CVE-2006-5752

Cross-site scripting (XSS) vulnerability in mod_status.c in the mod_status module in Apache HTTP Server (httpd), when ExtendedStatus is enabled and a public server-status page is used, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors involving charsets with browsers that perform "charset detection" when the content-type is not specified.
References
Link Resource
http://bugs.gentoo.org/show_bug.cgi?id=186219 Issue Tracking Third Party Advisory
http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=245112 Issue Tracking Third Party Advisory
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01178795 Third Party Advisory
http://httpd.apache.org/security/vulnerabilities_13.html Vendor Advisory
http://httpd.apache.org/security/vulnerabilities_20.html Vendor Advisory
http://httpd.apache.org/security/vulnerabilities_22.html Vendor Advisory
http://lists.vmware.com/pipermail/security-announce/2009/000062.html Mailing List Third Party Advisory
http://osvdb.org/37052 Broken Link
http://rhn.redhat.com/errata/RHSA-2007-0534.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2007-0556.html Third Party Advisory
http://secunia.com/advisories/25827 Not Applicable
http://secunia.com/advisories/25830 Not Applicable
http://secunia.com/advisories/25873 Not Applicable
http://secunia.com/advisories/25920 Not Applicable
http://secunia.com/advisories/26273 Not Applicable
http://secunia.com/advisories/26443 Not Applicable
http://secunia.com/advisories/26458 Not Applicable
http://secunia.com/advisories/26508 Not Applicable
http://secunia.com/advisories/26822 Not Applicable
http://secunia.com/advisories/26842 Not Applicable
http://secunia.com/advisories/26993 Not Applicable
http://secunia.com/advisories/27037 Not Applicable
http://secunia.com/advisories/27563 Not Applicable
http://secunia.com/advisories/27732 Not Applicable
http://secunia.com/advisories/28212 Not Applicable
http://secunia.com/advisories/28224 Not Applicable
http://secunia.com/advisories/28606 Not Applicable
http://security.gentoo.org/glsa/glsa-200711-06.xml Third Party Advisory
http://sunsolve.sun.com/search/document.do?assetkey=1-26-103179-1 Broken Link
http://sunsolve.sun.com/search/document.do?assetkey=1-66-200032-1 Broken Link
http://support.avaya.com/elmodocs2/security/ASA-2007-353.htm Third Party Advisory
http://svn.apache.org/viewvc?view=rev&revision=549159 Vendor Advisory
http://www-1.ibm.com/support/docview.wss?uid=swg1PK52702 Third Party Advisory
http://www-1.ibm.com/support/search.wss?rs=0&q=PK49295&apar=only Third Party Advisory
http://www.fujitsu.com/global/support/software/security/products-f/interstage-200802e.html Third Party Advisory
http://www.mandriva.com/security/advisories?name=MDKSA-2007:140 Broken Link
http://www.mandriva.com/security/advisories?name=MDKSA-2007:141 Broken Link
http://www.mandriva.com/security/advisories?name=MDKSA-2007:142 Broken Link
http://www.novell.com/linux/security/advisories/2007_61_apache2.html Broken Link
http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html Third Party Advisory
http://www.redhat.com/archives/fedora-package-announce/2007-September/msg00320.html Mailing List Third Party Advisory
http://www.redhat.com/support/errata/RHSA-2007-0532.html Third Party Advisory
http://www.redhat.com/support/errata/RHSA-2007-0557.html Third Party Advisory
http://www.redhat.com/support/errata/RHSA-2008-0261.html Third Party Advisory
http://www.securityfocus.com/archive/1/505990/100/0/threaded Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/24645 Patch Third Party Advisory VDB Entry
http://www.securitytracker.com/id?1018302 Broken Link Third Party Advisory VDB Entry
http://www.trustix.org/errata/2007/0026/ Broken Link
http://www.ubuntu.com/usn/usn-499-1 Third Party Advisory
http://www.vupen.com/english/advisories/2007/2727 Permissions Required
http://www.vupen.com/english/advisories/2007/3283 Permissions Required
http://www.vupen.com/english/advisories/2007/3386 Permissions Required
http://www.vupen.com/english/advisories/2007/4305 Permissions Required
http://www.vupen.com/english/advisories/2008/0233 Permissions Required
https://exchange.xforce.ibmcloud.com/vulnerabilities/35097 Third Party Advisory VDB Entry
https://issues.rpath.com/browse/RPL-1500 Broken Link
https://lists.apache.org/thread.html/54a42d4b01968df1117cea77fc53d6beb931c0e05936ad02af93e9ac%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/5df9bfb86a3b054bb985a45ff9250b0332c9ecc181eec232489e7f79%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r0276683d8e1e07153fc8642618830ac0ade85b9ae0dc7b07f63bb8fc%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r2cb985de917e7da0848c440535f65a247754db8b2154a10089e4247b%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r5419c9ba0951ef73a655362403d12bb8d10fab38274deb3f005816f5%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r652fc951306cdeca5a276e2021a34878a76695a9f3cfb6490b4a6840%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r8828e649175df56f1f9e3919938ac7826128525426e2748f0ab62feb%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9e8622254184645bc963a1d47c5d47f6d5a36d6f080d8d2c43b2b142%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rafd145ba6cd0a4ced113a5823cdaff45aeb36eb09855b216401c66d6%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/reb542d2038e9c331506e0cbff881b47e40fbe2bd93ff00979e60cdf7%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b%40%3Ccvs.httpd.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10154 Third Party Advisory
https://rhn.redhat.com/errata/RHSA-2007-0533.html Third Party Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:6.10:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:7.04:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:o:fedoraproject:fedora:7:*:*:*:*:*:*:*

Configuration 4 (hide)

OR cpe:2.3:o:redhat:enterprise_linux_desktop:3.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:4.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:5.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:4.5:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:3.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:4.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:3.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:4.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:5.0:*:*:*:*:*:*:*

History

07 Nov 2023, 01:59

Type Values Removed Values Added
References
  • {'url': 'https://lists.apache.org/thread.html/r5419c9ba0951ef73a655362403d12bb8d10fab38274deb3f005816f5@%3Ccvs.httpd.apache.org%3E', 'name': '[httpd-cvs] 20210330 svn commit: r1073140 [1/4] - in /websites/staging/httpd/trunk/content: ./ security/cvejsontohtml.py security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html', 'tags': ['Mailing List', 'Vendor Advisory'], 'refsource': 'MLIST'}
  • {'url': 'https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b@%3Ccvs.httpd.apache.org%3E', 'name': '[httpd-cvs] 20200401 svn commit: r1058587 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html', 'tags': ['Mailing List', 'Vendor Advisory'], 'refsource': 'MLIST'}
  • {'url': 'https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f@%3Ccvs.httpd.apache.org%3E', 'name': '[httpd-cvs] 20190815 svn commit: r1048743 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html', 'tags': ['Mailing List', 'Vendor Advisory'], 'refsource': 'MLIST'}
  • {'url': 'https://lists.apache.org/thread.html/r0276683d8e1e07153fc8642618830ac0ade85b9ae0dc7b07f63bb8fc@%3Ccvs.httpd.apache.org%3E', 'name': '[httpd-cvs] 20200401 svn commit: r1058586 [2/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html', 'tags': ['Mailing List', 'Vendor Advisory'], 'refsource': 'MLIST'}
  • {'url': 'https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7@%3Ccvs.httpd.apache.org%3E', 'name': '[httpd-cvs] 20200401 svn commit: r1058586 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html', 'tags': ['Mailing List', 'Vendor Advisory'], 'refsource': 'MLIST'}
  • {'url': 'https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f@%3Ccvs.httpd.apache.org%3E', 'name': '[httpd-cvs] 20210606 svn commit: r1075470 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/json/CVE-2020-13938.json security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html', 'tags': ['Mailing List', 'Vendor Advisory'], 'refsource': 'MLIST'}
  • {'url': 'https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53@%3Ccvs.httpd.apache.org%3E', 'name': '[httpd-cvs] 20190815 svn commit: r1048742 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html', 'tags': ['Mailing List', 'Vendor Advisory'], 'refsource': 'MLIST'}
  • {'url': 'https://lists.apache.org/thread.html/r8828e649175df56f1f9e3919938ac7826128525426e2748f0ab62feb@%3Ccvs.httpd.apache.org%3E', 'name': '[httpd-cvs] 20200401 svn commit: r1058587 [2/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html', 'tags': ['Mailing List', 'Vendor Advisory'], 'refsource': 'MLIST'}
  • {'url': 'https://lists.apache.org/thread.html/5df9bfb86a3b054bb985a45ff9250b0332c9ecc181eec232489e7f79@%3Ccvs.httpd.apache.org%3E', 'name': '[httpd-cvs] 20190815 svn commit: r1048743 [2/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html', 'tags': ['Mailing List', 'Vendor Advisory'], 'refsource': 'MLIST'}
  • {'url': 'https://lists.apache.org/thread.html/reb542d2038e9c331506e0cbff881b47e40fbe2bd93ff00979e60cdf7@%3Ccvs.httpd.apache.org%3E', 'name': '[httpd-cvs] 20210330 svn commit: r1073139 [4/13] - in /websites/staging/httpd/trunk/content: ./ security/json/', 'tags': ['Mailing List', 'Vendor Advisory'], 'refsource': 'MLIST'}
  • {'url': 'https://lists.apache.org/thread.html/rafd145ba6cd0a4ced113a5823cdaff45aeb36eb09855b216401c66d6@%3Ccvs.httpd.apache.org%3E', 'name': '[httpd-cvs] 20210330 svn commit: r1073149 [5/13] - in /websites/staging/httpd/trunk/content: ./ security/ security/json/', 'tags': ['Mailing List', 'Vendor Advisory'], 'refsource': 'MLIST'}
  • {'url': 'https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064@%3Ccvs.httpd.apache.org%3E', 'name': '[httpd-cvs] 20210330 svn commit: r1073146 [2/3] - in /websites/staging/httpd/trunk/content: ./ security/cvejsontohtml.py security/vulnerabilities-httpd.xml security/vulnerabilities_22.html security/vulnerabilities_24.html', 'tags': ['Mailing List', 'Vendor Advisory'], 'refsource': 'MLIST'}
  • {'url': 'https://lists.apache.org/thread.html/r2cb985de917e7da0848c440535f65a247754db8b2154a10089e4247b@%3Ccvs.httpd.apache.org%3E', 'name': '[httpd-cvs] 20210330 svn commit: r1073140 [2/4] - in /websites/staging/httpd/trunk/content: ./ security/cvejsontohtml.py security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html', 'tags': ['Mailing List', 'Vendor Advisory'], 'refsource': 'MLIST'}
  • {'url': 'https://lists.apache.org/thread.html/r652fc951306cdeca5a276e2021a34878a76695a9f3cfb6490b4a6840@%3Ccvs.httpd.apache.org%3E', 'name': '[httpd-cvs] 20210330 svn commit: r1888194 [4/13] - /httpd/site/trunk/content/security/json/', 'tags': ['Mailing List', 'Vendor Advisory'], 'refsource': 'MLIST'}
  • {'url': 'https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E', 'name': '[httpd-cvs] 20210330 svn commit: r1073139 [1/13] - in /websites/staging/httpd/trunk/content: ./ security/json/', 'tags': ['Mailing List', 'Vendor Advisory'], 'refsource': 'MLIST'}
  • {'url': 'https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E', 'name': '[httpd-cvs] 20210330 svn commit: r1073149 [1/13] - in /websites/staging/httpd/trunk/content: ./ security/ security/json/', 'tags': ['Mailing List', 'Vendor Advisory'], 'refsource': 'MLIST'}
  • {'url': 'https://lists.apache.org/thread.html/54a42d4b01968df1117cea77fc53d6beb931c0e05936ad02af93e9ac@%3Ccvs.httpd.apache.org%3E', 'name': '[httpd-cvs] 20190815 svn commit: r1048742 [2/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html', 'tags': ['Mailing List', 'Vendor Advisory'], 'refsource': 'MLIST'}
  • {'url': 'https://lists.apache.org/thread.html/r9e8622254184645bc963a1d47c5d47f6d5a36d6f080d8d2c43b2b142@%3Ccvs.httpd.apache.org%3E', 'name': '[httpd-cvs] 20210330 svn commit: r1073143 [2/3] - in /websites/staging/httpd/trunk/content: ./ security/', 'tags': ['Mailing List', 'Vendor Advisory'], 'refsource': 'MLIST'}
  • {'url': 'https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b@%3Ccvs.httpd.apache.org%3E', 'name': '[httpd-cvs] 20210330 svn commit: r1073140 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/cvejsontohtml.py security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html', 'tags': ['Mailing List', 'Vendor Advisory'], 'refsource': 'MLIST'}
  • () https://lists.apache.org/thread.html/r652fc951306cdeca5a276e2021a34878a76695a9f3cfb6490b4a6840%40%3Ccvs.httpd.apache.org%3E -
  • () https://lists.apache.org/thread.html/r8828e649175df56f1f9e3919938ac7826128525426e2748f0ab62feb%40%3Ccvs.httpd.apache.org%3E -
  • () https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53%40%3Ccvs.httpd.apache.org%3E -
  • () https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3Ccvs.httpd.apache.org%3E -
  • () https://lists.apache.org/thread.html/5df9bfb86a3b054bb985a45ff9250b0332c9ecc181eec232489e7f79%40%3Ccvs.httpd.apache.org%3E -
  • () https://lists.apache.org/thread.html/r0276683d8e1e07153fc8642618830ac0ade85b9ae0dc7b07f63bb8fc%40%3Ccvs.httpd.apache.org%3E -
  • () https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064%40%3Ccvs.httpd.apache.org%3E -
  • () https://lists.apache.org/thread.html/reb542d2038e9c331506e0cbff881b47e40fbe2bd93ff00979e60cdf7%40%3Ccvs.httpd.apache.org%3E -
  • () https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3E -
  • () https://lists.apache.org/thread.html/54a42d4b01968df1117cea77fc53d6beb931c0e05936ad02af93e9ac%40%3Ccvs.httpd.apache.org%3E -
  • () https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f%40%3Ccvs.httpd.apache.org%3E -
  • () https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7%40%3Ccvs.httpd.apache.org%3E -
  • () https://lists.apache.org/thread.html/r9e8622254184645bc963a1d47c5d47f6d5a36d6f080d8d2c43b2b142%40%3Ccvs.httpd.apache.org%3E -
  • () https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f%40%3Ccvs.httpd.apache.org%3E -
  • () https://lists.apache.org/thread.html/r2cb985de917e7da0848c440535f65a247754db8b2154a10089e4247b%40%3Ccvs.httpd.apache.org%3E -
  • () https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b%40%3Ccvs.httpd.apache.org%3E -
  • () https://lists.apache.org/thread.html/rafd145ba6cd0a4ced113a5823cdaff45aeb36eb09855b216401c66d6%40%3Ccvs.httpd.apache.org%3E -
  • () https://lists.apache.org/thread.html/r5419c9ba0951ef73a655362403d12bb8d10fab38274deb3f005816f5%40%3Ccvs.httpd.apache.org%3E -
  • () https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b%40%3Ccvs.httpd.apache.org%3E -

21 Sep 2022, 19:34

Type Values Removed Values Added
CPE cpe:2.3:o:redhat:enterprise_linux:2.1:*:ws:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:3.0:*:ws:*:*:*:*:*
cpe:2.3:a:apache:http_server:2.2.3:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:3.0:*:as:*:*:*:*:*
cpe:2.3:o:redhat:linux_advanced_workstation:2.1:*:itanium:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:2.1:*:es:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:4.0:*:ws:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:5.0:*:desktop:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:5.0:*:desktop_workstation:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:4.0:*:as:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:4.0:*:es:*:*:*:*:*
cpe:2.3:o:redhat:linux_advanced_workstation:2.1:*:ia64:*:*:*:*:*
cpe:2.3:a:apache:http_server:2.2.0:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:2.2.4:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:3.0:*:es:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:2.1:*:ia64:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:5.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:3.0:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:7:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:6.10:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:7.04:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:4.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:5.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:3.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:4.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:4.5:*:*:*:*:*:*:*
First Time Redhat enterprise Linux Server
Fedoraproject
Fedoraproject fedora
Redhat enterprise Linux Workstation
Canonical
Canonical ubuntu Linux
Redhat enterprise Linux Eus
References (VUPEN) http://www.vupen.com/english/advisories/2007/2727 - (VUPEN) http://www.vupen.com/english/advisories/2007/2727 - Permissions Required
References (SECUNIA) http://secunia.com/advisories/28212 - (SECUNIA) http://secunia.com/advisories/28212 - Not Applicable
References (MLIST) https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7@%3Ccvs.httpd.apache.org%3E - (MLIST) https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7@%3Ccvs.httpd.apache.org%3E - Mailing List, Vendor Advisory
References (GENTOO) http://security.gentoo.org/glsa/glsa-200711-06.xml - (GENTOO) http://security.gentoo.org/glsa/glsa-200711-06.xml - Third Party Advisory
References (SECUNIA) http://secunia.com/advisories/27732 - (SECUNIA) http://secunia.com/advisories/27732 - Not Applicable
References (MLIST) https://lists.apache.org/thread.html/r5419c9ba0951ef73a655362403d12bb8d10fab38274deb3f005816f5@%3Ccvs.httpd.apache.org%3E - (MLIST) https://lists.apache.org/thread.html/r5419c9ba0951ef73a655362403d12bb8d10fab38274deb3f005816f5@%3Ccvs.httpd.apache.org%3E - Mailing List, Vendor Advisory
References (HP) http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01178795 - (HP) http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01178795 - Third Party Advisory
References (SECUNIA) http://secunia.com/advisories/27037 - (SECUNIA) http://secunia.com/advisories/27037 - Not Applicable
References (MANDRIVA) http://www.mandriva.com/security/advisories?name=MDKSA-2007:142 - (MANDRIVA) http://www.mandriva.com/security/advisories?name=MDKSA-2007:142 - Broken Link
References (CONFIRM) http://svn.apache.org/viewvc?view=rev&revision=549159 - (CONFIRM) http://svn.apache.org/viewvc?view=rev&revision=549159 - Vendor Advisory
References (MLIST) https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53@%3Ccvs.httpd.apache.org%3E - (MLIST) https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53@%3Ccvs.httpd.apache.org%3E - Mailing List, Vendor Advisory
References (SECUNIA) http://secunia.com/advisories/25830 - (SECUNIA) http://secunia.com/advisories/25830 - Not Applicable
References (SUSE) http://www.novell.com/linux/security/advisories/2007_61_apache2.html - (SUSE) http://www.novell.com/linux/security/advisories/2007_61_apache2.html - Broken Link
References (CONFIRM) http://support.avaya.com/elmodocs2/security/ASA-2007-353.htm - (CONFIRM) http://support.avaya.com/elmodocs2/security/ASA-2007-353.htm - Third Party Advisory
References (MLIST) https://lists.apache.org/thread.html/54a42d4b01968df1117cea77fc53d6beb931c0e05936ad02af93e9ac@%3Ccvs.httpd.apache.org%3E - (MLIST) https://lists.apache.org/thread.html/54a42d4b01968df1117cea77fc53d6beb931c0e05936ad02af93e9ac@%3Ccvs.httpd.apache.org%3E - Mailing List, Vendor Advisory
References (OSVDB) http://osvdb.org/37052 - (OSVDB) http://osvdb.org/37052 - Broken Link
References (CONFIRM) https://issues.rpath.com/browse/RPL-1500 - (CONFIRM) https://issues.rpath.com/browse/RPL-1500 - Broken Link
References (MLIST) https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064@%3Ccvs.httpd.apache.org%3E - (MLIST) https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064@%3Ccvs.httpd.apache.org%3E - Mailing List, Vendor Advisory
References (SECUNIA) http://secunia.com/advisories/26273 - (SECUNIA) http://secunia.com/advisories/26273 - Not Applicable
References (MLIST) https://lists.apache.org/thread.html/r2cb985de917e7da0848c440535f65a247754db8b2154a10089e4247b@%3Ccvs.httpd.apache.org%3E - (MLIST) https://lists.apache.org/thread.html/r2cb985de917e7da0848c440535f65a247754db8b2154a10089e4247b@%3Ccvs.httpd.apache.org%3E - Mailing List, Vendor Advisory
References (REDHAT) http://www.redhat.com/support/errata/RHSA-2008-0261.html - (REDHAT) http://www.redhat.com/support/errata/RHSA-2008-0261.html - Third Party Advisory
References (SECUNIA) http://secunia.com/advisories/28224 - (SECUNIA) http://secunia.com/advisories/28224 - Not Applicable
References (CONFIRM) http://httpd.apache.org/security/vulnerabilities_13.html - (CONFIRM) http://httpd.apache.org/security/vulnerabilities_13.html - Vendor Advisory
References (TRUSTIX) http://www.trustix.org/errata/2007/0026/ - (TRUSTIX) http://www.trustix.org/errata/2007/0026/ - Broken Link
References (SECUNIA) http://secunia.com/advisories/25873 - (SECUNIA) http://secunia.com/advisories/25873 - Not Applicable
References (SECUNIA) http://secunia.com/advisories/26822 - (SECUNIA) http://secunia.com/advisories/26822 - Not Applicable
References (MANDRIVA) http://www.mandriva.com/security/advisories?name=MDKSA-2007:140 - (MANDRIVA) http://www.mandriva.com/security/advisories?name=MDKSA-2007:140 - Broken Link
References (SUNALERT) http://sunsolve.sun.com/search/document.do?assetkey=1-26-103179-1 - (SUNALERT) http://sunsolve.sun.com/search/document.do?assetkey=1-26-103179-1 - Broken Link
References (MLIST) https://lists.apache.org/thread.html/r9e8622254184645bc963a1d47c5d47f6d5a36d6f080d8d2c43b2b142@%3Ccvs.httpd.apache.org%3E - (MLIST) https://lists.apache.org/thread.html/r9e8622254184645bc963a1d47c5d47f6d5a36d6f080d8d2c43b2b142@%3Ccvs.httpd.apache.org%3E - Mailing List, Vendor Advisory
References (SECUNIA) http://secunia.com/advisories/26993 - (SECUNIA) http://secunia.com/advisories/26993 - Not Applicable
References (SECUNIA) http://secunia.com/advisories/26443 - (SECUNIA) http://secunia.com/advisories/26443 - Not Applicable
References (MLIST) https://lists.apache.org/thread.html/reb542d2038e9c331506e0cbff881b47e40fbe2bd93ff00979e60cdf7@%3Ccvs.httpd.apache.org%3E - (MLIST) https://lists.apache.org/thread.html/reb542d2038e9c331506e0cbff881b47e40fbe2bd93ff00979e60cdf7@%3Ccvs.httpd.apache.org%3E - Mailing List, Vendor Advisory
References (SUNALERT) http://sunsolve.sun.com/search/document.do?assetkey=1-66-200032-1 - (SUNALERT) http://sunsolve.sun.com/search/document.do?assetkey=1-66-200032-1 - Broken Link
References (CONFIRM) http://httpd.apache.org/security/vulnerabilities_20.html - (CONFIRM) http://httpd.apache.org/security/vulnerabilities_20.html - Vendor Advisory
References (MLIST) https://lists.apache.org/thread.html/r652fc951306cdeca5a276e2021a34878a76695a9f3cfb6490b4a6840@%3Ccvs.httpd.apache.org%3E - (MLIST) https://lists.apache.org/thread.html/r652fc951306cdeca5a276e2021a34878a76695a9f3cfb6490b4a6840@%3Ccvs.httpd.apache.org%3E - Mailing List, Vendor Advisory
References (OVAL) https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10154 - (OVAL) https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10154 - Third Party Advisory
References (MLIST) https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f@%3Ccvs.httpd.apache.org%3E - (MLIST) https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f@%3Ccvs.httpd.apache.org%3E - Mailing List, Vendor Advisory
References (MANDRIVA) http://www.mandriva.com/security/advisories?name=MDKSA-2007:141 - (MANDRIVA) http://www.mandriva.com/security/advisories?name=MDKSA-2007:141 - Broken Link
References (FEDORA) http://www.redhat.com/archives/fedora-package-announce/2007-September/msg00320.html - (FEDORA) http://www.redhat.com/archives/fedora-package-announce/2007-September/msg00320.html - Mailing List, Third Party Advisory
References (VUPEN) http://www.vupen.com/english/advisories/2007/3283 - (VUPEN) http://www.vupen.com/english/advisories/2007/3283 - Permissions Required
References (MLIST) https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E - (MLIST) https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E - Mailing List, Vendor Advisory
References (VUPEN) http://www.vupen.com/english/advisories/2007/3386 - (VUPEN) http://www.vupen.com/english/advisories/2007/3386 - Permissions Required
References (MLIST) http://lists.vmware.com/pipermail/security-announce/2009/000062.html - (MLIST) http://lists.vmware.com/pipermail/security-announce/2009/000062.html - Mailing List, Third Party Advisory
References (MLIST) https://lists.apache.org/thread.html/rafd145ba6cd0a4ced113a5823cdaff45aeb36eb09855b216401c66d6@%3Ccvs.httpd.apache.org%3E - (MLIST) https://lists.apache.org/thread.html/rafd145ba6cd0a4ced113a5823cdaff45aeb36eb09855b216401c66d6@%3Ccvs.httpd.apache.org%3E - Mailing List, Vendor Advisory
References (MLIST) https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E - (MLIST) https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E - Mailing List, Vendor Advisory
References (SECUNIA) http://secunia.com/advisories/26508 - (SECUNIA) http://secunia.com/advisories/26508 - Not Applicable
References (REDHAT) http://rhn.redhat.com/errata/RHSA-2007-0556.html - (REDHAT) http://rhn.redhat.com/errata/RHSA-2007-0556.html - Third Party Advisory
References (AIXAPAR) http://www-1.ibm.com/support/search.wss?rs=0&q=PK49295&apar=only - (AIXAPAR) http://www-1.ibm.com/support/search.wss?rs=0&q=PK49295&apar=only - Third Party Advisory
References (XF) https://exchange.xforce.ibmcloud.com/vulnerabilities/35097 - (XF) https://exchange.xforce.ibmcloud.com/vulnerabilities/35097 - Third Party Advisory, VDB Entry
References (REDHAT) http://www.redhat.com/support/errata/RHSA-2007-0532.html - (REDHAT) http://www.redhat.com/support/errata/RHSA-2007-0532.html - Third Party Advisory
References (MLIST) https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b@%3Ccvs.httpd.apache.org%3E - (MLIST) https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b@%3Ccvs.httpd.apache.org%3E - Mailing List, Vendor Advisory
References (CONFIRM) http://www.fujitsu.com/global/support/software/security/products-f/interstage-200802e.html - (CONFIRM) http://www.fujitsu.com/global/support/software/security/products-f/interstage-200802e.html - Third Party Advisory
References (MLIST) https://lists.apache.org/thread.html/r0276683d8e1e07153fc8642618830ac0ade85b9ae0dc7b07f63bb8fc@%3Ccvs.httpd.apache.org%3E - (MLIST) https://lists.apache.org/thread.html/r0276683d8e1e07153fc8642618830ac0ade85b9ae0dc7b07f63bb8fc@%3Ccvs.httpd.apache.org%3E - Mailing List, Vendor Advisory
References (MLIST) https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f@%3Ccvs.httpd.apache.org%3E - (MLIST) https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f@%3Ccvs.httpd.apache.org%3E - Mailing List, Vendor Advisory
References (MISC) http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=245112 - (MISC) http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=245112 - Issue Tracking, Third Party Advisory
References (CONFIRM) http://bugs.gentoo.org/show_bug.cgi?id=186219 - (CONFIRM) http://bugs.gentoo.org/show_bug.cgi?id=186219 - Issue Tracking, Third Party Advisory
References (UBUNTU) http://www.ubuntu.com/usn/usn-499-1 - (UBUNTU) http://www.ubuntu.com/usn/usn-499-1 - Third Party Advisory
References (REDHAT) http://rhn.redhat.com/errata/RHSA-2007-0534.html - (REDHAT) http://rhn.redhat.com/errata/RHSA-2007-0534.html - Third Party Advisory
References (SECUNIA) http://secunia.com/advisories/27563 - (SECUNIA) http://secunia.com/advisories/27563 - Not Applicable
References (SECUNIA) http://secunia.com/advisories/28606 - (SECUNIA) http://secunia.com/advisories/28606 - Not Applicable
References (CONFIRM) http://httpd.apache.org/security/vulnerabilities_22.html - (CONFIRM) http://httpd.apache.org/security/vulnerabilities_22.html - Vendor Advisory
References (REDHAT) http://www.redhat.com/support/errata/RHSA-2007-0557.html - (REDHAT) http://www.redhat.com/support/errata/RHSA-2007-0557.html - Third Party Advisory
References (SECUNIA) http://secunia.com/advisories/26458 - (SECUNIA) http://secunia.com/advisories/26458 - Not Applicable
References (SECUNIA) http://secunia.com/advisories/25827 - (SECUNIA) http://secunia.com/advisories/25827 - Not Applicable
References (SECUNIA) http://secunia.com/advisories/26842 - (SECUNIA) http://secunia.com/advisories/26842 - Not Applicable
References (CONFIRM) http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html - (CONFIRM) http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html - Third Party Advisory
References (BUGTRAQ) http://www.securityfocus.com/archive/1/505990/100/0/threaded - (BUGTRAQ) http://www.securityfocus.com/archive/1/505990/100/0/threaded - Third Party Advisory, VDB Entry
References (SECUNIA) http://secunia.com/advisories/25920 - (SECUNIA) http://secunia.com/advisories/25920 - Not Applicable
References (MLIST) https://lists.apache.org/thread.html/5df9bfb86a3b054bb985a45ff9250b0332c9ecc181eec232489e7f79@%3Ccvs.httpd.apache.org%3E - (MLIST) https://lists.apache.org/thread.html/5df9bfb86a3b054bb985a45ff9250b0332c9ecc181eec232489e7f79@%3Ccvs.httpd.apache.org%3E - Mailing List, Vendor Advisory
References (VUPEN) http://www.vupen.com/english/advisories/2007/4305 - (VUPEN) http://www.vupen.com/english/advisories/2007/4305 - Permissions Required
References (AIXAPAR) http://www-1.ibm.com/support/docview.wss?uid=swg1PK52702 - (AIXAPAR) http://www-1.ibm.com/support/docview.wss?uid=swg1PK52702 - Third Party Advisory
References (SECTRACK) http://www.securitytracker.com/id?1018302 - (SECTRACK) http://www.securitytracker.com/id?1018302 - Broken Link, Third Party Advisory, VDB Entry
References (MLIST) https://lists.apache.org/thread.html/r8828e649175df56f1f9e3919938ac7826128525426e2748f0ab62feb@%3Ccvs.httpd.apache.org%3E - (MLIST) https://lists.apache.org/thread.html/r8828e649175df56f1f9e3919938ac7826128525426e2748f0ab62feb@%3Ccvs.httpd.apache.org%3E - Mailing List, Vendor Advisory
References (MLIST) https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b@%3Ccvs.httpd.apache.org%3E - (MLIST) https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b@%3Ccvs.httpd.apache.org%3E - Mailing List, Vendor Advisory
References (BID) http://www.securityfocus.com/bid/24645 - Patch (BID) http://www.securityfocus.com/bid/24645 - Patch, Third Party Advisory, VDB Entry
References (REDHAT) https://rhn.redhat.com/errata/RHSA-2007-0533.html - (REDHAT) https://rhn.redhat.com/errata/RHSA-2007-0533.html - Third Party Advisory
References (VUPEN) http://www.vupen.com/english/advisories/2008/0233 - (VUPEN) http://www.vupen.com/english/advisories/2008/0233 - Permissions Required

06 Jun 2021, 11:15

Type Values Removed Values Added
References
  • (MLIST) https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f@%3Ccvs.httpd.apache.org%3E -
  • (MLIST) https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064@%3Ccvs.httpd.apache.org%3E -
  • (MLIST) https://lists.apache.org/thread.html/rafd145ba6cd0a4ced113a5823cdaff45aeb36eb09855b216401c66d6@%3Ccvs.httpd.apache.org%3E -
  • (MLIST) https://lists.apache.org/thread.html/r2cb985de917e7da0848c440535f65a247754db8b2154a10089e4247b@%3Ccvs.httpd.apache.org%3E -
  • (MLIST) https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E -
  • (MLIST) https://lists.apache.org/thread.html/reb542d2038e9c331506e0cbff881b47e40fbe2bd93ff00979e60cdf7@%3Ccvs.httpd.apache.org%3E -
  • (MLIST) https://lists.apache.org/thread.html/r9e8622254184645bc963a1d47c5d47f6d5a36d6f080d8d2c43b2b142@%3Ccvs.httpd.apache.org%3E -

30 Mar 2021, 12:15

Type Values Removed Values Added
References
  • (MLIST) https://lists.apache.org/thread.html/r5419c9ba0951ef73a655362403d12bb8d10fab38274deb3f005816f5@%3Ccvs.httpd.apache.org%3E -
  • (MLIST) https://lists.apache.org/thread.html/r652fc951306cdeca5a276e2021a34878a76695a9f3cfb6490b4a6840@%3Ccvs.httpd.apache.org%3E -
  • (MLIST) https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E -
  • (MLIST) https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b@%3Ccvs.httpd.apache.org%3E -

Information

Published : 2007-06-27 17:30

Updated : 2023-12-10 10:40


NVD link : CVE-2006-5752

Mitre link : CVE-2006-5752

CVE.ORG link : CVE-2006-5752


JSON object : View

Products Affected

fedoraproject

  • fedora

redhat

  • enterprise_linux_server
  • enterprise_linux_workstation
  • enterprise_linux_desktop
  • enterprise_linux_eus

apache

  • http_server

canonical

  • ubuntu_linux