-14</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.39, 2.4.38, 2.4.37, 2.4.35, 2.4.34, 2.4.33, 2.4.30, 2.4.29, 2.4.28, 2.4.27, 2.4.26, 2.4.25, 2.4.23, 2.4.20, 2.4.18, 2.4.17, 2.4.16, 2.4.12, 2.4.10, 2.4.9, 2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1, 2.4.0</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2019-10097">moderate: <name name="CVE-2019-10097">CVE-2019-10097 mod_remoteip: Stack buffer overflow and NULL pointer dereference</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10097">CVE-2019-10097</a>)</h3></dt>
+<dd><p>When mod_remoteip was configured to use a trusted intermediary proxy server using the "PROXY" protocol, a specially crafted PROXY header could trigger a stack buffer overflow or NULL pointer deference. This vulnerability could only be triggered by a trusted proxy and not by untrusted HTTP clients.</p>
+<p>Acknowledgements: The issue was discovered by Daniel McCarney &lt;cpu@letsencrypt.org&gt; Let's Encrypt / Internet Security Research Group (ISRG)</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2019-07-23</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2019-08-14</td></tr>
+<tr><td class="cve-header">Update 2.4.41 released</td><td class="cve-value">2019-08-14</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.38, 2.4.37, 2.4.35, 2.4.34, 2.4.33</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2019-10098">low: <name name="CVE-2019-10098">mod_rewrite potential open redirect</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10098">CVE-2019-10098</a>)</h3></dt>
+<dd><p>Redirects configured with mod_rewrite that were intended to be self-referential might be fooled by encoded newlines and redirect instead to an an unexpected URL within the request URL.</p>
+<p>Acknowledgements: The issue was discovered by Yukitsugu Sasaki</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2019-03-26</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2019-08-14</td></tr>
+<tr><td class="cve-header">Update 2.4.41 released</td><td class="cve-value">2019-08-14</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.39, 2.4.38, 2.4.37, 2.4.35, 2.4.34, 2.4.33, 2.4.30, 2.4.29, 2.4.28, 2.4.27, 2.4.26, 2.4.25, 2.4.23, 2.4.20, 2.4.18, 2.4.17, 2.4.16, 2.4.12, 2.4.10, 2.4.9, 2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1, 2.4.0</td></tr>
+</table></dd>
+</dl>
+<h1 id="2.4.39">Fixed in Apache HTTP Server 2.4.39</h1><dl>
+<dt><h3 id="CVE-2019-0196">low: <name name="CVE-2019-0196">mod_http2, read-after-free on a string compare</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-0196">CVE-2019-0196</a>)</h3></dt>
+<dd><p>Using fuzzed network input, the http/2 request handling could be made to access freed memory in string comparision when determining the method of a request and thus process the request incorrectly.</p>
+<p>Acknowledgements: The issue was discovered by Craig Young, &lt;vuln-report@secur3.us&gt;.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2019-01-29</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2019-04-01</td></tr>
+<tr><td class="cve-header">Update 2.4.39 released</td><td class="cve-value">2019-04-01</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.38, 2.4.37, 2.4.35, 2.4.34, 2.4.33, 2.4.30, 2.4.29, 2.4.28, 2.4.27, 2.4.26, 2.4.25, 2.4.23, 2.4.20, 2.4.18, 2.4.17</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2019-0197">low: <name name="CVE-2019-0197">mod_http2, possible crash on late upgrade</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-0197">CVE-2019-0197</a>)</h3></dt>
+<dd><p>When HTTP/2 was enabled for a http: host or H2Upgrade was enabled for h2 on a https: host, an Upgrade request from http/1.1 to http/2 that was not the first request on a connection could lead to a misconfiguration and crash. A server that never enabled the h2 protocol or that only enabled it for https: and did not configure the "H2Upgrade on" is unaffected by this.</p>
+<p>Acknowledgements: The issue was discovered by Stefan Eissing, greenbytes.de.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2019-01-29</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2019-04-01</td></tr>
+<tr><td class="cve-header">Update 2.4.39 released</td><td class="cve-value">2019-04-01</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.38, 2.4.37, 2.4.35, 2.4.34</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2019-0211">important: <name name="CVE-2019-0211">Apache HTTP Server privilege escalation from modules' scripts</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-0211">CVE-2019-0211</a>)</h3></dt>
+<dd><p>In Apache HTTP Server 2.4 releases 2.4.17 to 2.4.38, with MPM event, worker or prefork, code executing in less-privileged child processes or threads (including scripts executed by an in-process scripting interpreter) could execute arbitrary code with the privileges of the parent process (usually root) by manipulating the scoreboard. Non-Unix systems are not affected.</p>
+<p>Acknowledgements: The issue was discovered by Charles Fol.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2019-02-22</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2019-04-01</td></tr>
+<tr><td class="cve-header">Update 2.4.39 released</td><td class="cve-value">2019-04-01</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.38, 2.4.37, 2.4.35, 2.4.34, 2.4.33, 2.4.30, 2.4.29, 2.4.28, 2.4.27, 2.4.26, 2.4.25, 2.4.23, 2.4.20, 2.4.18, 2.4.17</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2019-0215">important: <name name="CVE-2019-0215">mod_ssl access control bypass</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-0215">CVE-2019-0215</a>)</h3></dt>
+<dd><p>In Apache HTTP Server 2.4 releases 2.4.37 and 2.4.38, a bug in mod_ssl when using per-location client certificate verification with TLSv1.3 allowed a client supporting Post-Handshake Authentication to bypass configured access control restrictions.</p>
+<p>Acknowledgements: The issue was discovered by Michael Kaufmann.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2019-01-23</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2019-04-01</td></tr>
+<tr><td class="cve-header">Update 2.4.39 released</td><td class="cve-value">2019-04-01</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.38, 2.4.37</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2019-0217">important: <name name="CVE-2019-0217">mod_auth_digest access control bypass</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-0217">CVE-2019-0217</a>)</h3></dt>
+<dd><p>In Apache HTTP Server 2.4 release 2.4.38 and prior, a race condition in mod_auth_digest when running in a threaded server could allow a user with valid credentials to authenticate using another username, bypassing configured access control restrictions.</p>
+<p>Acknowledgements: The issue was discovered by Simon Kappel.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2019-01-29</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2019-04-01</td></tr>
+<tr><td class="cve-header">Update 2.4.39 released</td><td class="cve-value">2019-04-01</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.38, 2.4.37, 2.4.35, 2.4.34, 2.4.33, 2.4.30, 2.4.29, 2.4.28, 2.4.27, 2.4.26, 2.4.25, 2.4.23, 2.4.20, 2.4.18, 2.4.17, 2.4.16, 2.4.12, 2.4.10, 2.4.9, 2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1, 2.4.0</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2019-0220">low: <name name="CVE-2019-0220">Apache httpd URL normalization inconsistincy</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-0220">CVE-2019-0220</a>)</h3></dt>
+<dd><p>When the path component of a request URL contains multiple consecutive slashes ('/'), directives such as LocationMatch and RewriteRule must account for duplicates in regular expressions while other aspects of the servers processing will implicitly collapse them.</p>
+<p>Acknowledgements: The issue was discovered by Bernhard Lorenz &lt;bernhard.lorenz@alphastrike.io&gt; of Alpha Strike Labs GmbH.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2019-01-20</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2019-04-01</td></tr>
+<tr><td class="cve-header">Update 2.4.39 released</td><td class="cve-value">2019-04-01</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.38, 2.4.37, 2.4.35, 2.4.34, 2.4.33, 2.4.30, 2.4.29, 2.4.28, 2.4.27, 2.4.26, 2.4.25, 2.4.23, 2.4.20, 2.4.18, 2.4.17, 2.4.16, 2.4.12, 2.4.10, 2.4.9, 2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1, 2.4.0</td></tr>
+</table></dd>
+</dl>
+<h1 id="2.4.38">Fixed in Apache HTTP Server 2.4.38</h1><dl>
+<dt><h3 id="CVE-2018-17189">low: <name name="CVE-2018-17189">DoS for HTTP/2 connections via slow request bodies</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17189">CVE-2018-17189</a>)</h3></dt>
+<dd><p>By sending request bodies in a slow loris way to plain resources, the h2 stream for that request unnecessarily occupied a server thread cleaning up that incoming data. This affects only HTTP/2 connections. A possible mitigation is to not enable the h2 protocol.</p>
+<p>Acknowledgements: The issue was discovered by Gal Goldshtein of F5 Networks.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2018-10-16</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2019-01-22</td></tr>
+<tr><td class="cve-header">Update 2.4.38 released</td><td class="cve-value">2019-02-28</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.37, 2.4.35, 2.4.34, 2.4.33, 2.4.30, 2.4.29, 2.4.28, 2.4.27, 2.4.26, 2.4.25, 2.4.23, 2.4.20, 2.4.18, 2.4.17</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2018-17199">low: <name name="CVE-2018-17199">mod_session_cookie does not respect expiry time</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17199">CVE-2018-17199</a>)</h3></dt>
+<dd><p>In Apache HTTP Server 2.4 release 2.4.37 and prior, mod_session checks the session expiry time before decoding the session. This causes session expiry time to be ignored for mod_session_cookie sessions since the expiry time is loaded when the session is decoded.</p>
+<p>Acknowledgements: The issue was discovered by Diego Angulo from ImExHS.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2018-10-08</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2019-01-22</td></tr>
+<tr><td class="cve-header">Update 2.4.38 released</td><td class="cve-value">2019-02-28</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.37, 2.4.35, 2.4.34, 2.4.33, 2.4.30, 2.4.29, 2.4.28, 2.4.27, 2.4.26, 2.4.25, 2.4.23, 2.4.20, 2.4.18, 2.4.17, 2.4.16, 2.4.12, 2.4.10, 2.4.9, 2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1, 2.4.0</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2019-0190">important: <name name="CVE-2019-0190">mod_ssl 2.4.37 remote DoS when used with OpenSSL 1.1.1</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-0190">CVE-2019-0190</a>)</h3></dt>
+<dd><p>A bug exists in the way mod_ssl handled client renegotiations. A remote attacker could send a carefully crafted request that would cause mod_ssl to enter a loop leading to a denial of service. This bug can be only triggered with Apache HTTP Server version 2.4.37 when using OpenSSL version 1.1.1 or later, due to an interaction in changes to handling of renegotiation attempts.</p>
+<p>Acknowledgements: The issue was discovered through user bug reports.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2019-01-01</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2019-01-22</td></tr>
+<tr><td class="cve-header">Update 2.4.38 released</td><td class="cve-value">2019-02-28</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.37</td></tr>
+</table></dd>
+</dl>
+<h1 id="2.4.35">Fixed in Apache HTTP Server 2.4.35</h1><dl>
+<dt><h3 id="CVE-2018-11763">low: <name name="CVE-2018-11763">DoS for HTTP/2 connections by continuous SETTINGS</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11763">CVE-2018-11763</a>)</h3></dt>
+<dd><p>By sending continous SETTINGS frames of maximum size an ongoing HTTP/2 connection could be kept busy and would never time out. This can be abused for a DoS on the server. This only affect a server that has enabled the h2 protocol.</p>
+<p>Acknowledgements: The issue was discovered by Gal Goldshtein of F5 Networks.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2018-07-18</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2018-09-25</td></tr>
+<tr><td class="cve-header">Update 2.4.35 released</td><td class="cve-value">2018-09-29</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.34, 2.4.33, 2.4.30, 2.4.29, 2.4.28, 2.4.27, 2.4.26, 2.4.25, 2.4.23, 2.4.20, 2.4.18</td></tr>
+</table></dd>
+</dl>
+<h1 id="2.4.34">Fixed in Apache HTTP Server 2.4.34</h1><dl>
+<dt><h3 id="CVE-2018-1333">low: <name name="CVE-2018-1333">DoS for HTTP/2 connections by crafted requests</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1333">CVE-2018-1333</a>)</h3></dt>
+<dd><p>By specially crafting HTTP/2 requests, workers would be allocated 60 seconds longer than necessary, leading to worker exhaustion and a denial of service. This issue only affects servers that have configured and enabled HTTP/2 support, which is not the default</p>
+<p>Acknowledgements: The issue was discovered by Craig Young of Tripwire VERT.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2018-05-08</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2018-07-18</td></tr>
+<tr><td class="cve-header">Update 2.4.34 released</td><td class="cve-value">2018-07-15</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.33, 2.4.29, 2.4.28, 2.4.27, 2.4.26, 2.4.25, 2.4.23, 2.4.20, 2.4.18</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2018-8011">moderate: <name name="CVE-2018-8011">mod_md, DoS via Coredumps on specially crafted requests</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-8011">CVE-2018-8011</a>)</h3></dt>
+<dd><p>By specially crafting HTTP requests, the mod_md challenge handler would dereference a NULL pointer and cause the child process to segfault. This could be used to DoS the server.</p>
+<p>Acknowledgements: The issue was discovered by Daniel Caminada &lt;daniel.caminada@ergon.ch&gt;.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2018-06-29</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2018-07-18</td></tr>
+<tr><td class="cve-header">Update 2.4.34 released</td><td class="cve-value">2018-07-15</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.33</td></tr>
+</table></dd>
+</dl>
+<h1 id="2.4.33">Fixed in Apache HTTP Server 2.4.33</h1><dl>
+<dt><h3 id="CVE-2017-15710">low: <name name="CVE-2017-15710">Out of bound write in mod_authnz_ldap when using too small Accept-Language values</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15710">CVE-2017-15710</a>)</h3></dt>
+<dd><p>mod_authnz_ldap, if configured with AuthLDAPCharsetConfig, uses the Accept-Language header value to lookup the right charset encoding when verifying the user's credentials. If the header value is not present in the charset conversion table, a fallback mechanism is used to truncate it to a two characters value to allow a quick retry (for example, 'en-US' is truncated to 'en'). A header value of less than two characters forces an out of bound write of one NUL byte to a memory locati [...]
+<p>Acknowledgements: The Apache HTTP Server security team would like to thank Alex Nichols and Jakob Hirsch for reporting this issue.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2017-12-07</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2018-03-21</td></tr>
+<tr><td class="cve-header">Update 2.4.33 released</td><td class="cve-value">2018-03-21</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.29, 2.4.28, 2.4.27, 2.4.26, 2.4.25, 2.4.23, 2.4.20, 2.4.18, 2.4.17, 2.4.16, 2.4.12, 2.4.10, 2.4.9, 2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2017-15715">low: <name name="CVE-2017-15715">&lt;FilesMatch&gt; bypass with a trailing newline in the file name</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15715">CVE-2017-15715</a>)</h3></dt>
+<dd><p>The expression specified in &lt;FilesMatch&gt; could match '$' to a newline character in a malicious filename, rather than matching only the end of the filename. This could be exploited in environments where uploads of some files are are externally blocked, but only by matching the trailing portion of the filename.</p>
+<p>Acknowledgements: The issue was discovered by Elar Lang - security.elarlang.eu</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2017-11-24</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2018-03-21</td></tr>
+<tr><td class="cve-header">Update 2.4.33 released</td><td class="cve-value">2018-03-21</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.29, 2.4.28, 2.4.27, 2.4.26, 2.4.25, 2.4.23, 2.4.20, 2.4.18, 2.4.17, 2.4.16, 2.4.12, 2.4.10, 2.4.9, 2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2018-1283">moderate: <name name="CVE-2018-1283">Tampering of mod_session data for CGI applications</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1283">CVE-2018-1283</a>)</h3></dt>
+<dd><p>When mod_session is configured to forward its session data to CGI applications (SessionEnv on, not the default), a remote user may influence their content by using a "Session" header. This comes from the "HTTP_SESSION" variable name used by mod_session to forward its data to CGIs, since the prefix "HTTP_" is also used by the Apache HTTP Server to pass HTTP header fields, per CGI specifications. The severity is set to Moderate because "SessionEnv on" is not a default nor common con [...]
+<p>Acknowledgements: The issue was discovered internally by the Apache HTTP Server team.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2017-11-14</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2018-03-21</td></tr>
+<tr><td class="cve-header">Update 2.4.33 released</td><td class="cve-value">2018-03-21</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.29, 2.4.28, 2.4.27, 2.4.26, 2.4.25, 2.4.23, 2.4.20, 2.4.18, 2.4.17, 2.4.16, 2.4.12, 2.4.10, 2.4.9, 2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2018-1301">low: <name name="CVE-2018-1301">Possible out of bound access after failure in reading the HTTP request</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1301">CVE-2018-1301</a>)</h3></dt>
+<dd><p>A specially crafted request could have crashed the Apache HTTP Server prior to version 2.4.33, due to an out of bound access after a size limit is reached by reading the HTTP header. This vulnerability is considered very hard if not impossible to trigger in non-debug mode (both log and build level), so it is classified as low risk for common server usage.</p>
+<p>Acknowledgements: The issue was discovered by Robert Swiecki, bug found by honggfuzz.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2018-01-23</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2018-03-21</td></tr>
+<tr><td class="cve-header">Update 2.4.33 released</td><td class="cve-value">2018-03-21</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.29, 2.4.28, 2.4.27, 2.4.26, 2.4.25, 2.4.23, 2.4.20, 2.4.18, 2.4.17, 2.4.16, 2.4.12, 2.4.10, 2.4.9, 2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2018-1302">low: <name name="CVE-2018-1302">Possible write of after free on HTTP/2 stream shutdown</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1302">CVE-2018-1302</a>)</h3></dt>
+<dd><p>When an HTTP/2 stream was destroyed after being handled, the Apache HTTP Server prior to version 2.4.33 could have written a NULL pointer potentially to an already freed memory. The memory pools maintained by the server make this vulnerabilty hard to trigger in usual configurations, the reporter and the team could not reproduce it outside debug builds, so it is classified as low risk.</p>
+<p>Acknowledgements: The issue was discovered by Robert Swiecki, bug found by honggfuzz.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2018-01-23</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2018-03-21</td></tr>
+<tr><td class="cve-header">Update 2.4.33 released</td><td class="cve-value">2018-03-21</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.29, 2.4.28, 2.4.27, 2.4.26, 2.4.25, 2.4.23, 2.4.20, 2.4.18, 2.4.17</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2018-1303">low: <name name="CVE-2018-1303">Possible out of bound read in mod_cache_socache</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1303">CVE-2018-1303</a>)</h3></dt>
+<dd><p>A specially crafted HTTP request header could have crashed the Apache HTTP Server prior to version 2.4.33 due to an out of bound read while preparing data to be cached in shared memory. It could be used as a Denial of Service attack against users of mod_cache_socache.</p>
+<p>Acknowledgements: The issue was discovered by Robert Swiecki, bug found by honggfuzz.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2018-01-23</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2018-03-21</td></tr>
+<tr><td class="cve-header">Update 2.4.33 released</td><td class="cve-value">2018-03-21</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.29, 2.4.28, 2.4.27, 2.4.26, 2.4.25, 2.4.23, 2.4.20, 2.4.18, 2.4.17, 2.4.16, 2.4.12, 2.4.10, 2.4.9, 2.4.7, 2.4.6</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2018-1312">low: <name name="CVE-2018-1312">Weak Digest auth nonce generation in mod_auth_digest</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1312">CVE-2018-1312</a>)</h3></dt>
+<dd><p>When generating an HTTP Digest authentication challenge, the nonce sent to prevent reply attacks was not correctly generated using a pseudo-random seed. In a cluster of servers using a common Digest authentication configuration, HTTP requests could be replayed across servers by an attacker without detection.</p>
+<p>Acknowledgements: The issue was discovered by Nicolas Daniels.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2013-03-05</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2018-03-21</td></tr>
+<tr><td class="cve-header">Update 2.4.33 released</td><td class="cve-value">2018-03-21</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.29, 2.4.28, 2.4.27, 2.4.26, 2.4.25, 2.4.23, 2.4.20, 2.4.18, 2.4.17, 2.4.16, 2.4.12, 2.4.10, 2.4.9, 2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1</td></tr>
+</table></dd>
+</dl>
+<h1 id="2.4.28">Fixed in Apache HTTP Server 2.4.28</h1><dl>
+<dt><h3 id="CVE-2017-9798">low: <name name="CVE-2017-9798">Use-after-free when using &lt;Limit &gt; with an unrecognized method in .htaccess ("OptionsBleed")</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9798">CVE-2017-9798</a>)</h3></dt>
+<dd><p>When an unrecognized HTTP Method is given in an &lt;Limit {method}&gt; directive in an .htaccess file, and that .htaccess file is processed by the corresponding request, the global methods table is corrupted in the current worker process, resulting in erratic behaviour. This behavior may be avoided by listing all unusual HTTP Methods in a global httpd.conf RegisterHttpMethod directive in httpd release 2.4.25 and later. To permit other .htaccess directives while denying the &lt;Lim [...]
+<p>Acknowledgements: We would like to thank Hanno B&ouml;ck for reporting this issue.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2017-07-12</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2017-09-18</td></tr>
+<tr><td class="cve-header">Update 2.4.28 released</td><td class="cve-value">2017-10-05</td></tr>
+<tr><td class="cve-header">Update 2.2.35-never released</td><td class="cve-value">--</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.27, 2.4.26, 2.4.25, 2.4.23, 2.4.20, 2.4.18, 2.4.17, 2.4.16, 2.4.12, 2.4.10, 2.4.9, 2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1, 2.2.34, 2.2.32, 2.2.31, 2.2.29, 2.2.27, 2.2.26, 2.2.25, 2.2.24, 2.2.23, 2.2.22, 2.2.21, 2.2.20, 2.2.19, 2.2.18, 2.2.17, 2.2.16, 2.2.15, 2.2.14, 2.2.13, 2.2.12, 2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0</td></tr>
+</table></dd>
+</dl>
+<h1 id="2.4.27">Fixed in Apache HTTP Server 2.4.27</h1><dl>
+<dt><h3 id="CVE-2017-9788">important: <name name="CVE-2017-9788">Uninitialized memory reflection in mod_auth_digest</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9788">CVE-2017-9788</a>)</h3></dt>
+<dd><p>The value placeholder in [Proxy-]Authorization headers of type 'Digest' was not initialized or reset before or between successive key=value assignments. by mod_auth_digest. Providing an initial key with no '=' assignment could reflect the stale value of uninitialized pool memory used by the prior request, leading to leakage of potentially confidential information, and a segfault.</p>
+<p>Acknowledgements: We would like to thank Robert ?wi?cki for reporting this issue.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2017-06-28</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2017-07-11</td></tr>
+<tr><td class="cve-header">Update 2.4.27 released</td><td class="cve-value">2017-07-11</td></tr>
+<tr><td class="cve-header">Update 2.2.34 released</td><td class="cve-value">2017-07-11</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.26, 2.4.25, 2.4.23, 2.4.20, 2.4.18, 2.4.17, 2.4.16, 2.4.12, 2.4.10, 2.4.9, 2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1, 2.2.32, 2.2.31, 2.2.29, 2.2.27, 2.2.26, 2.2.25, 2.2.24, 2.2.23, 2.2.22, 2.2.21, 2.2.20, 2.2.19, 2.2.18, 2.2.17, 2.2.16, 2.2.15, 2.2.14, 2.2.13, 2.2.12, 2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2017-9789">important: <name name="CVE-2017-9789">Read after free in mod_http2</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9789">CVE-2017-9789</a>)</h3></dt>
+<dd><p>When under stress, closing many connections, the HTTP/2 handling code would sometimes access memory after it has been freed, resulting in potentially erratic behaviour.</p>
+<p>Acknowledgements: We would like to thank Robert ?wi?cki for reporting this issue.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2017-06-30</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2017-07-11</td></tr>
+<tr><td class="cve-header">Update 2.4.27 released</td><td class="cve-value">2017-07-11</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.26</td></tr>
+</table></dd>
+</dl>
+<h1 id="2.4.26">Fixed in Apache HTTP Server 2.4.26</h1><dl>
+<dt><h3 id="CVE-2017-3167">important: <name name="CVE-2017-3167">ap_get_basic_auth_pw() Authentication Bypass</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3167">CVE-2017-3167</a>)</h3></dt>
+<dd><p>Use of the ap_get_basic_auth_pw() by third-party modules outside of the authentication phase may lead to authentication requirements being bypassed. Third-party module writers SHOULD use ap_get_basic_auth_components(), available in 2.2.34 and 2.4.26, instead of ap_get_basic_auth_pw(). Modules which call the legacy ap_get_basic_auth_pw() during the authentication phase MUST either immediately authenticate the user after the call, or else stop the request immediately with an error r [...]
+<p>Acknowledgements: We would like to thank Emmanuel Dreyfus for reporting this issue.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2017-02-06</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2017-06-19</td></tr>
+<tr><td class="cve-header">Update 2.4.26 released</td><td class="cve-value">2017-06-19</td></tr>
+<tr><td class="cve-header">Update 2.2.34 released</td><td class="cve-value">2017-07-11</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.25, 2.4.23, 2.4.20, 2.4.18, 2.4.17, 2.4.16, 2.4.12, 2.4.10, 2.4.9, 2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1, 2.2.32, 2.2.31, 2.2.29, 2.2.27, 2.2.26, 2.2.25, 2.2.24, 2.2.23, 2.2.22, 2.2.21, 2.2.20, 2.2.19, 2.2.18, 2.2.17, 2.2.16, 2.2.15, 2.2.14, 2.2.13, 2.2.12, 2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2017-3169">important: <name name="CVE-2017-3169">mod_ssl Null Pointer Dereference</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3169">CVE-2017-3169</a>)</h3></dt>
+<dd><p>mod_ssl may dereference a NULL pointer when third-party modules call ap_hook_process_connection() during an HTTP request to an HTTPS port.</p>
+<p>Acknowledgements: We would like to thank Vasileios Panopoulos and AdNovum Informatik AG for reporting this issue.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2016-12-05</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2017-06-19</td></tr>
+<tr><td class="cve-header">Update 2.4.26 released</td><td class="cve-value">2017-06-19</td></tr>
+<tr><td class="cve-header">Update 2.2.34 released</td><td class="cve-value">2017-07-11</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.25, 2.4.23, 2.4.20, 2.4.18, 2.4.17, 2.4.16, 2.4.12, 2.4.10, 2.4.9, 2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1, 2.2.32, 2.2.31, 2.2.29, 2.2.27, 2.2.26, 2.2.25, 2.2.24, 2.2.23, 2.2.22, 2.2.21, 2.2.20, 2.2.19, 2.2.18, 2.2.17, 2.2.16, 2.2.15, 2.2.14, 2.2.13, 2.2.12, 2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2017-7659">important: <name name="CVE-2017-7659">mod_http2 Null Pointer Dereference</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7659">CVE-2017-7659</a>)</h3></dt>
+<dd><p>A maliciously constructed HTTP/2 request could cause mod_http2 to dereference a NULL pointer and crash the server process.</p>
+<p>Acknowledgements: We would like to thank Robert ?wi?cki for reporting this issue.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2016-11-18</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2017-06-19</td></tr>
+<tr><td class="cve-header">Update 2.4.26 released</td><td class="cve-value">2017-06-19</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.25</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2017-7668">important: <name name="CVE-2017-7668">ap_find_token() Buffer Overread</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7668">CVE-2017-7668</a>)</h3></dt>
+<dd><p>The HTTP strict parsing changes added in 2.2.32 and 2.4.24 introduced a bug in token list parsing, which allows ap_find_token() to search past the end of its input string. By maliciously crafting a sequence of request headers, an attacker may be able to cause a segmentation fault, or to force ap_find_token() to return an incorrect value.</p>
+<p>Acknowledgements: We would like to thank Javier Jim&eacute;nez (javijmor@gmail.com) for reporting this issue.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2017-05-06</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2017-06-19</td></tr>
+<tr><td class="cve-header">Update 2.4.26 released</td><td class="cve-value">2017-06-19</td></tr>
+<tr><td class="cve-header">Update 2.2.34 released</td><td class="cve-value">2017-07-11</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.25, 2.2.32</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2017-7679">important: <name name="CVE-2017-7679">mod_mime Buffer Overread</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7679">CVE-2017-7679</a>)</h3></dt>
+<dd><p>mod_mime can read one byte past the end of a buffer when sending a malicious Content-Type response header.</p>
+<p>Acknowledgements: We would like to thank ChenQin and Hanno B&ouml;ck for reporting this issue.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2015-11-15</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2017-06-19</td></tr>
+<tr><td class="cve-header">Update 2.4.26 released</td><td class="cve-value">2017-06-19</td></tr>
+<tr><td class="cve-header">Update 2.2.34 released</td><td class="cve-value">2017-07-11</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.25, 2.4.23, 2.4.20, 2.4.18, 2.4.17, 2.4.16, 2.4.12, 2.4.10, 2.4.9, 2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1, 2.2.32, 2.2.31, 2.2.29, 2.2.27, 2.2.26, 2.2.25, 2.2.24, 2.2.23, 2.2.22, 2.2.21, 2.2.20, 2.2.19, 2.2.18, 2.2.17, 2.2.16, 2.2.15, 2.2.14, 2.2.13, 2.2.12, 2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0</td></tr>
+</table></dd>
+</dl>
+<h1 id="2.4.25">Fixed in Apache HTTP Server 2.4.25</h1><dl>
+<dt><h3 id="CVE-2016-0736">low: <name name="CVE-2016-0736">Padding Oracle in Apache mod_session_crypto</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0736">CVE-2016-0736</a>)</h3></dt>
+<dd><p>Prior to Apache HTTP release 2.4.25, mod_sessioncrypto was encrypting its data/cookie using the configured ciphers with possibly either CBC or ECB modes of operation (AES256-CBC by default), hence no selectable or builtin authenticated encryption. This made it vulnerable to padding oracle attacks, particularly with CBC. An authentication tag (SipHash MAC) is now added to prevent such attacks.</p>
+<p>Acknowledgements: We would like to thank individuals at the RedTeam Pentesting GmbH for reporting this issue.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2016-01-20</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2016-12-20</td></tr>
+<tr><td class="cve-header">Update 2.4.25 released</td><td class="cve-value">2016-12-20</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.23, 2.4.20, 2.4.18, 2.4.17, 2.4.16, 2.4.12, 2.4.10, 2.4.9, 2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2016-2161">low: <name name="CVE-2016-2161">DoS vulnerability in mod_auth_digest</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2161">CVE-2016-2161</a>)</h3></dt>
+<dd><p>Malicious input to mod_auth_digest will cause the server to crash, and each instance continues to crash even for subsequently valid requests.</p>
+<p>Acknowledgements: We would like to thank Maksim Malyutin for reporting this issue.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2016-07-11</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2016-12-20</td></tr>
+<tr><td class="cve-header">Update 2.4.25 released</td><td class="cve-value">2016-12-20</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.23, 2.4.20, 2.4.18, 2.4.17, 2.4.16, 2.4.12, 2.4.10, 2.4.9, 2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2016-4975">moderate: <name name="CVE-2016-4975">mod_userdir CRLF injection</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4975">CVE-2016-4975</a>)</h3></dt>
+<dd><p>Possible CRLF injection allowing HTTP response splitting attacks for sites which use mod_userdir. This issue was mitigated by changes made in 2.4.25 and 2.2.32 which prohibit CR or LF injection into the "Location" or other outbound header key or value.</p>
+<p>Acknowledgements: The issue was discovered by Sergey Bobrov</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2016-07-24</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2018-08-14</td></tr>
+<tr><td class="cve-header">Update 2.4.25 released</td><td class="cve-value">2016-12-20</td></tr>
+<tr><td class="cve-header">Update 2.2.32 released</td><td class="cve-value">2017-01-13</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.23, 2.4.20, 2.4.18, 2.4.17, 2.4.16, 2.4.12, 2.4.10, 2.4.9, 2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1, 2.2.31, 2.2.29, 2.2.27, 2.2.26, 2.2.25, 2.2.24, 2.2.23, 2.2.22, 2.2.21, 2.2.20, 2.2.19, 2.2.18, 2.2.17, 2.2.16, 2.2.15, 2.2.14, 2.2.13, 2.2.12, 2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2016-5387">n/a: <name name="CVE-2016-5387">HTTP_PROXY environment variable "httpoxy" mitigation</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5387">CVE-2016-5387</a>)</h3></dt>
+<dd><p>HTTP_PROXY is a well-defined environment variable in a CGI process, which collided with a number of libraries which failed to avoid colliding with this CGI namespace. A mitigation is provided for the httpd CGI environment to avoid populating the "HTTP_PROXY" variable from a "Proxy:" header, which has never been registered by IANA. This workaround and patch are documented in the ASF Advisory at asf-httpoxy-response.txt and incorporated in the 2.4.25 and 2.2.32 releases. Note: This [...]
+<p>Acknowledgements: We would like to thank Dominic Scheirlinck and Scott Geary of Vend for reporting and proposing a fix for this issue.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2016-07-02</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2016-07-18</td></tr>
+<tr><td class="cve-header">Update 2.4.25 released</td><td class="cve-value">2016-12-20</td></tr>
+<tr><td class="cve-header">Update 2.2.32 released</td><td class="cve-value">2016-07-18</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.23, 2.4.20, 2.4.18, 2.4.17, 2.4.16, 2.4.12, 2.4.10, 2.4.9, 2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1, 2.2.31, 2.2.29, 2.2.27, 2.2.26, 2.2.25, 2.2.24, 2.2.23, 2.2.22, 2.2.21, 2.2.20, 2.2.19, 2.2.18, 2.2.17, 2.2.16, 2.2.15, 2.2.14, 2.2.13, 2.2.12, 2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2016-8740">low: <name name="CVE-2016-8740">HTTP/2 CONTINUATION denial of service</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8740">CVE-2016-8740</a>)</h3></dt>
+<dd><p>The HTTP/2 protocol implementation (mod_http2) had an incomplete handling of the LimitRequestFields directive. This allowed an attacker to inject unlimited request headers into the server, leading to eventual memory exhaustion.</p>
+<p>Acknowledgements: We would like to thank Naveen Tiwari and CDF/SEFCOM at Arizona State University to reporting this issue.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2016-11-22</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2016-12-04</td></tr>
+<tr><td class="cve-header">Update 2.4.25 released</td><td class="cve-value">2016-12-20</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.23, 2.4.20, 2.4.18, 2.4.17</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2016-8743">important: <name name="CVE-2016-8743">Apache HTTP Request Parsing Whitespace Defects</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8743">CVE-2016-8743</a>)</h3></dt>
+<dd><p>Apache HTTP Server, prior to release 2.4.25 (and 2.2.32), accepted a broad pattern of unusual whitespace patterns from the user-agent, including bare CR, FF, VTAB in parsing the request line and request header lines, as well as HTAB in parsing the request line. Any bare CR present in request lines was treated as whitespace and remained in the request field member "the_request", while a bare CR in the request header field name would be honored as whitespace, and a bare CR in the re [...]
+<p>Acknowledgements: We would like to thank David Dennerline at IBM Security's X-Force Researchers as well as R&eacute;gis Leroy for each reporting this issue.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2016-02-10</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2016-12-20</td></tr>
+<tr><td class="cve-header">Update 2.4.25 released</td><td class="cve-value">2016-12-20</td></tr>
+<tr><td class="cve-header">Update 2.2.32 released</td><td class="cve-value">2017-01-13</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.23, 2.4.20, 2.4.18, 2.4.17, 2.4.16, 2.4.12, 2.4.10, 2.4.9, 2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1, 2.2.31, 2.2.29, 2.2.27, 2.2.26, 2.2.25, 2.2.24, 2.2.23, 2.2.22, 2.2.21, 2.2.20, 2.2.19, 2.2.18, 2.2.17, 2.2.16, 2.2.15, 2.2.14, 2.2.13, 2.2.12, 2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2020-11985">low: <name name="CVE-2020-11985">IP address spoofing when proxying using mod_remoteip and mod_rewrite</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11985">CVE-2020-11985</a>)</h3></dt>
+<dd><p>For configurations using proxying with mod_remoteip and certain mod_rewrite rules, an attacker could spoof their IP address for logging and PHP scripts. Note this issue was fixed in Apache HTTP Server 2.4.24 but was retrospectively allocated a low severity CVE in 2020.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2016-10-13</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2020-08-07</td></tr>
+<tr><td class="cve-header">Update 2.4.25 released</td><td class="cve-value">2020-08-07</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.23, 2.4.20, 2.4.18, 2.4.17, 2.4.16, 2.4.12, 2.4.10, 2.4.9, 2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1</td></tr>
+</table></dd>
+</dl>
+<h1 id="2.4.23">Fixed in Apache HTTP Server 2.4.23</h1><dl>
+<dt><h3 id="CVE-2016-4979">important: <name name="CVE-2016-4979">TLS/SSL X.509 client certificate auth bypass with HTTP/2</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4979">CVE-2016-4979</a>)</h3></dt>
+<dd><p>For configurations enabling support for HTTP/2, SSL client certificate validation was not enforced if configured, allowing clients unauthorized access to protected resources over HTTP/2. This issue affected releases 2.4.18 and 2.4.20 only.</p>
+<p>Acknowledgements: This issue was reported by Erki Aring.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2016-06-30</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2016-07-05</td></tr>
+<tr><td class="cve-header">Update 2.4.23 released</td><td class="cve-value">2016-07-05</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.20, 2.4.18</td></tr>
+</table></dd>
+</dl>
+<h1 id="2.4.20">Fixed in Apache HTTP Server 2.4.20</h1><dl>
+<dt><h3 id="CVE-2016-1546">low: <name name="CVE-2016-1546">mod_http2: denial of service by thread starvation</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1546">CVE-2016-1546</a>)</h3></dt>
+<dd><p>By manipulating the flow control windows on streams, a client was able to block server threads for long times, causing starvation of worker threads. Connections could still be opened, but no streams where processed for these. This issue affected HTTP/2 support in 2.4.17 and 2.4.18.</p>
+<p>Acknowledgements: This issue was reported by Noam Mazor.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2016-02-02</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2016-04-11</td></tr>
+<tr><td class="cve-header">Update 2.4.20 released</td><td class="cve-value">2016-04-11</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.18, 2.4.17</td></tr>
+</table></dd>
+</dl>
+<h1 id="2.4.16">Fixed in Apache HTTP Server 2.4.16</h1><dl>
+<dt><h3 id="CVE-2015-0228">low: <name name="CVE-2015-0228">mod_lua: Crash in websockets PING handling</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0228">CVE-2015-0228</a>)</h3></dt>
+<dd><p>A stack recursion crash in the mod_lua module was found. A Lua script executing the r:wsupgrade() function could crash the process if a malicious client sent a carefully crafted PING request. This issue affected releases 2.4.7 through 2.4.12 inclusive.</p>
+<p>Acknowledgements: This issue was reported by Guido Vranken.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2015-01-28</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2015-02-04</td></tr>
+<tr><td class="cve-header">Update 2.4.16 released</td><td class="cve-value">2015-07-15</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.12, 2.4.10, 2.4.9, 2.4.7</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2015-0253">low: <name name="CVE-2015-0253">Crash in ErrorDocument 400 handling</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0253">CVE-2015-0253</a>)</h3></dt>
+<dd><p>A crash in ErrorDocument handling was found. If ErrorDocument 400 was configured pointing to a local URL-path with the INCLUDES filter active, a NULL dereference would occur when handling the error, causing the child process to crash. This issue affected the 2.4.12 release only.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2015-02-03</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2015-03-05</td></tr>
+<tr><td class="cve-header">Update 2.4.16 released</td><td class="cve-value">2015-07-15</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.12</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2015-3183">low: <name name="CVE-2015-3183">HTTP request smuggling attack against chunked request parser</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3183">CVE-2015-3183</a>)</h3></dt>
+<dd><p>An HTTP request smuggling attack was possible due to a bug in parsing of chunked requests. A malicious client could force the server to misinterpret the request length, allowing cache poisoning or credential hijacking if an intermediary proxy is in use.</p>
+<p>Acknowledgements: This issue was reported by R&eacute;gis Leroy.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2015-04-04</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2015-06-09</td></tr>
+<tr><td class="cve-header">Update 2.4.16 released</td><td class="cve-value">2015-07-15</td></tr>
+<tr><td class="cve-header">Update 2.2.31 released</td><td class="cve-value">2015-07-16</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.12, 2.4.10, 2.4.9, 2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1, 2.2.29, 2.2.27, 2.2.26, 2.2.25, 2.2.24, 2.2.23, 2.2.22, 2.2.21, 2.2.20, 2.2.19, 2.2.18, 2.2.17, 2.2.16, 2.2.15, 2.2.14, 2.2.13, 2.2.12, 2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2015-3185">low: <name name="CVE-2015-3185">ap_some_auth_required API unusable</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3185">CVE-2015-3185</a>)</h3></dt>
+<dd><p>A design error in the "ap_some_auth_required" function renders the API unusuable in httpd 2.4.x. In particular the API is documented to answering if the request required authentication but only answers if there are Require lines in the applicable configuration. Since 2.4.x Require lines are used for authorization as well and can appear in configurations even when no authentication is required and the request is entirely unrestricted. This could lead to modules using this API to al [...]
+<p>Acknowledgements: This issue was reported by Ben Reser.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2013-08-05</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2015-06-09</td></tr>
+<tr><td class="cve-header">Update 2.4.16 released</td><td class="cve-value">2015-07-15</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.12, 2.4.10, 2.4.9, 2.4.7, 2.4.6, 2.4.5, 2.4.4, 2.4.3, 2.4.2, 2.4.1, 2.4.0</td></tr>
+</table></dd>
+</dl>
+<h1 id="2.4.12">Fixed in Apache HTTP Server 2.4.12</h1><dl>
+<dt><h3 id="CVE-2013-5704">low: <name name="CVE-2013-5704">HTTP Trailers processing bypass</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5704">CVE-2013-5704</a>)</h3></dt>
+<dd><p>HTTP trailers could be used to replace HTTP headers late during request processing, potentially undoing or otherwise confusing modules that examined or modified request headers earlier. This fix adds the "MergeTrailers" directive to restore legacy behavior.</p>
+<p>Acknowledgements: This issue was reported by Martin Holst Swende.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2013-09-06</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2013-10-19</td></tr>
+<tr><td class="cve-header">Update 2.4.12 released</td><td class="cve-value">2015-01-30</td></tr>
+<tr><td class="cve-header">Update 2.2.29 released</td><td class="cve-value">2014-09-03</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.10, 2.4.9, 2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1, 2.2.27, 2.2.26, 2.2.25, 2.2.24, 2.2.23, 2.2.22, 2.2.21, 2.2.20, 2.2.19, 2.2.18, 2.2.17, 2.2.16, 2.2.15, 2.2.14, 2.2.13, 2.2.12, 2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2014-3581">low: <name name="CVE-2014-3581">mod_cache crash with empty Content-Type header</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3581">CVE-2014-3581</a>)</h3></dt>
+<dd><p>A NULL pointer deference was found in mod_cache. A malicious HTTP server could cause a crash in a caching forward proxy configuration. This crash would only be a denial of service if using a threaded MPM.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2014-09-08</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2014-09-08</td></tr>
+<tr><td class="cve-header">Update 2.4.12 released</td><td class="cve-value">2015-01-30</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.10, 2.4.9, 2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2014-3583">low: <name name="CVE-2014-3583">mod_proxy_fcgi out-of-bounds memory read</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3583">CVE-2014-3583</a>)</h3></dt>
+<dd><p>An out-of-bounds memory read was found in mod_proxy_fcgi. A malicious FastCGI server could send a carefully crafted response which could lead to a crash when reading past the end of a heap memory or stack buffer. This issue affects version 2.4.10 only.</p>
+<p>Acknowledgements: This issue was reported by Teguh P. Alko.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2014-09-17</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2014-11-12</td></tr>
+<tr><td class="cve-header">Update 2.4.12 released</td><td class="cve-value">2015-01-30</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.10</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2014-8109">low: <name name="CVE-2014-8109">mod_lua multiple "Require" directive handling is broken</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8109">CVE-2014-8109</a>)</h3></dt>
+<dd><p>Fix handling of the Require line in mod_lau when a LuaAuthzProvider is used in multiple Require directives with different arguments. This could lead to different authentication rules than expected.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2014-11-09</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2014-11-09</td></tr>
+<tr><td class="cve-header">Update 2.4.12 released</td><td class="cve-value">2015-01-30</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.10, 2.4.9, 2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1</td></tr>
+</table></dd>
+</dl>
+<h1 id="2.4.10">Fixed in Apache HTTP Server 2.4.10</h1><dl>
+<dt><h3 id="CVE-2014-0117">moderate: <name name="CVE-2014-0117">mod_proxy denial of service</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0117">CVE-2014-0117</a>)</h3></dt>
+<dd><p>A flaw was found in mod_proxy in httpd versions 2.4.6 to 2.4.9. A remote attacker could send a carefully crafted request to a server configured as a reverse proxy, and cause the child process to crash. This could lead to a denial of service against a threaded MPM.</p>
+<p>Acknowledgements: This issue was reported by Marek Kroemeke, AKAT-1 and 22733db72ab3ed94b5f8a1ffcde850251fe6f466 via HP ZDI</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2014-04-07</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2014-07-15</td></tr>
+<tr><td class="cve-header">Update 2.4.10 released</td><td class="cve-value">2014-07-15</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.9, 2.4.7, 2.4.6</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2014-0118">moderate: <name name="CVE-2014-0118">mod_deflate denial of service</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0118">CVE-2014-0118</a>)</h3></dt>
+<dd><p>A resource consumption flaw was found in mod_deflate. If request body decompression was configured (using the "DEFLATE" input filter), a remote attacker could cause the server to consume significant memory and/or CPU resources. The use of request body decompression is not a common configuration.</p>
+<p>Acknowledgements: This issue was reported by Giancarlo Pellegrino and Davide Balzarotti</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2014-02-19</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2014-07-14</td></tr>
+<tr><td class="cve-header">Update 2.4.10 released</td><td class="cve-value">2014-07-15</td></tr>
+<tr><td class="cve-header">Update 2.2.29 released</td><td class="cve-value">2014-09-03</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.9, 2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1, 2.2.27, 2.2.26, 2.2.25, 2.2.24, 2.2.23, 2.2.22, 2.2.21, 2.2.20, 2.2.19, 2.2.18, 2.2.17, 2.2.16, 2.2.15, 2.2.14, 2.2.13, 2.2.12, 2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2014-0226">moderate: <name name="CVE-2014-0226">mod_status buffer overflow</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0226">CVE-2014-0226</a>)</h3></dt>
+<dd><p>A race condition was found in mod_status. An attacker able to access a public server status page on a server using a threaded MPM could send a carefully crafted request which could lead to a heap buffer overflow. Note that it is not a default or recommended configuration to have a public accessible server status page.</p>
+<p>Acknowledgements: This issue was reported by Marek Kroemeke, AKAT-1 and 22733db72ab3ed94b5f8a1ffcde850251fe6f466 via HP ZDI</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2014-05-30</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2014-07-14</td></tr>
+<tr><td class="cve-header">Update 2.4.10 released</td><td class="cve-value">2014-07-15</td></tr>
+<tr><td class="cve-header">Update 2.2.29 released</td><td class="cve-value">2014-09-03</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.9, 2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1, 2.2.27, 2.2.26, 2.2.25, 2.2.24, 2.2.23, 2.2.22, 2.2.21, 2.2.20, 2.2.19, 2.2.18, 2.2.17, 2.2.16, 2.2.15, 2.2.14, 2.2.13, 2.2.12, 2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2014-0231">important: <name name="CVE-2014-0231">mod_cgid denial of service</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0231">CVE-2014-0231</a>)</h3></dt>
+<dd><p>A flaw was found in mod_cgid. If a server using mod_cgid hosted CGI scripts which did not consume standard input, a remote attacker could cause child processes to hang indefinitely, leading to denial of service.</p>
+<p>Acknowledgements: This issue was reported by Rainer Jung of the ASF</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2014-06-16</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2014-07-14</td></tr>
+<tr><td class="cve-header">Update 2.4.10 released</td><td class="cve-value">2014-07-15</td></tr>
+<tr><td class="cve-header">Update 2.2.29 released</td><td class="cve-value">2014-09-03</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.9, 2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1, 2.2.27, 2.2.26, 2.2.25, 2.2.24, 2.2.23, 2.2.22, 2.2.21, 2.2.20, 2.2.19, 2.2.18, 2.2.17, 2.2.16, 2.2.15, 2.2.14, 2.2.13, 2.2.12, 2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2014-3523">important: <name name="CVE-2014-3523">WinNT MPM denial of service</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3523">CVE-2014-3523</a>)</h3></dt>
+<dd><p>A flaw was found in the WinNT MPM in httpd versions 2.4.1 to 2.4.9, when using the default AcceptFilter for that platform. A remote attacker could send carefully crafted requests that would leak memory and eventually lead to a denial of service against the server.</p>
+<p>Acknowledgements: This issue was reported by Jeff Trawick of the ASF</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2014-07-01</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2014-07-15</td></tr>
+<tr><td class="cve-header">Update 2.4.10 released</td><td class="cve-value">2014-07-15</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.9, 2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1</td></tr>
+</table></dd>
+</dl>
+<h1 id="2.4.9">Fixed in Apache HTTP Server 2.4.9</h1><dl>
+<dt><h3 id="CVE-2013-6438">moderate: <name name="CVE-2013-6438">mod_dav crash</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6438">CVE-2013-6438</a>)</h3></dt>
+<dd><p>XML parsing code in mod_dav incorrectly calculates the end of the string when removing leading spaces and places a NUL character outside the buffer, causing random crashes. This XML parsing code is only used with DAV provider modules that support DeltaV, of which the only publicly released provider is mod_dav_svn.</p>
+<p>Acknowledgements: This issue was reported by Ning Zhang &amp; Amin Tora of Neustar</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2013-12-10</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2014-03-17</td></tr>
+<tr><td class="cve-header">Update 2.4.9 released</td><td class="cve-value">2014-03-17</td></tr>
+<tr><td class="cve-header">Update 2.2.27 released</td><td class="cve-value">2014-03-26</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1, 2.2.26, 2.2.25, 2.2.24, 2.2.23, 2.2.22, 2.2.21, 2.2.20, 2.2.19, 2.2.18, 2.2.17, 2.2.16, 2.2.15, 2.2.14, 2.2.13, 2.2.12, 2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2014-0098">low: <name name="CVE-2014-0098">mod_log_config crash</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0098">CVE-2014-0098</a>)</h3></dt>
+<dd><p>A flaw was found in mod_log_config. A remote attacker could send a specific truncated cookie causing a crash. This crash would only be a denial of service if using a threaded MPM.</p>
+<p>Acknowledgements: This issue was reported by Rainer M Canavan</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2014-02-25</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2014-03-17</td></tr>
+<tr><td class="cve-header">Update 2.4.9 released</td><td class="cve-value">2014-03-17</td></tr>
+<tr><td class="cve-header">Update 2.2.27 released</td><td class="cve-value">2014-03-26</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1, 2.2.26, 2.2.25, 2.2.24, 2.2.23, 2.2.22, 2.2.21, 2.2.20, 2.2.19, 2.2.18, 2.2.17, 2.2.16, 2.2.15, 2.2.14, 2.2.13, 2.2.12, 2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0</td></tr>
+</table></dd>
+</dl>
+<h1 id="2.4.7">Fixed in Apache HTTP Server 2.4.7</h1><dl>
+<dt><h3 id="CVE-2013-4352">low: <name name="CVE-2013-4352">mod_cache crash</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4352">CVE-2013-4352</a>)</h3></dt>
+<dd><p>A NULL pointer dereference was found in mod_cache. A malicious HTTP server could cause a crash in a caching forward proxy configuration. (Note that this vulnerability was fixed in the 2.4.7 release, but the security impact was not disclosed at the time of the release.)</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2013-09-14</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2014-07-14</td></tr>
+<tr><td class="cve-header">Update 2.4.7 released</td><td class="cve-value">2013-11-26</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.6</td></tr>
+</table></dd>
+</dl>
+<h1 id="2.4.6">Fixed in Apache HTTP Server 2.4.6</h1><dl>
+<dt><h3 id="CVE-2013-1896">moderate: <name name="CVE-2013-1896">mod_dav crash</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1896">CVE-2013-1896</a>)</h3></dt>
+<dd><p>Sending a MERGE request against a URI handled by mod_dav_svn with the source href (sent as part of the request body as XML) pointing to a URI that is not configured for DAV will trigger a segfault.</p>
+<p>Acknowledgements: This issue was reported by Ben Reser</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2013-03-07</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2013-05-23</td></tr>
+<tr><td class="cve-header">Update 2.4.6 released</td><td class="cve-value">2013-07-22</td></tr>
+<tr><td class="cve-header">Update 2.2.25 released</td><td class="cve-value">2013-07-22</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.4, 2.4.3, 2.4.2, 2.4.1, 2.2.23, 2.2.22, 2.2.21, 2.2.20, 2.2.19, 2.2.18, 2.2.17, 2.2.16, 2.2.15, 2.2.14, 2.2.13, 2.2.12, 2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2013-2249">moderate: <name name="CVE-2013-2249">mod_session_dbd session fixation flaw</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2249">CVE-2013-2249</a>)</h3></dt>
+<dd><p>A flaw in mod_session_dbd caused it to proceed with save operations for a session without considering the dirty flag and the requirement for a new session ID.</p>
+<p>Acknowledgements: This issue was reported by Takashi Sato</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2013-05-29</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2013-07-22</td></tr>
+<tr><td class="cve-header">Update 2.4.6 released</td><td class="cve-value">2013-07-22</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.4, 2.4.3, 2.4.2, 2.4.1</td></tr>
+</table></dd>
+</dl>
+<h1 id="2.4.4">Fixed in Apache HTTP Server 2.4.4</h1><dl>
+<dt><h3 id="CVE-2012-3499">low: <name name="CVE-2012-3499">XSS due to unescaped hostnames</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3499">CVE-2012-3499</a>)</h3></dt>
+<dd><p>Various XSS flaws due to unescaped hostnames and URIs HTML output in mod_info, mod_status, mod_imagemap, mod_ldap, and mod_proxy_ftp.</p>
+<p>Acknowledgements: This issue was reported by Niels Heinen of Google</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2012-07-11</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2013-02-18</td></tr>
+<tr><td class="cve-header">Update 2.4.4 released</td><td class="cve-value">2013-02-25</td></tr>
+<tr><td class="cve-header">Update 2.2.24 released</td><td class="cve-value">2013-02-25</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.3, 2.4.2, 2.4.1, 2.2.23, 2.2.22, 2.2.21, 2.2.20, 2.2.19, 2.2.18, 2.2.17, 2.2.16, 2.2.15, 2.2.14, 2.2.13, 2.2.12, 2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2012-4558">moderate: <name name="CVE-2012-4558">XSS in mod_proxy_balancer</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4558">CVE-2012-4558</a>)</h3></dt>
+<dd><p>A XSS flaw affected the mod_proxy_balancer manager interface.</p>
+<p>Acknowledgements: This issue was reported by Niels Heinen of Google</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2012-10-07</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2013-02-18</td></tr>
+<tr><td class="cve-header">Update 2.4.4 released</td><td class="cve-value">2013-02-25</td></tr>
+<tr><td class="cve-header">Update 2.2.24 released</td><td class="cve-value">2013-02-25</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.3, 2.4.2, 2.4.1, 2.2.23, 2.2.22, 2.2.21, 2.2.20, 2.2.19, 2.2.18, 2.2.17, 2.2.16, 2.2.15, 2.2.14, 2.2.13, 2.2.12, 2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0</td></tr>
+</table></dd>
+</dl>
+<h1 id="2.4.3">Fixed in Apache HTTP Server 2.4.3</h1><dl>
+<dt><h3 id="CVE-2012-2687">low: <name name="CVE-2012-2687">XSS in mod_negotiation when untrusted uploads are supported</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2687">CVE-2012-2687</a>)</h3></dt>
+<dd><p>Possible XSS for sites which use mod_negotiation and allow untrusted uploads to locations which have MultiViews enabled. Note: This issue is also known as CVE-2008-0455.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2012-05-31</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2012-06-13</td></tr>
+<tr><td class="cve-header">Update 2.2.23 released</td><td class="cve-value">2012-09-13</td></tr>
+<tr><td class="cve-header">Update 2.4.3 released</td><td class="cve-value">2012-08-21</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.2, 2.4.1, 2.2.22, 2.2.21, 2.2.20, 2.2.19, 2.2.18, 2.2.17, 2.2.16, 2.2.15, 2.2.14, 2.2.13, 2.2.12, 2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2012-3502">important: <name name="CVE-2012-3502">Response mixup when using mod_proxy_ajp or mod_proxy_http</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3502">CVE-2012-3502</a>)</h3></dt>
+<dd><p>The modules mod_proxy_ajp and mod_proxy_http did not always close the connection to the back end server when necessary as part of error handling. This could lead to an information disclosure due to a response mixup between users.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2012-08-16</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2012-08-16</td></tr>
+<tr><td class="cve-header">Update 2.4.3 released</td><td class="cve-value">2012-08-21</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.2, 2.4.1</td></tr>
+</table></dd>
+</dl>
+<h1 id="2.4.2">Fixed in Apache HTTP Server 2.4.2</h1><dl>
+<dt><h3 id="CVE-2012-0883">low: <name name="CVE-2012-0883">insecure LD_LIBRARY_PATH handling</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0883">CVE-2012-0883</a>)</h3></dt>
+<dd><p>Insecure handling of LD_LIBRARY_PATH was found that could lead to the current working directory to be searched for DSOs. This could allow a local user to execute code as root if an administrator runs apachectl from an untrusted directory.</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2012-02-14</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2012-03-02</td></tr>
+<tr><td class="cve-header">Update 2.4.2 released</td><td class="cve-value">2012-04-17</td></tr>
+<tr><td class="cve-header">Update 2.2.23 released</td><td class="cve-value">2012-09-13</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">2.4.1, 2.2.22, 2.2.21, 2.2.20, 2.2.19, 2.2.18, 2.2.17, 2.2.16, 2.2.15, 2.2.14, 2.2.13, 2.2.12, 2.2.11, 2.2.10, 2.2.9, 2.2.8, 2.2.6, 2.2.5, 2.2.4, 2.2.3, 2.2.2, 2.2.0</td></tr>
+</table></dd>
+</dl>
+
+ <!-- FOOTER -->
+ <div id="footer">
+ <p>Copyright &copy; 1997-2021 The Apache Software Foundation.<br />
+ Apache HTTP Server, Apache, and the Apache feather logo are trademarks of The Apache Software Foundation.</p>
+ </div>
+ </div>
+ </body>
+</html>
\ No newline at end of file
[httpd-site] branch asf-site updated: Automatic Site Publish by Buildbot [ In reply to ]
This is an automated email from the ASF dual-hosted git repository.

git-site-role pushed a commit to branch asf-site
in repository https://gitbox.apache.org/repos/asf/httpd-site.git


The following commit(s) were added to refs/heads/asf-site by this push:
new 305d8f6 Automatic Site Publish by Buildbot
305d8f6 is described below

commit 305d8f6fcd32abf80fab7748c4f49cbd5dc56dda
Author: buildbot <users@infra.apache.org>
AuthorDate: Thu Sep 16 12:51:16 2021 +0000

Automatic Site Publish by Buildbot
---
output/security/json/CVE-2021-33193.json | 102 +++++++
output/security/json/CVE-2021-34798.json | 87 ++++++
output/security/json/CVE-2021-36160.json | 97 ++++++
output/security/json/CVE-2021-39275.json | 87 ++++++
output/security/json/CVE-2021-40438.json | 87 ++++++
output/security/vulnerabilities-httpd.json | 460 +++++++++++++++++++++++++++++
output/security/vulnerabilities_24.html | 40 +++
7 files changed, 960 insertions(+)

diff --git a/output/security/json/CVE-2021-33193.json b/output/security/json/CVE-2021-33193.json
new file mode 100644
index 0000000..611cdba
--- /dev/null
+++ b/output/security/json/CVE-2021-33193.json
@@ -0,0 +1,102 @@
+{
+ "CVE_data_meta": {
+ "ASSIGNER": "security@apache.org",
+ "ID": "CVE-2021-33193",
+ "STATE": "PUBLIC",
+ "TITLE": "Request splitting via HTTP/2 method injection and mod_proxy"
+ },
+ "affects": {
+ "vendor": {
+ "vendor_data": [.
+ {
+ "product": {
+ "product_data": [.
+ {
+ "product_name": "Apache HTTP Server",
+ "version": {
+ "version_data": [.
+ {
+ "version_affected": ">=",
+ "version_name": "Apache HTTP Server 2.4",
+ "version_value": "2.4.17"
+ }
+ ]
+ }
+ }
+ ]
+ },
+ "vendor_name": "Apache Software Foundation"
+ }
+ ]
+ }
+ },
+ "credit": [.
+ {
+ "lang": "eng",
+ "value": "Reported by James Kettle of PortSwigger"
+ }
+ ],
+ "data_format": "MITRE",
+ "data_type": "CVE",
+ "data_version": "4.0",
+ "description": {
+ "description_data": [.
+ {
+ "lang": "eng",
+ "value": "A crafted method sent through HTTP/2 will bypass validation and be forwarded by mod_proxy, which can lead to request splitting or cache poisoning.\n\nThis issue affects Apache HTTP Server 2.4.17 to 2.4.48."
+ }
+ ]
+ },
+ "generator": {
+ "engine": "Vulnogram 0.0.9"
+ },
+ "impact": [
+ {
+ "other": "moderate"
+ }
+ ],
+ "problemtype": {
+ "problemtype_data": [.
+ {
+ "description": [.
+ {
+ "lang": "eng",
+ "value": "Request Splitting"
+ }
+ ]
+ }
+ ]
+ },
+ "references": {
+ "reference_data": [
+ {
+ "refsource": "CONFIRM",
+ "url": "https://portswigger.net/research/http2"
+ },
+ {
+ "refsource": "CONFIRM",
+ "url": "https://github.com/apache/httpd/commit/ecebcc035ccd8d0e2984fe41420d9e944f456b3c.patch"
+ }
+ ]
+ },
+ "source": {
+ "discovery": "UNKNOWN"
+ },
+ "timeline": [.
+ {
+ "lang": "eng",
+ "time": "2021-05-11",
+ "value": "reported"
+ },
+ {
+ "lang": "eng",
+ "time": "2021-08-06",
+ "value": "public"
+ },
+ {
+ "lang": "eng",
+ "time": "2021-09-16",
+ "value": "2.4.49 released"
+ }
+ ]
+}
\ No newline at end of file
diff --git a/output/security/json/CVE-2021-34798.json b/output/security/json/CVE-2021-34798.json
new file mode 100644
index 0000000..15f1cb3
--- /dev/null
+++ b/output/security/json/CVE-2021-34798.json
@@ -0,0 +1,87 @@
+{
+ "CVE_data_meta": {
+ "ASSIGNER": "security@apache.org",
+ "ID": "CVE-2021-34798",
+ "STATE": "READY",
+ "TITLE": "NULL pointer dereference in httpd core"
+ },
+ "affects": {
+ "vendor": {
+ "vendor_data": [.
+ {
+ "product": {
+ "product_data": [.
+ {
+ "product_name": "Apache HTTP Server",
+ "version": {
+ "version_data": [.
+ {
+ "version_affected": "<=",
+ "version_name": "Apache HTTP Server 2.4",
+ "version_value": "2.4.48"
+ }
+ ]
+ }
+ }
+ ]
+ },
+ "vendor_name": "Apache Software Foundation"
+ }
+ ]
+ }
+ },
+ "credit": [.
+ {
+ "lang": "eng",
+ "value": "The issue was discovered by the Apache HTTP security team"
+ }
+ ],
+ "data_format": "MITRE",
+ "data_type": "CVE",
+ "data_version": "4.0",
+ "description": {
+ "description_data": [.
+ {
+ "lang": "eng",
+ "value": "Malformed requests may cause the server to dereference a NULL pointer.\n\n\nThis issue affects Apache HTTP Server 2.4.48 and earlier."
+ }
+ ]
+ },
+ "generator": {
+ "engine": "Vulnogram 0.0.9"
+ },
+ "impact": [
+ {
+ "other": "moderate"
+ }
+ ],
+ "problemtype": {
+ "problemtype_data": [.
+ {
+ "description": [.
+ {
+ "lang": "eng",
+ "value": "CWE-476 NULL Pointer Dereference"
+ }
+ ]
+ }
+ ]
+ },
+ "references": {
+ "reference_data": [
+ {
+ "refsource": "CONFIRM"
+ }
+ ]
+ },
+ "source": {
+ "discovery": "UNKNOWN"
+ },
+ "timeline": [.
+ {
+ "lang": "eng",
+ "time": "2021-09-16",
+ "value": "2.4.49 released"
+ }
+ ]
+}
\ No newline at end of file
diff --git a/output/security/json/CVE-2021-36160.json b/output/security/json/CVE-2021-36160.json
new file mode 100644
index 0000000..735a35e
--- /dev/null
+++ b/output/security/json/CVE-2021-36160.json
@@ -0,0 +1,97 @@
+{
+ "CVE_data_meta": {
+ "ASSIGNER": "security@apache.org",
+ "ID": "CVE-2021-36160",
+ "STATE": "READY",
+ "TITLE": "mod_proxy_uwsgi out of bound read"
+ },
+ "affects": {
+ "vendor": {
+ "vendor_data": [.
+ {
+ "product": {
+ "product_data": [.
+ {
+ "product_name": "Apache HTTP Server",
+ "version": {
+ "version_data": [.
+ {
+ "version_affected": "<=",
+ "version_name": "Apache HTTP Server 2.4",
+ "version_value": "2.4.48"
+ },
+ {
+ "version_affected": "!<",
+ "version_name": "Apache HTTP Server 2.4",
+ "version_value": "2.4.30"
+ }
+ ]
+ }
+ }
+ ]
+ },
+ "vendor_name": "Apache Software Foundation"
+ }
+ ]
+ }
+ },
+ "credit": [.
+ {
+ "lang": "eng",
+ "value": "LI ZHI XIN from NSFocus Security Team"
+ }
+ ],
+ "data_format": "MITRE",
+ "data_type": "CVE",
+ "data_version": "4.0",
+ "description": {
+ "description_data": [.
+ {
+ "lang": "eng",
+ "value": "A carefully crafted request uri-path can cause mod_proxy_uwsgi to read above the allocated memory and crash (DoS).\n\nThis issue affects Apache HTTP Server versions 2.4.30 to 2.4.48 (inclusive)."
+ }
+ ]
+ },
+ "generator": {
+ "engine": "Vulnogram 0.0.9"
+ },
+ "impact": [
+ {
+ "other": "moderate"
+ }
+ ],
+ "problemtype": {
+ "problemtype_data": [.
+ {
+ "description": [.
+ {
+ "lang": "eng",
+ "value": "CWE-125 out of bound read"
+ }
+ ]
+ }
+ ]
+ },
+ "references": {
+ "reference_data": [
+ {
+ "refsource": "CONFIRM"
+ }
+ ]
+ },
+ "source": {
+ "discovery": "UNKNOWN"
+ },
+ "timeline": [.
+ {
+ "lang": "eng",
+ "time": "2021-04-26",
+ "value": "reported"
+ },
+ {
+ "lang": "eng",
+ "time": "2021-09-16",
+ "value": "2.4.49 release"
+ }
+ ]
+}
\ No newline at end of file
diff --git a/output/security/json/CVE-2021-39275.json b/output/security/json/CVE-2021-39275.json
new file mode 100644
index 0000000..2568b89
--- /dev/null
+++ b/output/security/json/CVE-2021-39275.json
@@ -0,0 +1,87 @@
+{
+ "CVE_data_meta": {
+ "ASSIGNER": "security@apache.org",
+ "ID": "CVE-2021-39275",
+ "STATE": "READY",
+ "TITLE": "ap_escape_quotes buffer overflow"
+ },
+ "affects": {
+ "vendor": {
+ "vendor_data": [.
+ {
+ "product": {
+ "product_data": [.
+ {
+ "product_name": "Apache HTTP Server",
+ "version": {
+ "version_data": [.
+ {
+ "version_affected": "<=",
+ "version_name": "Apache HTTP Server 2.4",
+ "version_value": "2.4.48"
+ }
+ ]
+ }
+ }
+ ]
+ },
+ "vendor_name": "Apache Software Foundation"
+ }
+ ]
+ }
+ },
+ "credit": [.
+ {
+ "lang": "eng",
+ "value": "ClusterFuzz"
+ }
+ ],
+ "data_format": "MITRE",
+ "data_type": "CVE",
+ "data_version": "4.0",
+ "description": {
+ "description_data": [.
+ {
+ "lang": "eng",
+ "value": "ap_escape_quotes() may write beyond the end of a buffer when given malicious input. \nNo included modules pass untrusted data to these functions, but third-party / external modules may.\n\nThis issue affects Apache HTTP Server 2.4.48 and earlier."
+ }
+ ]
+ },
+ "generator": {
+ "engine": "Vulnogram 0.0.9"
+ },
+ "impact": [
+ {
+ "other": "low"
+ }
+ ],
+ "problemtype": {
+ "problemtype_data": [.
+ {
+ "description": [.
+ {
+ "lang": "eng",
+ "value": "Buffer Overflow"
+ }
+ ]
+ }
+ ]
+ },
+ "references": {
+ "reference_data": [
+ {
+ "refsource": "CONFIRM"
+ }
+ ]
+ },
+ "source": {
+ "discovery": "UNKNOWN"
+ },
+ "timeline": [.
+ {
+ "lang": "eng",
+ "time": "2021-09-16",
+ "value": "2.4.49 released"
+ }
+ ]
+}
\ No newline at end of file
diff --git a/output/security/json/CVE-2021-40438.json b/output/security/json/CVE-2021-40438.json
new file mode 100644
index 0000000..48bf025
--- /dev/null
+++ b/output/security/json/CVE-2021-40438.json
@@ -0,0 +1,87 @@
+{
+ "CVE_data_meta": {
+ "ASSIGNER": "security@apache.org",
+ "ID": "CVE-2021-40438",
+ "STATE": "READY",
+ "TITLE": "mod_proxy SSRF"
+ },
+ "affects": {
+ "vendor": {
+ "vendor_data": [.
+ {
+ "product": {
+ "product_data": [.
+ {
+ "product_name": "Apache HTTP Server",
+ "version": {
+ "version_data": [.
+ {
+ "version_affected": "<=",
+ "version_name": "Apache HTTP Server 2.4",
+ "version_value": "2.4.48"
+ }
+ ]
+ }
+ }
+ ]
+ },
+ "vendor_name": "Apache Software Foundation"
+ }
+ ]
+ }
+ },
+ "credit": [.
+ {
+ "lang": "eng",
+ "value": "The issue was discovered by the Apache HTTP security team while analysing CVE-2021-36160"
+ }
+ ],
+ "data_format": "MITRE",
+ "data_type": "CVE",
+ "data_version": "4.0",
+ "description": {
+ "description_data": [.
+ {
+ "lang": "eng",
+ "value": "A crafted request uri-path can cause mod_proxy to forward the request to an origin server choosen by the remote user.\n\nThis issue affects Apache HTTP Server 2.4.48 and earlier."
+ }
+ ]
+ },
+ "generator": {
+ "engine": "Vulnogram 0.0.9"
+ },
+ "impact": [
+ {
+ "other": "high"
+ }
+ ],
+ "problemtype": {
+ "problemtype_data": [.
+ {
+ "description": [.
+ {
+ "lang": "eng",
+ "value": "CWE-918 Server Side Request Forgery (SSRF)"
+ }
+ ]
+ }
+ ]
+ },
+ "references": {
+ "reference_data": [
+ {
+ "refsource": "CONFIRM"
+ }
+ ]
+ },
+ "source": {
+ "discovery": "UNKNOWN"
+ },
+ "timeline": [.
+ {
+ "lang": "eng",
+ "time": "2021-09-16",
+ "value": "2.4.49 released"
+ }
+ ]
+}
\ No newline at end of file
diff --git a/output/security/vulnerabilities-httpd.json b/output/security/vulnerabilities-httpd.json
index e6354a3..f66480b 100644
--- a/output/security/vulnerabilities-httpd.json
+++ b/output/security/vulnerabilities-httpd.json
@@ -3058,6 +3058,108 @@
}
},
{
+ "CVE_data_meta": {
+ "ASSIGNER": "security@apache.org",
+ "ID": "CVE-2021-33193",
+ "STATE": "PUBLIC",
+ "TITLE": "Request splitting via HTTP/2 method injection and mod_proxy"
+ },
+ "affects": {
+ "vendor": {
+ "vendor_data": [.
+ {
+ "product": {
+ "product_data": [.
+ {
+ "product_name": "Apache HTTP Server",
+ "version": {
+ "version_data": [.
+ {
+ "version_affected": ">=",
+ "version_name": "Apache HTTP Server 2.4",
+ "version_value": "2.4.17"
+ }
+ ]
+ }
+ }
+ ]
+ },
+ "vendor_name": "Apache Software Foundation"
+ }
+ ]
+ }
+ },
+ "credit": [.
+ {
+ "lang": "eng",
+ "value": "Reported by James Kettle of PortSwigger"
+ }
+ ],
+ "data_format": "MITRE",
+ "data_type": "CVE",
+ "data_version": "4.0",
+ "description": {
+ "description_data": [.
+ {
+ "lang": "eng",
+ "value": "A crafted method sent through HTTP/2 will bypass validation and be forwarded by mod_proxy, which can lead to request splitting or cache poisoning.\n\nThis issue affects Apache HTTP Server 2.4.17 to 2.4.48."
+ }
+ ]
+ },
+ "generator": {
+ "engine": "Vulnogram 0.0.9"
+ },
+ "impact": [
+ {
+ "other": "moderate"
+ }
+ ],
+ "problemtype": {
+ "problemtype_data": [.
+ {
+ "description": [.
+ {
+ "lang": "eng",
+ "value": "Request Splitting"
+ }
+ ]
+ }
+ ]
+ },
+ "references": {
+ "reference_data": [
+ {
+ "refsource": "CONFIRM",
+ "url": "https://portswigger.net/research/http2"
+ },
+ {
+ "refsource": "CONFIRM",
+ "url": "https://github.com/apache/httpd/commit/ecebcc035ccd8d0e2984fe41420d9e944f456b3c.patch"
+ }
+ ]
+ },
+ "source": {
+ "discovery": "UNKNOWN"
+ },
+ "timeline": [.
+ {
+ "lang": "eng",
+ "time": "2021-05-11",
+ "value": "reported"
+ },
+ {
+ "lang": "eng",
+ "time": "2021-08-06",
+ "value": "public"
+ },
+ {
+ "lang": "eng",
+ "time": "2021-09-16",
+ "value": "2.4.49 released"
+ }
+ ]
+ },
+ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
@@ -6298,6 +6400,93 @@
}
},
{
+ "CVE_data_meta": {
+ "ASSIGNER": "security@apache.org",
+ "ID": "CVE-2021-39275",
+ "STATE": "READY",
+ "TITLE": "ap_escape_quotes buffer overflow"
+ },
+ "affects": {
+ "vendor": {
+ "vendor_data": [.
+ {
+ "product": {
+ "product_data": [.
+ {
+ "product_name": "Apache HTTP Server",
+ "version": {
+ "version_data": [.
+ {
+ "version_affected": "<=",
+ "version_name": "Apache HTTP Server 2.4",
+ "version_value": "2.4.48"
+ }
+ ]
+ }
+ }
+ ]
+ },
+ "vendor_name": "Apache Software Foundation"
+ }
+ ]
+ }
+ },
+ "credit": [.
+ {
+ "lang": "eng",
+ "value": "ClusterFuzz"
+ }
+ ],
+ "data_format": "MITRE",
+ "data_type": "CVE",
+ "data_version": "4.0",
+ "description": {
+ "description_data": [.
+ {
+ "lang": "eng",
+ "value": "ap_escape_quotes() may write beyond the end of a buffer when given malicious input. \nNo included modules pass untrusted data to these functions, but third-party / external modules may.\n\nThis issue affects Apache HTTP Server 2.4.48 and earlier."
+ }
+ ]
+ },
+ "generator": {
+ "engine": "Vulnogram 0.0.9"
+ },
+ "impact": [
+ {
+ "other": "low"
+ }
+ ],
+ "problemtype": {
+ "problemtype_data": [.
+ {
+ "description": [.
+ {
+ "lang": "eng",
+ "value": "Buffer Overflow"
+ }
+ ]
+ }
+ ]
+ },
+ "references": {
+ "reference_data": [
+ {
+ "refsource": "CONFIRM"
+ }
+ ]
+ },
+ "source": {
+ "discovery": "UNKNOWN"
+ },
+ "timeline": [.
+ {
+ "lang": "eng",
+ "time": "2021-09-16",
+ "value": "2.4.49 released"
+ }
+ ]
+ },
+ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
@@ -7495,6 +7684,93 @@
}
},
{
+ "CVE_data_meta": {
+ "ASSIGNER": "security@apache.org",
+ "ID": "CVE-2021-34798",
+ "STATE": "READY",
+ "TITLE": "NULL pointer dereference in httpd core"
+ },
+ "affects": {
+ "vendor": {
+ "vendor_data": [.
+ {
+ "product": {
+ "product_data": [.
+ {
+ "product_name": "Apache HTTP Server",
+ "version": {
+ "version_data": [.
+ {
+ "version_affected": "<=",
+ "version_name": "Apache HTTP Server 2.4",
+ "version_value": "2.4.48"
+ }
+ ]
+ }
+ }
+ ]
+ },
+ "vendor_name": "Apache Software Foundation"
+ }
+ ]
+ }
+ },
+ "credit": [.
+ {
+ "lang": "eng",
+ "value": "The issue was discovered by the Apache HTTP security team"
+ }
+ ],
+ "data_format": "MITRE",
+ "data_type": "CVE",
+ "data_version": "4.0",
+ "description": {
+ "description_data": [.
+ {
+ "lang": "eng",
+ "value": "Malformed requests may cause the server to dereference a NULL pointer.\n\n\nThis issue affects Apache HTTP Server 2.4.48 and earlier."
+ }
+ ]
+ },
+ "generator": {
+ "engine": "Vulnogram 0.0.9"
+ },
+ "impact": [
+ {
+ "other": "moderate"
+ }
+ ],
+ "problemtype": {
+ "problemtype_data": [.
+ {
+ "description": [.
+ {
+ "lang": "eng",
+ "value": "CWE-476 NULL Pointer Dereference"
+ }
+ ]
+ }
+ ]
+ },
+ "references": {
+ "reference_data": [
+ {
+ "refsource": "CONFIRM"
+ }
+ ]
+ },
+ "source": {
+ "discovery": "UNKNOWN"
+ },
+ "timeline": [.
+ {
+ "lang": "eng",
+ "time": "2021-09-16",
+ "value": "2.4.49 released"
+ }
+ ]
+ },
+ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
@@ -25963,6 +26239,103 @@
}
},
{
+ "CVE_data_meta": {
+ "ASSIGNER": "security@apache.org",
+ "ID": "CVE-2021-36160",
+ "STATE": "READY",
+ "TITLE": "mod_proxy_uwsgi out of bound read"
+ },
+ "affects": {
+ "vendor": {
+ "vendor_data": [.
+ {
+ "product": {
+ "product_data": [.
+ {
+ "product_name": "Apache HTTP Server",
+ "version": {
+ "version_data": [.
+ {
+ "version_affected": "<=",
+ "version_name": "Apache HTTP Server 2.4",
+ "version_value": "2.4.48"
+ },
+ {
+ "version_affected": "!<",
+ "version_name": "Apache HTTP Server 2.4",
+ "version_value": "2.4.30"
+ }
+ ]
+ }
+ }
+ ]
+ },
+ "vendor_name": "Apache Software Foundation"
+ }
+ ]
+ }
+ },
+ "credit": [.
+ {
+ "lang": "eng",
+ "value": "LI ZHI XIN from NSFocus Security Team"
+ }
+ ],
+ "data_format": "MITRE",
+ "data_type": "CVE",
+ "data_version": "4.0",
+ "description": {
+ "description_data": [.
+ {
+ "lang": "eng",
+ "value": "A carefully crafted request uri-path can cause mod_proxy_uwsgi to read above the allocated memory and crash (DoS).\n\nThis issue affects Apache HTTP Server versions 2.4.30 to 2.4.48 (inclusive)."
+ }
+ ]
+ },
+ "generator": {
+ "engine": "Vulnogram 0.0.9"
+ },
+ "impact": [
+ {
+ "other": "moderate"
+ }
+ ],
+ "problemtype": {
+ "problemtype_data": [.
+ {
+ "description": [.
+ {
+ "lang": "eng",
+ "value": "CWE-125 out of bound read"
+ }
+ ]
+ }
+ ]
+ },
+ "references": {
+ "reference_data": [
+ {
+ "refsource": "CONFIRM"
+ }
+ ]
+ },
+ "source": {
+ "discovery": "UNKNOWN"
+ },
+ "timeline": [.
+ {
+ "lang": "eng",
+ "time": "2021-04-26",
+ "value": "reported"
+ },
+ {
+ "lang": "eng",
+ "time": "2021-09-16",
+ "value": "2.4.49 release"
+ }
+ ]
+ },
+ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
@@ -26110,6 +26483,93 @@
}
},
{
+ "CVE_data_meta": {
+ "ASSIGNER": "security@apache.org",
+ "ID": "CVE-2021-40438",
+ "STATE": "READY",
+ "TITLE": "mod_proxy SSRF"
+ },
+ "affects": {
+ "vendor": {
+ "vendor_data": [.
+ {
+ "product": {
+ "product_data": [.
+ {
+ "product_name": "Apache HTTP Server",
+ "version": {
+ "version_data": [.
+ {
+ "version_affected": "<=",
+ "version_name": "Apache HTTP Server 2.4",
+ "version_value": "2.4.48"
+ }
+ ]
+ }
+ }
+ ]
+ },
+ "vendor_name": "Apache Software Foundation"
+ }
+ ]
+ }
+ },
+ "credit": [.
+ {
+ "lang": "eng",
+ "value": "The issue was discovered by the Apache HTTP security team while analysing CVE-2021-36160"
+ }
+ ],
+ "data_format": "MITRE",
+ "data_type": "CVE",
+ "data_version": "4.0",
+ "description": {
+ "description_data": [.
+ {
+ "lang": "eng",
+ "value": "A crafted request uri-path can cause mod_proxy to forward the request to an origin server choosen by the remote user.\n\nThis issue affects Apache HTTP Server 2.4.48 and earlier."
+ }
+ ]
+ },
+ "generator": {
+ "engine": "Vulnogram 0.0.9"
+ },
+ "impact": [
+ {
+ "other": "high"
+ }
+ ],
+ "problemtype": {
+ "problemtype_data": [.
+ {
+ "description": [.
+ {
+ "lang": "eng",
+ "value": "CWE-918 Server Side Request Forgery (SSRF)"
+ }
+ ]
+ }
+ ]
+ },
+ "references": {
+ "reference_data": [
+ {
+ "refsource": "CONFIRM"
+ }
+ ]
+ },
+ "source": {
+ "discovery": "UNKNOWN"
+ },
+ "timeline": [.
+ {
+ "lang": "eng",
+ "time": "2021-09-16",
+ "value": "2.4.49 released"
+ }
+ ]
+ },
+ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
diff --git a/output/security/vulnerabilities_24.html b/output/security/vulnerabilities_24.html
index c110365..13a909b 100644
--- a/output/security/vulnerabilities_24.html
+++ b/output/security/vulnerabilities_24.html
@@ -91,6 +91,46 @@ h1:hover > .headerlink, h2:hover > .headerlink, h3:hover > .headerlink, h4:hover
<p>Please note that if a vulnerability is shown below as being fixed in a "-dev" release then this means that a fix has been applied to the development source tree and will be part of an upcoming full release.</p>
<p>Please send comments or corrections for these vulnerabilities to the <a href="/security_report.html">Security Team</a>.</p> <br/>
<p><em>The initial GA release, Apache httpd 2.4.1, includes fixes for all vulnerabilities which have been resolved in Apache httpd 2.2.22 and all older releases. Consult the <a href="vulnerabilities_22.html">Apache httpd 2.2 vulnerabilities list</a> for more information.</em></p><br/>
+<h1 id="2.4.49">Fixed in Apache HTTP Server 2.4.49</h1><dl>
+<dt><h3 id="CVE-2021-33193">moderate: <name name="CVE-2021-33193">Request splitting via HTTP/2 method injection and mod_proxy</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33193">CVE-2021-33193</a>)</h3></dt>
+<dd><p>A crafted method sent through HTTP/2 will bypass validation and be forwarded by mod_proxy, which can lead to request splitting or cache poisoning.</p><p></p><p>This issue affects Apache HTTP Server 2.4.17 to 2.4.48.</p>
+<p>Acknowledgements: Reported by James Kettle of PortSwigger</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2021-05-11</td></tr>
+<tr><td class="cve-header">Issue public</td><td class="cve-value">2021-08-06</td></tr>
+<tr><td class="cve-header">Update 2.4.49 released</td><td class="cve-value">2021-09-16</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">&gt;=2.4.17</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2021-34798">moderate: <name name="CVE-2021-34798">NULL pointer dereference in httpd core</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-34798">CVE-2021-34798</a>)</h3></dt>
+<dd><p>Malformed requests may cause the server to dereference a NULL pointer.</p><p></p><p></p><p>This issue affects Apache HTTP Server 2.4.48 and earlier.</p>
+<p>Acknowledgements: The issue was discovered by the Apache HTTP security team</p>
+<table class="table"><tr><td class="cve-header">Update 2.4.49 released</td><td class="cve-value">2021-09-16</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">&lt;=2.4.48</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2021-36160">moderate: <name name="CVE-2021-36160">mod_proxy_uwsgi out of bound read</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36160">CVE-2021-36160</a>)</h3></dt>
+<dd><p>A carefully crafted request uri-path can cause mod_proxy_uwsgi to read above the allocated memory and crash (DoS).</p><p></p><p>This issue affects Apache HTTP Server versions 2.4.30 to 2.4.48 (inclusive).</p>
+<p>Acknowledgements: LI ZHI XIN from NSFocus Security Team</p>
+<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2021-04-26</td></tr>
+<tr><td class="cve-header">Update 2.4.49 release</td><td class="cve-value">2021-09-16</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">&lt;=2.4.48, !&lt;2.4.30</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2021-39275">low: <name name="CVE-2021-39275">ap_escape_quotes buffer overflow</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39275">CVE-2021-39275</a>)</h3></dt>
+<dd><p>ap_escape_quotes() may write beyond the end of a buffer when given malicious input. </p><p>No included modules pass untrusted data to these functions, but third-party / external modules may.</p><p></p><p>This issue affects Apache HTTP Server 2.4.48 and earlier.</p>
+<p>Acknowledgements: ClusterFuzz</p>
+<table class="table"><tr><td class="cve-header">Update 2.4.49 released</td><td class="cve-value">2021-09-16</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">&lt;=2.4.48</td></tr>
+</table></dd>
+<dt><h3 id="CVE-2021-40438">high: <name name="CVE-2021-40438">mod_proxy SSRF</name>
+(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40438">CVE-2021-40438</a>)</h3></dt>
+<dd><p>A crafted request uri-path can cause mod_proxy to forward the request to an origin server choosen by the remote user.</p><p></p><p>This issue affects Apache HTTP Server 2.4.48 and earlier.</p>
+<p>Acknowledgements: The issue was discovered by the Apache HTTP security team while analysing CVE-2021-36160</p>
+<table class="table"><tr><td class="cve-header">Update 2.4.49 released</td><td class="cve-value">2021-09-16</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">&lt;=2.4.48</td></tr>
+</table></dd>
+</dl>
<h1 id="2.4.48">Fixed in Apache HTTP Server 2.4.48</h1><dl>
<dt><h3 id="CVE-2019-17567">moderate: <name name="CVE-2019-17567">mod_proxy_wstunnel tunneling of non Upgraded connections</name>
(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17567">CVE-2019-17567</a>)</h3></dt>
[httpd-site] branch asf-site updated: Automatic Site Publish by Buildbot [ In reply to ]
This is an automated email from the ASF dual-hosted git repository.

git-site-role pushed a commit to branch asf-site
in repository https://gitbox.apache.org/repos/asf/httpd-site.git


The following commit(s) were added to refs/heads/asf-site by this push:
new b165b9a Automatic Site Publish by Buildbot
b165b9a is described below

commit b165b9a2aea8acd9e54c10f91e4aeec8b8cf4f69
Author: buildbot <users@infra.apache.org>
AuthorDate: Thu Sep 16 12:54:40 2021 +0000

Automatic Site Publish by Buildbot
---
output/security/json/CVE-2021-33193.json | 7 ++++++-
output/security/vulnerabilities-httpd.json | 7 ++++++-
output/security/vulnerabilities_24.html | 2 +-
3 files changed, 13 insertions(+), 3 deletions(-)

diff --git a/output/security/json/CVE-2021-33193.json b/output/security/json/CVE-2021-33193.json
index 611cdba..2cf469e 100644
--- a/output/security/json/CVE-2021-33193.json
+++ b/output/security/json/CVE-2021-33193.json
@@ -16,7 +16,12 @@
"version": {
"version_data": [
{
- "version_affected": ">=",
+ "version_affected": "<=",
+ "version_name": "Apache HTTP Server 2.4",
+ "version_value": "2.4.48"
+ },
+ {
+ "version_affected": "!<",
"version_name": "Apache HTTP Server 2.4",
"version_value": "2.4.17"
}
diff --git a/output/security/vulnerabilities-httpd.json b/output/security/vulnerabilities-httpd.json
index f66480b..f87d4f7 100644
--- a/output/security/vulnerabilities-httpd.json
+++ b/output/security/vulnerabilities-httpd.json
@@ -3075,7 +3075,12 @@
"version": {
"version_data": [
{
- "version_affected": ">=",
+ "version_affected": "<=",
+ "version_name": "Apache HTTP Server 2.4",
+ "version_value": "2.4.48"
+ },
+ {
+ "version_affected": "!<",
"version_name": "Apache HTTP Server 2.4",
"version_value": "2.4.17"
}
diff --git a/output/security/vulnerabilities_24.html b/output/security/vulnerabilities_24.html
index 13a909b..51252fe 100644
--- a/output/security/vulnerabilities_24.html
+++ b/output/security/vulnerabilities_24.html
@@ -99,7 +99,7 @@ h1:hover > .headerlink, h2:hover > .headerlink, h3:hover > .headerlink, h4:hover
<table class="table"><tr><td class="cve-header">Reported to security team</td><td class="cve-value">2021-05-11</td></tr>
<tr><td class="cve-header">Issue public</td><td class="cve-value">2021-08-06</td></tr>
<tr><td class="cve-header">Update 2.4.49 released</td><td class="cve-value">2021-09-16</td></tr>
-<tr><td class="cve-header">Affects</td><td class="cve-value">&gt;=2.4.17</td></tr>
+<tr><td class="cve-header">Affects</td><td class="cve-value">&lt;=2.4.48, !&lt;2.4.17</td></tr>
</table></dd>
<dt><h3 id="CVE-2021-34798">moderate: <name name="CVE-2021-34798">NULL pointer dereference in httpd core</name>
(<a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-34798">CVE-2021-34798</a>)</h3></dt>