ID CVE-2019-0220
Summary A vulnerability was found in Apache HTTP Server 2.4.0 to 2.4.38. When the path component of a request URL contains multiple consecutive slashes ('/'), directives such as LocationMatch and RewriteRule must account for duplicates in regular expressions while other aspects of the servers processing will implicitly collapse them.
References
Vulnerable Configurations
  • cpe:2.3:a:apache:http_server:2.4.0:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.0:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.1:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.1:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.2:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.2:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.3:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.3:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.4:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.4:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.5:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.5:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.6:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.6:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.7:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.7:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.8:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.8:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.9:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.9:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.10:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.10:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.11:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.11:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.12:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.12:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.13:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.13:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.14:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.14:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.15:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.15:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.16:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.16:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.17:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.17:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.18:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.18:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.19:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.19:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.20:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.20:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.21:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.21:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.22:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.22:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.23:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.23:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.24:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.24:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.25:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.25:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.26:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.26:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.27:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.27:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.28:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.28:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.29:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.29:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.30:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.30:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.31:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.31:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.32:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.32:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.33:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.33:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.34:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.34:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.35:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.35:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.36:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.36:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.37:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.37:*:*:*:*:*:*:*
  • cpe:2.3:a:apache:http_server:2.4.38:*:*:*:*:*:*:*
    cpe:2.3:a:apache:http_server:2.4.38:*:*:*:*:*:*:*
  • cpe:2.3:o:opensuse:leap:42.3:*:*:*:*:*:*:*
    cpe:2.3:o:opensuse:leap:42.3:*:*:*:*:*:*:*
  • cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*
    cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
  • cpe:2.3:o:fedoraproject:fedora:28:*:*:*:*:*:*:*
    cpe:2.3:o:fedoraproject:fedora:28:*:*:*:*:*:*:*
  • cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:*
    cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:*
  • cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*
    cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*
CVSS
Base: 5.0 (as of 25-07-2022 - 18:15)
Impact:
Exploitability:
CWE CWE-706
CAPEC
  • Create files with the same name as files protected with a higher classification
    An attacker exploits file location algorithms in an operating system or application by creating a file with the same name as a protected or privileged file. The attacker could manipulate the system if the attacker-created file is trusted by the operating system or an application component that attempts to load the original file. Applications often load or include external files, such as libraries or configuration files. These files should be protected against malicious manipulation. However, if the application only uses the name of the file when locating it, an attacker may be able to create a file with the same name and place it in a directory that the application will search before the directory with the legitimate file is searched. Because the attackers' file is discovered first, it would be used by the target application. This attack can be extremely destructive if the referenced file is executable and/or is granted special privileges based solely on having a particular name.
  • DLL Side-Loading
    An adversary places a malicious version of a Dynamic-Link Library (DLL) in the Windows Side-by-Side (WinSxS) directory to trick the operating system into loading this malicious DLL instead of a legitimate DLL. Programs specify the location of the DLLs to load via the use of WinSxS manifests or DLL redirection and if they aren't used then Windows searches in a predefined set of directories to locate the file. If the applications improperly specify a required DLL or WinSxS manifests aren't explicit about the characteristics of the DLL to be loaded, they can be vulnerable to side-loading.
  • Passing Local Filenames to Functions That Expect a URL
    This attack relies on client side code to access local files and resources instead of URLs. When the client browser is expecting a URL string, but instead receives a request for a local file, that execution is likely to occur in the browser process space with the browser's authority to local files. The attacker can send the results of this request to the local files out to a site that they control. This attack may be used to steal sensitive authentication data (either local or remote), or to gain system profile information to launch further attacks.
  • Redirect Access to Libraries
    An adversary exploits a weakness in the way an application searches for external libraries to manipulate the execution flow to point to an adversary supplied library or code base. This pattern of attack allows the adversary to compromise the application or server via the execution of unauthorized code. An application typically makes calls to functions that are a part of libraries external to the application. These libraries may be part of the operating system or they may be third party libraries. If an adversary can redirect an application's attempts to access these libraries to other libraries that the adversary supplies, the adversary will be able to force the targeted application to execute arbitrary code. This is especially dangerous if the targeted application has enhanced privileges. Access can be redirected through a number of techniques, including the use of symbolic links, search path modification, and relative path manipulation.
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL NONE NONE
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:N/A:N
redhat via4
advisories
  • bugzilla
    id 1695036
    title CVE-2019-0220 httpd: URL normalization inconsistency
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 7 is installed
        oval oval:com.redhat.rhba:tst:20150364027
      • OR
        • AND
          • comment httpd is earlier than 0:2.4.6-90.el7
            oval oval:com.redhat.rhsa:tst:20192343001
          • comment httpd is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152194002
        • AND
          • comment httpd-devel is earlier than 0:2.4.6-90.el7
            oval oval:com.redhat.rhsa:tst:20192343003
          • comment httpd-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152194004
        • AND
          • comment httpd-manual is earlier than 0:2.4.6-90.el7
            oval oval:com.redhat.rhsa:tst:20192343005
          • comment httpd-manual is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152194006
        • AND
          • comment httpd-tools is earlier than 0:2.4.6-90.el7
            oval oval:com.redhat.rhsa:tst:20192343007
          • comment httpd-tools is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152194008
        • AND
          • comment mod_ldap is earlier than 0:2.4.6-90.el7
            oval oval:com.redhat.rhsa:tst:20192343009
          • comment mod_ldap is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152194010
        • AND
          • comment mod_proxy_html is earlier than 1:2.4.6-90.el7
            oval oval:com.redhat.rhsa:tst:20192343011
          • comment mod_proxy_html is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152194012
        • AND
          • comment mod_session is earlier than 0:2.4.6-90.el7
            oval oval:com.redhat.rhsa:tst:20192343013
          • comment mod_session is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152194014
        • AND
          • comment mod_ssl is earlier than 1:2.4.6-90.el7
            oval oval:com.redhat.rhsa:tst:20192343015
          • comment mod_ssl is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152194016
    rhsa
    id RHSA-2019:2343
    released 2019-08-06
    severity Moderate
    title RHSA-2019:2343: httpd security and bug fix update (Moderate)
  • bugzilla
    id 1730721
    title absolute path used for default state and runtime dir by default
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 8 is installed
        oval oval:com.redhat.rhba:tst:20193384074
      • comment Module httpd:2.4 is enabled
        oval oval:com.redhat.rhsa:tst:20190980027
      • OR
        • AND
          • comment httpd is earlier than 0:2.4.37-16.module+el8.1.0+4134+e6bad0ed
            oval oval:com.redhat.rhsa:tst:20193436001
          • comment httpd is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152194002
        • AND
          • comment httpd-debugsource is earlier than 0:2.4.37-16.module+el8.1.0+4134+e6bad0ed
            oval oval:com.redhat.rhsa:tst:20193436003
          • comment httpd-debugsource is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20190980004
        • AND
          • comment httpd-devel is earlier than 0:2.4.37-16.module+el8.1.0+4134+e6bad0ed
            oval oval:com.redhat.rhsa:tst:20193436005
          • comment httpd-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152194004
        • AND
          • comment httpd-filesystem is earlier than 0:2.4.37-16.module+el8.1.0+4134+e6bad0ed
            oval oval:com.redhat.rhsa:tst:20193436007
          • comment httpd-filesystem is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20190980008
        • AND
          • comment httpd-manual is earlier than 0:2.4.37-16.module+el8.1.0+4134+e6bad0ed
            oval oval:com.redhat.rhsa:tst:20193436009
          • comment httpd-manual is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152194006
        • AND
          • comment httpd-tools is earlier than 0:2.4.37-16.module+el8.1.0+4134+e6bad0ed
            oval oval:com.redhat.rhsa:tst:20193436011
          • comment httpd-tools is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152194008
        • AND
          • comment mod_http2 is earlier than 0:1.11.3-3.module+el8.1.0+4134+e6bad0ed
            oval oval:com.redhat.rhsa:tst:20193436013
          • comment mod_http2 is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20190980014
        • AND
          • comment mod_http2-debugsource is earlier than 0:1.11.3-3.module+el8.1.0+4134+e6bad0ed
            oval oval:com.redhat.rhsa:tst:20193436015
          • comment mod_http2-debugsource is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20190980016
        • AND
          • comment mod_ldap is earlier than 0:2.4.37-16.module+el8.1.0+4134+e6bad0ed
            oval oval:com.redhat.rhsa:tst:20193436017
          • comment mod_ldap is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152194010
        • AND
          • comment mod_md is earlier than 0:2.4.37-16.module+el8.1.0+4134+e6bad0ed
            oval oval:com.redhat.rhsa:tst:20193436019
          • comment mod_md is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20190980020
        • AND
          • comment mod_proxy_html is earlier than 1:2.4.37-16.module+el8.1.0+4134+e6bad0ed
            oval oval:com.redhat.rhsa:tst:20193436021
          • comment mod_proxy_html is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152194012
        • AND
          • comment mod_session is earlier than 0:2.4.37-16.module+el8.1.0+4134+e6bad0ed
            oval oval:com.redhat.rhsa:tst:20193436023
          • comment mod_session is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152194014
        • AND
          • comment mod_ssl is earlier than 1:2.4.37-16.module+el8.1.0+4134+e6bad0ed
            oval oval:com.redhat.rhsa:tst:20193436025
          • comment mod_ssl is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20152194016
    rhsa
    id RHSA-2019:3436
    released 2019-11-05
    severity Moderate
    title RHSA-2019:3436: httpd:2.4 security and bug fix update (Moderate)
  • rhsa
    id RHSA-2019:4126
  • rhsa
    id RHSA-2020:0250
  • rhsa
    id RHSA-2020:0251
rpms
  • httpd-0:2.4.6-90.el7
  • httpd-debuginfo-0:2.4.6-90.el7
  • httpd-devel-0:2.4.6-90.el7
  • httpd-manual-0:2.4.6-90.el7
  • httpd-tools-0:2.4.6-90.el7
  • mod_ldap-0:2.4.6-90.el7
  • mod_proxy_html-1:2.4.6-90.el7
  • mod_session-0:2.4.6-90.el7
  • mod_ssl-1:2.4.6-90.el7
  • httpd-0:2.4.37-16.module+el8.1.0+4134+e6bad0ed
  • httpd-debuginfo-0:2.4.37-16.module+el8.1.0+4134+e6bad0ed
  • httpd-debugsource-0:2.4.37-16.module+el8.1.0+4134+e6bad0ed
  • httpd-devel-0:2.4.37-16.module+el8.1.0+4134+e6bad0ed
  • httpd-filesystem-0:2.4.37-16.module+el8.1.0+4134+e6bad0ed
  • httpd-manual-0:2.4.37-16.module+el8.1.0+4134+e6bad0ed
  • httpd-tools-0:2.4.37-16.module+el8.1.0+4134+e6bad0ed
  • httpd-tools-debuginfo-0:2.4.37-16.module+el8.1.0+4134+e6bad0ed
  • mod_http2-0:1.11.3-3.module+el8.1.0+4134+e6bad0ed
  • mod_http2-debuginfo-0:1.11.3-3.module+el8.1.0+4134+e6bad0ed
  • mod_http2-debugsource-0:1.11.3-3.module+el8.1.0+4134+e6bad0ed
  • mod_ldap-0:2.4.37-16.module+el8.1.0+4134+e6bad0ed
  • mod_ldap-debuginfo-0:2.4.37-16.module+el8.1.0+4134+e6bad0ed
  • mod_md-0:2.4.37-16.module+el8.1.0+4134+e6bad0ed
  • mod_md-debuginfo-0:2.4.37-16.module+el8.1.0+4134+e6bad0ed
  • mod_proxy_html-1:2.4.37-16.module+el8.1.0+4134+e6bad0ed
  • mod_proxy_html-debuginfo-1:2.4.37-16.module+el8.1.0+4134+e6bad0ed
  • mod_session-0:2.4.37-16.module+el8.1.0+4134+e6bad0ed
  • mod_session-debuginfo-0:2.4.37-16.module+el8.1.0+4134+e6bad0ed
  • mod_ssl-1:2.4.37-16.module+el8.1.0+4134+e6bad0ed
  • mod_ssl-debuginfo-1:2.4.37-16.module+el8.1.0+4134+e6bad0ed
  • httpd24-0:1.1-19.el6
  • httpd24-0:1.1-19.el7
  • httpd24-build-0:1.1-19.el6
  • httpd24-httpd-0:2.4.34-15.el6
  • httpd24-httpd-0:2.4.34-15.el7
  • httpd24-httpd-debuginfo-0:2.4.34-15.el6
  • httpd24-httpd-debuginfo-0:2.4.34-15.el7
  • httpd24-httpd-devel-0:2.4.34-15.el6
  • httpd24-httpd-devel-0:2.4.34-15.el7
  • httpd24-httpd-manual-0:2.4.34-15.el6
  • httpd24-httpd-manual-0:2.4.34-15.el7
  • httpd24-httpd-tools-0:2.4.34-15.el6
  • httpd24-httpd-tools-0:2.4.34-15.el7
  • httpd24-libnghttp2-0:1.7.1-8.el6
  • httpd24-libnghttp2-0:1.7.1-8.el7
  • httpd24-libnghttp2-devel-0:1.7.1-8.el6
  • httpd24-libnghttp2-devel-0:1.7.1-8.el7
  • httpd24-mod_ldap-0:2.4.34-15.el6
  • httpd24-mod_ldap-0:2.4.34-15.el7
  • httpd24-mod_md-0:2.4.34-15.el7
  • httpd24-mod_proxy_html-1:2.4.34-15.el6
  • httpd24-mod_proxy_html-1:2.4.34-15.el7
  • httpd24-mod_session-0:2.4.34-15.el6
  • httpd24-mod_session-0:2.4.34-15.el7
  • httpd24-mod_ssl-1:2.4.34-15.el6
  • httpd24-mod_ssl-1:2.4.34-15.el7
  • httpd24-nghttp2-0:1.7.1-8.el6
  • httpd24-nghttp2-0:1.7.1-8.el7
  • httpd24-nghttp2-debuginfo-0:1.7.1-8.el6
  • httpd24-nghttp2-debuginfo-0:1.7.1-8.el7
  • httpd24-runtime-0:1.1-19.el6
  • httpd24-runtime-0:1.1-19.el7
  • httpd24-scldevel-0:1.1-19.el6
  • httpd24-scldevel-0:1.1-19.el7
  • jbcs-httpd24-apr-0:1.6.3-73.jbcs.el6
  • jbcs-httpd24-apr-0:1.6.3-73.jbcs.el7
  • jbcs-httpd24-apr-debuginfo-0:1.6.3-73.jbcs.el6
  • jbcs-httpd24-apr-debuginfo-0:1.6.3-73.jbcs.el7
  • jbcs-httpd24-apr-devel-0:1.6.3-73.jbcs.el6
  • jbcs-httpd24-apr-devel-0:1.6.3-73.jbcs.el7
  • jbcs-httpd24-apr-util-0:1.6.1-54.jbcs.el6
  • jbcs-httpd24-apr-util-0:1.6.1-54.jbcs.el7
  • jbcs-httpd24-apr-util-debuginfo-0:1.6.1-54.jbcs.el6
  • jbcs-httpd24-apr-util-debuginfo-0:1.6.1-54.jbcs.el7
  • jbcs-httpd24-apr-util-devel-0:1.6.1-54.jbcs.el6
  • jbcs-httpd24-apr-util-devel-0:1.6.1-54.jbcs.el7
  • jbcs-httpd24-apr-util-ldap-0:1.6.1-54.jbcs.el6
  • jbcs-httpd24-apr-util-ldap-0:1.6.1-54.jbcs.el7
  • jbcs-httpd24-apr-util-mysql-0:1.6.1-54.jbcs.el6
  • jbcs-httpd24-apr-util-mysql-0:1.6.1-54.jbcs.el7
  • jbcs-httpd24-apr-util-nss-0:1.6.1-54.jbcs.el6
  • jbcs-httpd24-apr-util-nss-0:1.6.1-54.jbcs.el7
  • jbcs-httpd24-apr-util-odbc-0:1.6.1-54.jbcs.el6
  • jbcs-httpd24-apr-util-odbc-0:1.6.1-54.jbcs.el7
  • jbcs-httpd24-apr-util-openssl-0:1.6.1-54.jbcs.el6
  • jbcs-httpd24-apr-util-openssl-0:1.6.1-54.jbcs.el7
  • jbcs-httpd24-apr-util-pgsql-0:1.6.1-54.jbcs.el6
  • jbcs-httpd24-apr-util-pgsql-0:1.6.1-54.jbcs.el7
  • jbcs-httpd24-apr-util-sqlite-0:1.6.1-54.jbcs.el6
  • jbcs-httpd24-apr-util-sqlite-0:1.6.1-54.jbcs.el7
  • jbcs-httpd24-brotli-0:1.0.6-9.jbcs.el6
  • jbcs-httpd24-brotli-0:1.0.6-9.jbcs.el7
  • jbcs-httpd24-brotli-debuginfo-0:1.0.6-9.jbcs.el6
  • jbcs-httpd24-brotli-debuginfo-0:1.0.6-9.jbcs.el7
  • jbcs-httpd24-brotli-devel-0:1.0.6-9.jbcs.el6
  • jbcs-httpd24-brotli-devel-0:1.0.6-9.jbcs.el7
  • jbcs-httpd24-curl-0:7.64.1-21.jbcs.el6
  • jbcs-httpd24-curl-0:7.64.1-21.jbcs.el7
  • jbcs-httpd24-curl-debuginfo-0:7.64.1-21.jbcs.el6
  • jbcs-httpd24-curl-debuginfo-0:7.64.1-21.jbcs.el7
  • jbcs-httpd24-httpd-0:2.4.37-41.jbcs.el6
  • jbcs-httpd24-httpd-0:2.4.37-41.jbcs.el7
  • jbcs-httpd24-httpd-debuginfo-0:2.4.37-41.jbcs.el6
  • jbcs-httpd24-httpd-debuginfo-0:2.4.37-41.jbcs.el7
  • jbcs-httpd24-httpd-devel-0:2.4.37-41.jbcs.el6
  • jbcs-httpd24-httpd-devel-0:2.4.37-41.jbcs.el7
  • jbcs-httpd24-httpd-manual-0:2.4.37-41.jbcs.el6
  • jbcs-httpd24-httpd-manual-0:2.4.37-41.jbcs.el7
  • jbcs-httpd24-httpd-selinux-0:2.4.37-41.jbcs.el6
  • jbcs-httpd24-httpd-selinux-0:2.4.37-41.jbcs.el7
  • jbcs-httpd24-httpd-tools-0:2.4.37-41.jbcs.el6
  • jbcs-httpd24-httpd-tools-0:2.4.37-41.jbcs.el7
  • jbcs-httpd24-jansson-0:2.11-24.jbcs.el6
  • jbcs-httpd24-jansson-0:2.11-24.jbcs.el7
  • jbcs-httpd24-jansson-debuginfo-0:2.11-24.jbcs.el6
  • jbcs-httpd24-jansson-debuginfo-0:2.11-24.jbcs.el7
  • jbcs-httpd24-jansson-devel-0:2.11-24.jbcs.el6
  • jbcs-httpd24-jansson-devel-0:2.11-24.jbcs.el7
  • jbcs-httpd24-libcurl-0:7.64.1-21.jbcs.el6
  • jbcs-httpd24-libcurl-0:7.64.1-21.jbcs.el7
  • jbcs-httpd24-libcurl-devel-0:7.64.1-21.jbcs.el6
  • jbcs-httpd24-libcurl-devel-0:7.64.1-21.jbcs.el7
  • jbcs-httpd24-mod_cluster-native-0:1.3.12-13.Final_redhat_2.jbcs.el6
  • jbcs-httpd24-mod_cluster-native-0:1.3.12-13.Final_redhat_2.jbcs.el7
  • jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.12-13.Final_redhat_2.jbcs.el6
  • jbcs-httpd24-mod_cluster-native-debuginfo-0:1.3.12-13.Final_redhat_2.jbcs.el7
  • jbcs-httpd24-mod_http2-0:1.11.3-8.jbcs.el6
  • jbcs-httpd24-mod_http2-0:1.11.3-8.jbcs.el7
  • jbcs-httpd24-mod_http2-debuginfo-0:1.11.3-8.jbcs.el6
  • jbcs-httpd24-mod_http2-debuginfo-0:1.11.3-8.jbcs.el7
  • jbcs-httpd24-mod_jk-ap24-0:1.2.46-26.redhat_1.jbcs.el6
  • jbcs-httpd24-mod_jk-ap24-0:1.2.46-26.redhat_1.jbcs.el7
  • jbcs-httpd24-mod_jk-debuginfo-0:1.2.46-26.redhat_1.jbcs.el6
  • jbcs-httpd24-mod_jk-debuginfo-0:1.2.46-26.redhat_1.jbcs.el7
  • jbcs-httpd24-mod_jk-manual-0:1.2.46-26.redhat_1.jbcs.el6
  • jbcs-httpd24-mod_jk-manual-0:1.2.46-26.redhat_1.jbcs.el7
  • jbcs-httpd24-mod_ldap-0:2.4.37-41.jbcs.el6
  • jbcs-httpd24-mod_ldap-0:2.4.37-41.jbcs.el7
  • jbcs-httpd24-mod_md-1:2.0.8-10.jbcs.el6
  • jbcs-httpd24-mod_md-1:2.0.8-10.jbcs.el7
  • jbcs-httpd24-mod_md-debuginfo-1:2.0.8-10.jbcs.el6
  • jbcs-httpd24-mod_md-debuginfo-1:2.0.8-10.jbcs.el7
  • jbcs-httpd24-mod_proxy_html-1:2.4.37-41.jbcs.el6
  • jbcs-httpd24-mod_proxy_html-1:2.4.37-41.jbcs.el7
  • jbcs-httpd24-mod_security-0:2.9.2-20.GA.jbcs.el6
  • jbcs-httpd24-mod_security-0:2.9.2-20.GA.jbcs.el7
  • jbcs-httpd24-mod_security-debuginfo-0:2.9.2-20.GA.jbcs.el6
  • jbcs-httpd24-mod_security-debuginfo-0:2.9.2-20.GA.jbcs.el7
  • jbcs-httpd24-mod_session-0:2.4.37-41.jbcs.el6
  • jbcs-httpd24-mod_session-0:2.4.37-41.jbcs.el7
  • jbcs-httpd24-mod_ssl-1:2.4.37-41.jbcs.el6
  • jbcs-httpd24-mod_ssl-1:2.4.37-41.jbcs.el7
  • jbcs-httpd24-nghttp2-0:1.39.2-10.jbcs.el6
  • jbcs-httpd24-nghttp2-0:1.39.2-10.jbcs.el7
  • jbcs-httpd24-nghttp2-debuginfo-0:1.39.2-10.jbcs.el6
  • jbcs-httpd24-nghttp2-debuginfo-0:1.39.2-10.jbcs.el7
  • jbcs-httpd24-nghttp2-devel-0:1.39.2-10.jbcs.el6
  • jbcs-httpd24-nghttp2-devel-0:1.39.2-10.jbcs.el7
  • jbcs-httpd24-openssl-1:1.1.1c-4.jbcs.el6
  • jbcs-httpd24-openssl-1:1.1.1c-4.jbcs.el7
  • jbcs-httpd24-openssl-debuginfo-1:1.1.1c-4.jbcs.el6
  • jbcs-httpd24-openssl-debuginfo-1:1.1.1c-4.jbcs.el7
  • jbcs-httpd24-openssl-devel-1:1.1.1c-4.jbcs.el6
  • jbcs-httpd24-openssl-devel-1:1.1.1c-4.jbcs.el7
  • jbcs-httpd24-openssl-libs-1:1.1.1c-4.jbcs.el6
  • jbcs-httpd24-openssl-libs-1:1.1.1c-4.jbcs.el7
  • jbcs-httpd24-openssl-perl-1:1.1.1c-4.jbcs.el6
  • jbcs-httpd24-openssl-perl-1:1.1.1c-4.jbcs.el7
  • jbcs-httpd24-openssl-static-1:1.1.1c-4.jbcs.el6
  • jbcs-httpd24-openssl-static-1:1.1.1c-4.jbcs.el7
refmap via4
bid 107670
bugtraq 20190403 [SECURITY] [DSA 4422-1] apache2 security update
confirm
debian DSA-4422
fedora
  • FEDORA-2019-119b14075a
  • FEDORA-2019-a4ed7400f4
  • FEDORA-2019-cf7695b470
misc
mlist
  • [debian-lts-announce] 20190403 [SECURITY] [DLA 1748-1] apache2 security update
  • [httpd-bugs] 20200325 [Bug 63437] MergeSlashes option breaks protocol specifier in URIs
  • [httpd-cvs] 20190815 svn commit: r1048742 [4/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html
  • [httpd-cvs] 20190815 svn commit: r1048743 [4/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html
  • [httpd-cvs] 20200401 svn commit: r1058586 [4/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html
  • [httpd-cvs] 20200401 svn commit: r1058587 [4/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html
  • [oss-security] 20190401 CVE-2019-0220: URL normalization inconsistincies
suse
  • openSUSE-SU-2019:1190
  • openSUSE-SU-2019:1209
  • openSUSE-SU-2019:1258
ubuntu USN-3937-1
Last major update 25-07-2022 - 18:15
Published 11-06-2019 - 21:29
Last modified 25-07-2022 - 18:15
Back to Top