CVE-2007-3847

The date handling code in modules/proxy/proxy_util.c (mod_proxy) in Apache 2.3.0, when using a threaded MPM, allows remote origin servers to cause a denial of service (caching forward proxy process crash) via crafted date headers that trigger a buffer over-read.
References
Link Resource
http://bugs.gentoo.org/show_bug.cgi?id=186219 Issue Tracking Third Party Advisory
http://docs.info.apple.com/article.html?artnum=307562 Broken Link
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01182588 Broken Link
http://httpd.apache.org/security/vulnerabilities_20.html Vendor Advisory
http://httpd.apache.org/security/vulnerabilities_22.html Vendor Advisory
http://lists.apple.com/archives/security-announce/2008//May/msg00001.html Mailing List
http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html Mailing List
http://lists.vmware.com/pipermail/security-announce/2009/000062.html Mailing List Third Party Advisory
http://marc.info/?l=apache-cvs&m=118592992309395&w=2 Issue Tracking Mailing List Third Party Advisory
http://marc.info/?l=apache-httpd-dev&m=118595556504202&w=2 Issue Tracking Mailing List Third Party Advisory
http://marc.info/?l=apache-httpd-dev&m=118595953217856&w=2 Issue Tracking Mailing List Third Party Advisory
http://secunia.com/advisories/26636 Not Applicable
http://secunia.com/advisories/26722 Not Applicable
http://secunia.com/advisories/26790 Not Applicable
http://secunia.com/advisories/26842 Not Applicable
http://secunia.com/advisories/26952 Not Applicable
http://secunia.com/advisories/26993 Not Applicable
http://secunia.com/advisories/27209 Not Applicable
http://secunia.com/advisories/27563 Not Applicable
http://secunia.com/advisories/27593 Not Applicable
http://secunia.com/advisories/27732 Not Applicable
http://secunia.com/advisories/27882 Not Applicable
http://secunia.com/advisories/27971 Not Applicable
http://secunia.com/advisories/28467 Not Applicable
http://secunia.com/advisories/28606 Not Applicable
http://secunia.com/advisories/28749 Not Applicable
http://secunia.com/advisories/28922 Not Applicable
http://secunia.com/advisories/29420 Not Applicable
http://secunia.com/advisories/30430 Not Applicable
http://security.gentoo.org/glsa/glsa-200711-06.xml Third Party Advisory
http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.595748 Third Party Advisory
http://support.avaya.com/elmodocs2/security/ASA-2007-500.htm Third Party Advisory
http://www-1.ibm.com/support/docview.wss?rs=180&uid=swg27007951 Third Party Advisory
http://www-1.ibm.com/support/docview.wss?uid=swg1PK50469 Third Party Advisory
http://www-1.ibm.com/support/docview.wss?uid=swg1PK52702 Third Party Advisory
http://www.fujitsu.com/global/support/software/security/products-f/interstage-200802e.html Third Party Advisory
http://www.mandriva.com/security/advisories?name=MDKSA-2007:235 Broken Link
http://www.novell.com/linux/security/advisories/2007_61_apache2.html Broken Link
http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html Third Party Advisory
http://www.redhat.com/archives/fedora-package-announce/2007-September/msg00320.html Mailing List Third Party Advisory
http://www.redhat.com/support/errata/RHSA-2007-0746.html Third Party Advisory
http://www.redhat.com/support/errata/RHSA-2007-0747.html Third Party Advisory
http://www.redhat.com/support/errata/RHSA-2007-0911.html Third Party Advisory
http://www.redhat.com/support/errata/RHSA-2008-0005.html Third Party Advisory
http://www.securityfocus.com/archive/1/505990/100/0/threaded Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/25489 Third Party Advisory VDB Entry
http://www.securitytracker.com/id?1018633 Broken Link Third Party Advisory VDB Entry
http://www.ubuntu.com/usn/usn-575-1 Third Party Advisory
http://www.us-cert.gov/cas/techalerts/TA08-150A.html Third Party Advisory US Government Resource
http://www.vupen.com/english/advisories/2007/3020 Permissions Required
http://www.vupen.com/english/advisories/2007/3095 Permissions Required
http://www.vupen.com/english/advisories/2007/3283 Permissions Required
http://www.vupen.com/english/advisories/2007/3494 Permissions Required
http://www.vupen.com/english/advisories/2007/3955 Permissions Required
http://www.vupen.com/english/advisories/2008/0233 Permissions Required
http://www.vupen.com/english/advisories/2008/0924/references Permissions Required
http://www.vupen.com/english/advisories/2008/1697 Permissions Required
https://issues.rpath.com/browse/RPL-1710 Broken Link
https://lists.apache.org/thread.html/54a42d4b01968df1117cea77fc53d6beb931c0e05936ad02af93e9ac%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/5df9bfb86a3b054bb985a45ff9250b0332c9ecc181eec232489e7f79%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r0276683d8e1e07153fc8642618830ac0ade85b9ae0dc7b07f63bb8fc%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r2cb985de917e7da0848c440535f65a247754db8b2154a10089e4247b%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r476d175be0aaf4a17680ef98c5153b4d336eaef76fb2224cc94c463a%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r5f9c22f9c28adbd9f00556059edc7b03a5d5bb71d4bb80257c0d34e4%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r652fc951306cdeca5a276e2021a34878a76695a9f3cfb6490b4a6840%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r8828e649175df56f1f9e3919938ac7826128525426e2748f0ab62feb%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9e8622254184645bc963a1d47c5d47f6d5a36d6f080d8d2c43b2b142%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rad01d817195e6cc871cb1d73b207ca326379a20a6e7f30febaf56d24%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rafd145ba6cd0a4ced113a5823cdaff45aeb36eb09855b216401c66d6%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rb9c9f42dafa25d2f669dac2a536a03f2575bc5ec1be6f480618aee10%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/reb542d2038e9c331506e0cbff881b47e40fbe2bd93ff00979e60cdf7%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b%40%3Ccvs.httpd.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10525 Third Party Advisory
https://www.redhat.com/archives/fedora-package-announce/2007-September/msg00353.html Mailing List Third Party Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:fedoraproject:fedora:7:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora_core:6:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:6.10:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:7.04:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:7.10:*:*:*:*:*:*:*

History

13 Feb 2023, 02:18

Type Values Removed Values Added
References
  • {'url': 'https://access.redhat.com/security/cve/CVE-2007-3847', 'name': 'https://access.redhat.com/security/cve/CVE-2007-3847', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2010:0602', 'name': 'https://access.redhat.com/errata/RHSA-2010:0602', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2007:0747', 'name': 'https://access.redhat.com/errata/RHSA-2007:0747', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://bugzilla.redhat.com/show_bug.cgi?id=250731', 'name': 'https://bugzilla.redhat.com/show_bug.cgi?id=250731', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2007:0911', 'name': 'https://access.redhat.com/errata/RHSA-2007:0911', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2007:0746', 'name': 'https://access.redhat.com/errata/RHSA-2007:0746', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2008:0005', 'name': 'https://access.redhat.com/errata/RHSA-2008:0005', 'tags': [], 'refsource': 'MISC'}
Summary CVE-2007-3847 httpd: out of bounds read The date handling code in modules/proxy/proxy_util.c (mod_proxy) in Apache 2.3.0, when using a threaded MPM, allows remote origin servers to cause a denial of service (caching forward proxy process crash) via crafted date headers that trigger a buffer over-read.

02 Feb 2023, 15:15

Type Values Removed Values Added
References
  • {'url': 'https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E', 'name': '[httpd-cvs] 20210330 svn commit: r1073139 [1/13] - in /websites/staging/httpd/trunk/content: ./ security/json/', 'tags': ['Mailing List', 'Vendor Advisory'], 'refsource': 'MLIST'}
  • {'url': 'https://lists.apache.org/thread.html/r652fc951306cdeca5a276e2021a34878a76695a9f3cfb6490b4a6840@%3Ccvs.httpd.apache.org%3E', 'name': '[httpd-cvs] 20210330 svn commit: r1888194 [4/13] - /httpd/site/trunk/content/security/json/', 'tags': ['Mailing List', 'Vendor Advisory'], 'refsource': 'MLIST'}
  • {'url': 'https://lists.apache.org/thread.html/54a42d4b01968df1117cea77fc53d6beb931c0e05936ad02af93e9ac@%3Ccvs.httpd.apache.org%3E', 'name': '[httpd-cvs] 20190815 svn commit: r1048742 [2/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html', 'tags': ['Mailing List', 'Vendor Advisory'], 'refsource': 'MLIST'}
  • {'url': 'https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b@%3Ccvs.httpd.apache.org%3E', 'name': '[httpd-cvs] 20200401 svn commit: r1058587 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html', 'tags': ['Mailing List', 'Vendor Advisory'], 'refsource': 'MLIST'}
  • {'url': 'https://lists.apache.org/thread.html/reb542d2038e9c331506e0cbff881b47e40fbe2bd93ff00979e60cdf7@%3Ccvs.httpd.apache.org%3E', 'name': '[httpd-cvs] 20210330 svn commit: r1073139 [4/13] - in /websites/staging/httpd/trunk/content: ./ security/json/', 'tags': ['Mailing List', 'Vendor Advisory'], 'refsource': 'MLIST'}
  • {'url': 'https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064@%3Ccvs.httpd.apache.org%3E', 'name': '[httpd-cvs] 20210330 svn commit: r1073146 [2/3] - in /websites/staging/httpd/trunk/content: ./ security/cvejsontohtml.py security/vulnerabilities-httpd.xml security/vulnerabilities_22.html security/vulnerabilities_24.html', 'tags': ['Mailing List', 'Vendor Advisory'], 'refsource': 'MLIST'}
  • {'url': 'https://lists.apache.org/thread.html/rafd145ba6cd0a4ced113a5823cdaff45aeb36eb09855b216401c66d6@%3Ccvs.httpd.apache.org%3E', 'name': '[httpd-cvs] 20210330 svn commit: r1073149 [5/13] - in /websites/staging/httpd/trunk/content: ./ security/ security/json/', 'tags': ['Mailing List', 'Vendor Advisory'], 'refsource': 'MLIST'}
  • {'url': 'https://lists.apache.org/thread.html/rb9c9f42dafa25d2f669dac2a536a03f2575bc5ec1be6f480618aee10@%3Ccvs.httpd.apache.org%3E', 'name': '[httpd-cvs] 20210606 svn commit: r1075467 [1/2] - in /websites/staging/httpd/trunk/content: ./ security/json/CVE-2021-31618.json security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html', 'tags': ['Mailing List', 'Vendor Advisory'], 'refsource': 'MLIST'}
  • {'url': 'https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b@%3Ccvs.httpd.apache.org%3E', 'name': '[httpd-cvs] 20210330 svn commit: r1073140 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/cvejsontohtml.py security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html', 'tags': ['Mailing List', 'Vendor Advisory'], 'refsource': 'MLIST'}
  • {'url': 'https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53@%3Ccvs.httpd.apache.org%3E', 'name': '[httpd-cvs] 20190815 svn commit: r1048742 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html', 'tags': ['Mailing List', 'Vendor Advisory'], 'refsource': 'MLIST'}
  • {'url': 'https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7@%3Ccvs.httpd.apache.org%3E', 'name': '[httpd-cvs] 20200401 svn commit: r1058586 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html', 'tags': ['Mailing List', 'Vendor Advisory'], 'refsource': 'MLIST'}
  • {'url': 'https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f@%3Ccvs.httpd.apache.org%3E', 'name': '[httpd-cvs] 20210606 svn commit: r1075470 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/json/CVE-2020-13938.json security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html', 'tags': ['Mailing List', 'Vendor Advisory'], 'refsource': 'MLIST'}
  • {'url': 'https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E', 'name': '[httpd-cvs] 20210330 svn commit: r1073149 [1/13] - in /websites/staging/httpd/trunk/content: ./ security/ security/json/', 'tags': ['Mailing List', 'Vendor Advisory'], 'refsource': 'MLIST'}
  • {'url': 'https://lists.apache.org/thread.html/r5f9c22f9c28adbd9f00556059edc7b03a5d5bb71d4bb80257c0d34e4@%3Ccvs.httpd.apache.org%3E', 'name': '[httpd-cvs] 20210603 svn commit: r1075360 [1/3] - in /websites/staging/httpd/trunk/content: ./ security/json/CVE-2021-31618.json security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html', 'tags': ['Mailing List', 'Vendor Advisory'], 'refsource': 'MLIST'}
  • {'url': 'https://lists.apache.org/thread.html/r2cb985de917e7da0848c440535f65a247754db8b2154a10089e4247b@%3Ccvs.httpd.apache.org%3E', 'name': '[httpd-cvs] 20210330 svn commit: r1073140 [2/4] - in /websites/staging/httpd/trunk/content: ./ security/cvejsontohtml.py security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html', 'tags': ['Mailing List', 'Vendor Advisory'], 'refsource': 'MLIST'}
  • {'url': 'https://lists.apache.org/thread.html/5df9bfb86a3b054bb985a45ff9250b0332c9ecc181eec232489e7f79@%3Ccvs.httpd.apache.org%3E', 'name': '[httpd-cvs] 20190815 svn commit: r1048743 [2/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html', 'tags': ['Mailing List', 'Vendor Advisory'], 'refsource': 'MLIST'}
  • {'url': 'https://lists.apache.org/thread.html/r476d175be0aaf4a17680ef98c5153b4d336eaef76fb2224cc94c463a@%3Ccvs.httpd.apache.org%3E', 'name': '[httpd-cvs] 20210606 svn commit: r1075467 [2/2] - in /websites/staging/httpd/trunk/content: ./ security/json/CVE-2021-31618.json security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html', 'tags': ['Mailing List', 'Vendor Advisory'], 'refsource': 'MLIST'}
  • {'url': 'https://lists.apache.org/thread.html/rad01d817195e6cc871cb1d73b207ca326379a20a6e7f30febaf56d24@%3Ccvs.httpd.apache.org%3E', 'name': '[httpd-cvs] 20210603 svn commit: r1075360 [2/3] - in /websites/staging/httpd/trunk/content: ./ security/json/CVE-2021-31618.json security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html', 'tags': ['Mailing List', 'Vendor Advisory'], 'refsource': 'MLIST'}
  • {'url': 'https://lists.apache.org/thread.html/r0276683d8e1e07153fc8642618830ac0ade85b9ae0dc7b07f63bb8fc@%3Ccvs.httpd.apache.org%3E', 'name': '[httpd-cvs] 20200401 svn commit: r1058586 [2/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html', 'tags': ['Mailing List', 'Vendor Advisory'], 'refsource': 'MLIST'}
  • {'url': 'https://lists.apache.org/thread.html/r8828e649175df56f1f9e3919938ac7826128525426e2748f0ab62feb@%3Ccvs.httpd.apache.org%3E', 'name': '[httpd-cvs] 20200401 svn commit: r1058587 [2/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html', 'tags': ['Mailing List', 'Vendor Advisory'], 'refsource': 'MLIST'}
  • {'url': 'https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f@%3Ccvs.httpd.apache.org%3E', 'name': '[httpd-cvs] 20190815 svn commit: r1048743 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html', 'tags': ['Mailing List', 'Vendor Advisory'], 'refsource': 'MLIST'}
  • {'url': 'https://lists.apache.org/thread.html/r9e8622254184645bc963a1d47c5d47f6d5a36d6f080d8d2c43b2b142@%3Ccvs.httpd.apache.org%3E', 'name': '[httpd-cvs] 20210330 svn commit: r1073143 [2/3] - in /websites/staging/httpd/trunk/content: ./ security/', 'tags': ['Mailing List', 'Vendor Advisory'], 'refsource': 'MLIST'}
  • (MISC) https://lists.apache.org/thread.html/reb542d2038e9c331506e0cbff881b47e40fbe2bd93ff00979e60cdf7%40%3Ccvs.httpd.apache.org%3E -
  • (MISC) https://lists.apache.org/thread.html/54a42d4b01968df1117cea77fc53d6beb931c0e05936ad02af93e9ac%40%3Ccvs.httpd.apache.org%3E -
  • (MISC) https://lists.apache.org/thread.html/5df9bfb86a3b054bb985a45ff9250b0332c9ecc181eec232489e7f79%40%3Ccvs.httpd.apache.org%3E -
  • (MISC) https://lists.apache.org/thread.html/rb9c9f42dafa25d2f669dac2a536a03f2575bc5ec1be6f480618aee10%40%3Ccvs.httpd.apache.org%3E -
  • (MISC) https://lists.apache.org/thread.html/r0276683d8e1e07153fc8642618830ac0ade85b9ae0dc7b07f63bb8fc%40%3Ccvs.httpd.apache.org%3E -
  • (MISC) https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7%40%3Ccvs.httpd.apache.org%3E -
  • (MISC) https://lists.apache.org/thread.html/r9e8622254184645bc963a1d47c5d47f6d5a36d6f080d8d2c43b2b142%40%3Ccvs.httpd.apache.org%3E -
  • (MISC) https://access.redhat.com/errata/RHSA-2008:0005 -
  • (MISC) https://access.redhat.com/errata/RHSA-2010:0602 -
  • (MISC) https://lists.apache.org/thread.html/r5f9c22f9c28adbd9f00556059edc7b03a5d5bb71d4bb80257c0d34e4%40%3Ccvs.httpd.apache.org%3E -
  • (MISC) https://lists.apache.org/thread.html/r8828e649175df56f1f9e3919938ac7826128525426e2748f0ab62feb%40%3Ccvs.httpd.apache.org%3E -
  • (MISC) https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064%40%3Ccvs.httpd.apache.org%3E -
  • (MISC) https://lists.apache.org/thread.html/r476d175be0aaf4a17680ef98c5153b4d336eaef76fb2224cc94c463a%40%3Ccvs.httpd.apache.org%3E -
  • (MISC) https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3Ccvs.httpd.apache.org%3E -
  • (MISC) https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b%40%3Ccvs.httpd.apache.org%3E -
  • (MISC) https://lists.apache.org/thread.html/rad01d817195e6cc871cb1d73b207ca326379a20a6e7f30febaf56d24%40%3Ccvs.httpd.apache.org%3E -
  • (MISC) https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3E -
  • (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=250731 -
  • (MISC) https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f%40%3Ccvs.httpd.apache.org%3E -
  • (MISC) https://lists.apache.org/thread.html/r2cb985de917e7da0848c440535f65a247754db8b2154a10089e4247b%40%3Ccvs.httpd.apache.org%3E -
  • (MISC) https://lists.apache.org/thread.html/rafd145ba6cd0a4ced113a5823cdaff45aeb36eb09855b216401c66d6%40%3Ccvs.httpd.apache.org%3E -
  • (MISC) https://lists.apache.org/thread.html/r652fc951306cdeca5a276e2021a34878a76695a9f3cfb6490b4a6840%40%3Ccvs.httpd.apache.org%3E -
  • (MISC) https://access.redhat.com/security/cve/CVE-2007-3847 -
  • (MISC) https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53%40%3Ccvs.httpd.apache.org%3E -
  • (MISC) https://access.redhat.com/errata/RHSA-2007:0747 -
  • (MISC) https://access.redhat.com/errata/RHSA-2007:0911 -
  • (MISC) https://access.redhat.com/errata/RHSA-2007:0746 -
  • (MISC) https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f%40%3Ccvs.httpd.apache.org%3E -
  • (MISC) https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b%40%3Ccvs.httpd.apache.org%3E -
Summary The date handling code in modules/proxy/proxy_util.c (mod_proxy) in Apache 2.3.0, when using a threaded MPM, allows remote origin servers to cause a denial of service (caching forward proxy process crash) via crafted date headers that trigger a buffer over-read. CVE-2007-3847 httpd: out of bounds read

21 Sep 2022, 19:11

Type Values Removed Values Added
First Time Fedoraproject fedora Core
Fedoraproject
Fedoraproject fedora
Canonical ubuntu Linux
Canonical
CWE NVD-CWE-Other CWE-125
CPE cpe:2.3:a:apache:http_server:2.3.0:*:*:*:*:*:*:* cpe:2.3:o:fedoraproject:fedora:7:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora_core:6:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:7.10:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:7.04:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:6.10:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:*:*:*:*
References (UBUNTU) http://www.ubuntu.com/usn/usn-575-1 - (UBUNTU) http://www.ubuntu.com/usn/usn-575-1 - Third Party Advisory
References (MLIST) https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7@%3Ccvs.httpd.apache.org%3E - (MLIST) https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7@%3Ccvs.httpd.apache.org%3E - Mailing List, Vendor Advisory
References (GENTOO) http://security.gentoo.org/glsa/glsa-200711-06.xml - (GENTOO) http://security.gentoo.org/glsa/glsa-200711-06.xml - Third Party Advisory
References (SECUNIA) http://secunia.com/advisories/26722 - (SECUNIA) http://secunia.com/advisories/26722 - Not Applicable
References (SECUNIA) http://secunia.com/advisories/27732 - (SECUNIA) http://secunia.com/advisories/27732 - Not Applicable
References (CONFIRM) http://docs.info.apple.com/article.html?artnum=307562 - (CONFIRM) http://docs.info.apple.com/article.html?artnum=307562 - Broken Link
References (MLIST) https://lists.apache.org/thread.html/r476d175be0aaf4a17680ef98c5153b4d336eaef76fb2224cc94c463a@%3Ccvs.httpd.apache.org%3E - (MLIST) https://lists.apache.org/thread.html/r476d175be0aaf4a17680ef98c5153b4d336eaef76fb2224cc94c463a@%3Ccvs.httpd.apache.org%3E - Mailing List, Vendor Advisory
References (SECUNIA) http://secunia.com/advisories/26952 - (SECUNIA) http://secunia.com/advisories/26952 - Not Applicable
References (SECUNIA) http://secunia.com/advisories/27971 - (SECUNIA) http://secunia.com/advisories/27971 - Not Applicable
References (REDHAT) http://www.redhat.com/support/errata/RHSA-2008-0005.html - (REDHAT) http://www.redhat.com/support/errata/RHSA-2008-0005.html - Third Party Advisory
References (MLIST) https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53@%3Ccvs.httpd.apache.org%3E - (MLIST) https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53@%3Ccvs.httpd.apache.org%3E - Mailing List, Vendor Advisory
References (SUSE) http://www.novell.com/linux/security/advisories/2007_61_apache2.html - (SUSE) http://www.novell.com/linux/security/advisories/2007_61_apache2.html - Broken Link
References (MLIST) https://lists.apache.org/thread.html/54a42d4b01968df1117cea77fc53d6beb931c0e05936ad02af93e9ac@%3Ccvs.httpd.apache.org%3E - (MLIST) https://lists.apache.org/thread.html/54a42d4b01968df1117cea77fc53d6beb931c0e05936ad02af93e9ac@%3Ccvs.httpd.apache.org%3E - Mailing List, Vendor Advisory
References (MLIST) https://lists.apache.org/thread.html/rad01d817195e6cc871cb1d73b207ca326379a20a6e7f30febaf56d24@%3Ccvs.httpd.apache.org%3E - (MLIST) https://lists.apache.org/thread.html/rad01d817195e6cc871cb1d73b207ca326379a20a6e7f30febaf56d24@%3Ccvs.httpd.apache.org%3E - Mailing List, Vendor Advisory
References (SECUNIA) http://secunia.com/advisories/29420 - (SECUNIA) http://secunia.com/advisories/29420 - Not Applicable
References (SECUNIA) http://secunia.com/advisories/26790 - (SECUNIA) http://secunia.com/advisories/26790 - Not Applicable
References (MLIST) https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064@%3Ccvs.httpd.apache.org%3E - (MLIST) https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064@%3Ccvs.httpd.apache.org%3E - Mailing List, Vendor Advisory
References (MLIST) https://lists.apache.org/thread.html/r2cb985de917e7da0848c440535f65a247754db8b2154a10089e4247b@%3Ccvs.httpd.apache.org%3E - (MLIST) https://lists.apache.org/thread.html/r2cb985de917e7da0848c440535f65a247754db8b2154a10089e4247b@%3Ccvs.httpd.apache.org%3E - Mailing List, Vendor Advisory
References (VUPEN) http://www.vupen.com/english/advisories/2007/3494 - (VUPEN) http://www.vupen.com/english/advisories/2007/3494 - Permissions Required
References (SLACKWARE) http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.595748 - (SLACKWARE) http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.595748 - Third Party Advisory
References (MLIST) https://lists.apache.org/thread.html/r9e8622254184645bc963a1d47c5d47f6d5a36d6f080d8d2c43b2b142@%3Ccvs.httpd.apache.org%3E - (MLIST) https://lists.apache.org/thread.html/r9e8622254184645bc963a1d47c5d47f6d5a36d6f080d8d2c43b2b142@%3Ccvs.httpd.apache.org%3E - Mailing List, Vendor Advisory
References (REDHAT) http://www.redhat.com/support/errata/RHSA-2007-0911.html - (REDHAT) http://www.redhat.com/support/errata/RHSA-2007-0911.html - Third Party Advisory
References (SECUNIA) http://secunia.com/advisories/26993 - (SECUNIA) http://secunia.com/advisories/26993 - Not Applicable
References (MLIST) https://lists.apache.org/thread.html/reb542d2038e9c331506e0cbff881b47e40fbe2bd93ff00979e60cdf7@%3Ccvs.httpd.apache.org%3E - (MLIST) https://lists.apache.org/thread.html/reb542d2038e9c331506e0cbff881b47e40fbe2bd93ff00979e60cdf7@%3Ccvs.httpd.apache.org%3E - Mailing List, Vendor Advisory
References (CONFIRM) http://httpd.apache.org/security/vulnerabilities_20.html - (CONFIRM) http://httpd.apache.org/security/vulnerabilities_20.html - Vendor Advisory
References (MLIST) https://lists.apache.org/thread.html/r652fc951306cdeca5a276e2021a34878a76695a9f3cfb6490b4a6840@%3Ccvs.httpd.apache.org%3E - (MLIST) https://lists.apache.org/thread.html/r652fc951306cdeca5a276e2021a34878a76695a9f3cfb6490b4a6840@%3Ccvs.httpd.apache.org%3E - Mailing List, Vendor Advisory
References (SECUNIA) http://secunia.com/advisories/27882 - (SECUNIA) http://secunia.com/advisories/27882 - Not Applicable
References (CERT) http://www.us-cert.gov/cas/techalerts/TA08-150A.html - US Government Resource (CERT) http://www.us-cert.gov/cas/techalerts/TA08-150A.html - Third Party Advisory, US Government Resource
References (MLIST) https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f@%3Ccvs.httpd.apache.org%3E - (MLIST) https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f@%3Ccvs.httpd.apache.org%3E - Mailing List, Vendor Advisory
References (FEDORA) http://www.redhat.com/archives/fedora-package-announce/2007-September/msg00320.html - (FEDORA) http://www.redhat.com/archives/fedora-package-announce/2007-September/msg00320.html - Mailing List, Third Party Advisory
References (VUPEN) http://www.vupen.com/english/advisories/2007/3283 - (VUPEN) http://www.vupen.com/english/advisories/2007/3283 - Permissions Required
References (VUPEN) http://www.vupen.com/english/advisories/2008/0924/references - (VUPEN) http://www.vupen.com/english/advisories/2008/0924/references - Permissions Required
References (MLIST) https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E - (MLIST) https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E - Mailing List, Vendor Advisory
References (MLIST) http://marc.info/?l=apache-httpd-dev&m=118595953217856&w=2 - (MLIST) http://marc.info/?l=apache-httpd-dev&m=118595953217856&w=2 - Issue Tracking, Mailing List, Third Party Advisory
References (HP) http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01182588 - (HP) http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01182588 - Broken Link
References (APPLE) http://lists.apple.com/archives/security-announce/2008//May/msg00001.html - (APPLE) http://lists.apple.com/archives/security-announce/2008//May/msg00001.html - Mailing List
References (MLIST) http://lists.vmware.com/pipermail/security-announce/2009/000062.html - (MLIST) http://lists.vmware.com/pipermail/security-announce/2009/000062.html - Mailing List, Third Party Advisory
References (SECUNIA) http://secunia.com/advisories/27209 - (SECUNIA) http://secunia.com/advisories/27209 - Not Applicable
References (SECUNIA) http://secunia.com/advisories/28467 - (SECUNIA) http://secunia.com/advisories/28467 - Not Applicable
References (MLIST) https://lists.apache.org/thread.html/rafd145ba6cd0a4ced113a5823cdaff45aeb36eb09855b216401c66d6@%3Ccvs.httpd.apache.org%3E - (MLIST) https://lists.apache.org/thread.html/rafd145ba6cd0a4ced113a5823cdaff45aeb36eb09855b216401c66d6@%3Ccvs.httpd.apache.org%3E - Mailing List, Vendor Advisory
References (OVAL) https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10525 - (OVAL) https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10525 - Third Party Advisory
References (MLIST) https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E - (MLIST) https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E - Mailing List, Vendor Advisory
References (MLIST) http://marc.info/?l=apache-cvs&m=118592992309395&w=2 - (MLIST) http://marc.info/?l=apache-cvs&m=118592992309395&w=2 - Issue Tracking, Mailing List, Third Party Advisory
References (MANDRIVA) http://www.mandriva.com/security/advisories?name=MDKSA-2007:235 - (MANDRIVA) http://www.mandriva.com/security/advisories?name=MDKSA-2007:235 - Broken Link
References (SECUNIA) http://secunia.com/advisories/26636 - (SECUNIA) http://secunia.com/advisories/26636 - Not Applicable
References (CONFIRM) https://issues.rpath.com/browse/RPL-1710 - (CONFIRM) https://issues.rpath.com/browse/RPL-1710 - Broken Link
References (MLIST) https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b@%3Ccvs.httpd.apache.org%3E - (MLIST) https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b@%3Ccvs.httpd.apache.org%3E - Mailing List, Vendor Advisory
References (CONFIRM) http://www.fujitsu.com/global/support/software/security/products-f/interstage-200802e.html - (CONFIRM) http://www.fujitsu.com/global/support/software/security/products-f/interstage-200802e.html - Third Party Advisory
References (MLIST) https://lists.apache.org/thread.html/r0276683d8e1e07153fc8642618830ac0ade85b9ae0dc7b07f63bb8fc@%3Ccvs.httpd.apache.org%3E - (MLIST) https://lists.apache.org/thread.html/r0276683d8e1e07153fc8642618830ac0ade85b9ae0dc7b07f63bb8fc@%3Ccvs.httpd.apache.org%3E - Mailing List, Vendor Advisory
References (MLIST) https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f@%3Ccvs.httpd.apache.org%3E - (MLIST) https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f@%3Ccvs.httpd.apache.org%3E - Mailing List, Vendor Advisory
References (CONFIRM) http://www-1.ibm.com/support/docview.wss?rs=180&uid=swg27007951 - (CONFIRM) http://www-1.ibm.com/support/docview.wss?rs=180&uid=swg27007951 - Third Party Advisory
References (SECUNIA) http://secunia.com/advisories/27593 - (SECUNIA) http://secunia.com/advisories/27593 - Not Applicable
References (CONFIRM) http://bugs.gentoo.org/show_bug.cgi?id=186219 - (CONFIRM) http://bugs.gentoo.org/show_bug.cgi?id=186219 - Issue Tracking, Third Party Advisory
References (CONFIRM) http://support.avaya.com/elmodocs2/security/ASA-2007-500.htm - (CONFIRM) http://support.avaya.com/elmodocs2/security/ASA-2007-500.htm - Third Party Advisory
References (SECUNIA) http://secunia.com/advisories/27563 - (SECUNIA) http://secunia.com/advisories/27563 - Not Applicable
References (SECTRACK) http://www.securitytracker.com/id?1018633 - (SECTRACK) http://www.securitytracker.com/id?1018633 - Broken Link, Third Party Advisory, VDB Entry
References (SECUNIA) http://secunia.com/advisories/28606 - (SECUNIA) http://secunia.com/advisories/28606 - Not Applicable
References (CONFIRM) http://httpd.apache.org/security/vulnerabilities_22.html - (CONFIRM) http://httpd.apache.org/security/vulnerabilities_22.html - Vendor Advisory
References (APPLE) http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html - (APPLE) http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html - Mailing List
References (FEDORA) https://www.redhat.com/archives/fedora-package-announce/2007-September/msg00353.html - (FEDORA) https://www.redhat.com/archives/fedora-package-announce/2007-September/msg00353.html - Mailing List, Third Party Advisory
References (SECUNIA) http://secunia.com/advisories/26842 - (SECUNIA) http://secunia.com/advisories/26842 - Not Applicable
References (SECUNIA) http://secunia.com/advisories/28922 - (SECUNIA) http://secunia.com/advisories/28922 - Not Applicable
References (CONFIRM) http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html - (CONFIRM) http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html - Third Party Advisory
References (BUGTRAQ) http://www.securityfocus.com/archive/1/505990/100/0/threaded - (BUGTRAQ) http://www.securityfocus.com/archive/1/505990/100/0/threaded - Third Party Advisory, VDB Entry
References (SECUNIA) http://secunia.com/advisories/30430 - (SECUNIA) http://secunia.com/advisories/30430 - Not Applicable
References (REDHAT) http://www.redhat.com/support/errata/RHSA-2007-0747.html - (REDHAT) http://www.redhat.com/support/errata/RHSA-2007-0747.html - Third Party Advisory
References (MLIST) https://lists.apache.org/thread.html/5df9bfb86a3b054bb985a45ff9250b0332c9ecc181eec232489e7f79@%3Ccvs.httpd.apache.org%3E - (MLIST) https://lists.apache.org/thread.html/5df9bfb86a3b054bb985a45ff9250b0332c9ecc181eec232489e7f79@%3Ccvs.httpd.apache.org%3E - Mailing List, Vendor Advisory
References (VUPEN) http://www.vupen.com/english/advisories/2007/3955 - (VUPEN) http://www.vupen.com/english/advisories/2007/3955 - Permissions Required
References (SECUNIA) http://secunia.com/advisories/28749 - (SECUNIA) http://secunia.com/advisories/28749 - Not Applicable
References (MLIST) https://lists.apache.org/thread.html/r5f9c22f9c28adbd9f00556059edc7b03a5d5bb71d4bb80257c0d34e4@%3Ccvs.httpd.apache.org%3E - (MLIST) https://lists.apache.org/thread.html/r5f9c22f9c28adbd9f00556059edc7b03a5d5bb71d4bb80257c0d34e4@%3Ccvs.httpd.apache.org%3E - Mailing List, Vendor Advisory
References (REDHAT) http://www.redhat.com/support/errata/RHSA-2007-0746.html - (REDHAT) http://www.redhat.com/support/errata/RHSA-2007-0746.html - Third Party Advisory
References (AIXAPAR) http://www-1.ibm.com/support/docview.wss?uid=swg1PK52702 - (AIXAPAR) http://www-1.ibm.com/support/docview.wss?uid=swg1PK52702 - Third Party Advisory
References (VUPEN) http://www.vupen.com/english/advisories/2007/3095 - (VUPEN) http://www.vupen.com/english/advisories/2007/3095 - Permissions Required
References (MLIST) https://lists.apache.org/thread.html/rb9c9f42dafa25d2f669dac2a536a03f2575bc5ec1be6f480618aee10@%3Ccvs.httpd.apache.org%3E - (MLIST) https://lists.apache.org/thread.html/rb9c9f42dafa25d2f669dac2a536a03f2575bc5ec1be6f480618aee10@%3Ccvs.httpd.apache.org%3E - Mailing List, Vendor Advisory
References (MLIST) https://lists.apache.org/thread.html/r8828e649175df56f1f9e3919938ac7826128525426e2748f0ab62feb@%3Ccvs.httpd.apache.org%3E - (MLIST) https://lists.apache.org/thread.html/r8828e649175df56f1f9e3919938ac7826128525426e2748f0ab62feb@%3Ccvs.httpd.apache.org%3E - Mailing List, Vendor Advisory
References (MLIST) https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b@%3Ccvs.httpd.apache.org%3E - (MLIST) https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b@%3Ccvs.httpd.apache.org%3E - Mailing List, Vendor Advisory
References (VUPEN) http://www.vupen.com/english/advisories/2008/1697 - (VUPEN) http://www.vupen.com/english/advisories/2008/1697 - Permissions Required
References (AIXAPAR) http://www-1.ibm.com/support/docview.wss?uid=swg1PK50469 - (AIXAPAR) http://www-1.ibm.com/support/docview.wss?uid=swg1PK50469 - Third Party Advisory
References (BID) http://www.securityfocus.com/bid/25489 - (BID) http://www.securityfocus.com/bid/25489 - Third Party Advisory, VDB Entry
References (MLIST) http://marc.info/?l=apache-httpd-dev&m=118595556504202&w=2 - (MLIST) http://marc.info/?l=apache-httpd-dev&m=118595556504202&w=2 - Issue Tracking, Mailing List, Third Party Advisory
References (VUPEN) http://www.vupen.com/english/advisories/2008/0233 - (VUPEN) http://www.vupen.com/english/advisories/2008/0233 - Permissions Required
References (VUPEN) http://www.vupen.com/english/advisories/2007/3020 - (VUPEN) http://www.vupen.com/english/advisories/2007/3020 - Permissions Required

06 Jun 2021, 11:15

Type Values Removed Values Added
References
  • (MLIST) https://lists.apache.org/thread.html/r476d175be0aaf4a17680ef98c5153b4d336eaef76fb2224cc94c463a@%3Ccvs.httpd.apache.org%3E -
  • (MLIST) https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f@%3Ccvs.httpd.apache.org%3E -
  • (MLIST) https://lists.apache.org/thread.html/rb9c9f42dafa25d2f669dac2a536a03f2575bc5ec1be6f480618aee10@%3Ccvs.httpd.apache.org%3E -

03 Jun 2021, 08:15

Type Values Removed Values Added
References
  • (MLIST) https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064@%3Ccvs.httpd.apache.org%3E -
  • (MLIST) https://lists.apache.org/thread.html/rad01d817195e6cc871cb1d73b207ca326379a20a6e7f30febaf56d24@%3Ccvs.httpd.apache.org%3E -
  • (MLIST) https://lists.apache.org/thread.html/rafd145ba6cd0a4ced113a5823cdaff45aeb36eb09855b216401c66d6@%3Ccvs.httpd.apache.org%3E -
  • (MLIST) https://lists.apache.org/thread.html/r2cb985de917e7da0848c440535f65a247754db8b2154a10089e4247b@%3Ccvs.httpd.apache.org%3E -
  • (MLIST) https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E -
  • (MLIST) https://lists.apache.org/thread.html/reb542d2038e9c331506e0cbff881b47e40fbe2bd93ff00979e60cdf7@%3Ccvs.httpd.apache.org%3E -
  • (MLIST) https://lists.apache.org/thread.html/r5f9c22f9c28adbd9f00556059edc7b03a5d5bb71d4bb80257c0d34e4@%3Ccvs.httpd.apache.org%3E -
  • (MLIST) https://lists.apache.org/thread.html/r9e8622254184645bc963a1d47c5d47f6d5a36d6f080d8d2c43b2b142@%3Ccvs.httpd.apache.org%3E -

30 Mar 2021, 12:15

Type Values Removed Values Added
References
  • (MLIST) https://lists.apache.org/thread.html/r652fc951306cdeca5a276e2021a34878a76695a9f3cfb6490b4a6840@%3Ccvs.httpd.apache.org%3E -
  • (MLIST) https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E -
  • (MLIST) https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b@%3Ccvs.httpd.apache.org%3E -

Information

Published : 2007-08-23 22:17

Updated : 2023-12-10 10:40


NVD link : CVE-2007-3847

Mitre link : CVE-2007-3847

CVE.ORG link : CVE-2007-3847


JSON object : View

Products Affected

canonical

  • ubuntu_linux

fedoraproject

  • fedora_core
  • fedora

apache

  • http_server
CWE
CWE-125

Out-of-bounds Read