Selection:
XSS CSRF Privilege Buffer Remote Stack
CVE ID Name Status References
CVE-2003-0542

Multiple stack-based buffer overflows in (1) mod_alias and (2) mod_rewrite for Apache before 1.3.29 allow attackers to create configuration files to cause a denial of service (crash) or execute arbitrary code via a regular expression with more than 9 captures.

Assigned (20030714)

APPLE:APPLE-SA-2004-01-26 | URL:http://lists.apple.com/archives/security-announce/2004/Jan/msg00000.html | BID:8911 | URL:http://www.securityfocus.com/bid/8911 | BID:9504 | URL:http://www.securityfocus.com/bid/9504 | BUGTRAQ:20031028 [OpenPKG-SA-2003.046] OpenPKG Security Advisory (apache) | URL:http://www.securityfocus.com/archive/1/342674 | BUGTRAQ:20031031 GLSA: apache (200310-04) | URL:http://marc.info/?l=bugtraq&m=106761802305141&w=2 | CERT-VN:VU#434566 | URL:http://www.kb.cert.org/vuls/id/434566 | CERT-VN:VU#549142 | URL:http://www.kb.cert.org/vuls/id/549142 | CONFIRM:http://docs.info.apple.com/article.html?artnum=61798 | CONFIRM:http://httpd.apache.org/dist/httpd/Announcement2.html | CONFIRM:http://lists.apple.com/mhonarc/security-announce/msg00045.html | HP:HPSBOV02683 | URL:http://marc.info/?l=bugtraq&m=130497311408250&w=2 | HP:HPSBUX0311-301 | URL:http://www.securityfocus.com/advisories/6079 | HP:SSRT090208 | URL:http://marc.info/?l=bugtraq&m=130497311408250&w=2 | IMMUNIX:IMNX-2003-7+-025-01 | MANDRAKE:MDKSA-2003:103 | URL:http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2003:103 | MLIST:[httpd-cvs] 20190815 svn commit: r1048742 [2/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html | URL:https://lists.apache.org/thread.html/54a42d4b01968df1117cea77fc53d6beb931c0e05936ad02af93e9ac@%3Ccvs.httpd.apache.org%3E | MLIST:[httpd-cvs] 20190815 svn commit: r1048743 [2/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html | URL:https://lists.apache.org/thread.html/5df9bfb86a3b054bb985a45ff9250b0332c9ecc181eec232489e7f79@%3Ccvs.httpd.apache.org%3E | MLIST:[httpd-cvs] 20200401 svn commit: r1058586 [2/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html | URL:https://lists.apache.org/thread.html/r0276683d8e1e07153fc8642618830ac0ade85b9ae0dc7b07f63bb8fc@%3Ccvs.httpd.apache.org%3E | MLIST:[httpd-cvs] 20200401 svn commit: r1058587 [2/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html | URL:https://lists.apache.org/thread.html/r8828e649175df56f1f9e3919938ac7826128525426e2748f0ab62feb@%3Ccvs.httpd.apache.org%3E | MLIST:[httpd-cvs] 20210330 svn commit: r1073139 [1/13] - in /websites/staging/httpd/trunk/content: ./ security/json/ | URL:https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E | MLIST:[httpd-cvs] 20210330 svn commit: r1073139 [2/13] - in /websites/staging/httpd/trunk/content: ./ security/json/ | URL:https://lists.apache.org/thread.html/re028d61fe612b0908595d658b9b39e74bca56f2a1ed3c5f06b5ab571@%3Ccvs.httpd.apache.org%3E | MLIST:[httpd-cvs] 20210330 svn commit: r1073140 [1/4] - in /websites/staging/httpd/trunk/content: ./ security/cvejsontohtml.py security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html | URL:https://lists.apache.org/thread.html/r5419c9ba0951ef73a655362403d12bb8d10fab38274deb3f005816f5@%3Ccvs.httpd.apache.org%3E | MLIST:[httpd-cvs] 20210330 svn commit: r1073140 [2/4] - in /websites/staging/httpd/trunk/content: ./ security/cvejsontohtml.py security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html | URL:https://lists.apache.org/thread.html/r2cb985de917e7da0848c440535f65a247754db8b2154a10089e4247b@%3Ccvs.httpd.apache.org%3E | MLIST:[httpd-cvs] 20210330 svn commit: r1073143 [2/3] - in /websites/staging/httpd/trunk/content: ./ security/ | URL:https://lists.apache.org/thread.html/r9e8622254184645bc963a1d47c5d47f6d5a36d6f080d8d2c43b2b142@%3Ccvs.httpd.apache.org%3E | MLIST:[httpd-cvs] 20210330 svn commit: r1073149 [1/13] - in /websites/staging/httpd/trunk/content: ./ security/ security/json/ | URL:https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E | MLIST:[httpd-cvs] 20210330 svn commit: r1073149 [3/13] - in /websites/staging/httpd/trunk/content: ./ security/ security/json/ | URL:https://lists.apache.org/thread.html/raa117ef183f0da9b3f46efbeaa66f7622bd68868a450cae4fd8ed594@%3Ccvs.httpd.apache.org%3E | MLIST:[httpd-cvs] 20210330 svn commit: r1888194 [2/13] - /httpd/site/trunk/content/security/json/ | URL:https://lists.apache.org/thread.html/r7035b7c9091c4b665a3b7205364775410646f12125d48e74e395f2ce@%3Ccvs.httpd.apache.org%3E | MLIST:[httpd-cvs] 20210606 svn commit: r1075470 [1/4] - in /websites/staging/httpd/trunk/content: ./ security/json/CVE-2020-13938.json security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html | URL:https://lists.apache.org/thread.html/rf2f0f3611f937cf6cfb3b4fe4a67f69885855126110e1e3f2fb2728e@%3Ccvs.httpd.apache.org%3E | MLIST:[httpd-cvs] 20210606 svn commit: r1075470 [2/4] - in /websites/staging/httpd/trunk/content: ./ security/json/CVE-2020-13938.json security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html | URL:https://lists.apache.org/thread.html/r5001ecf3d6b2bdd0b732e527654248abb264f08390045d30709a92f6@%3Ccvs.httpd.apache.org%3E | OVAL:oval:org.mitre.oval:def:3799 | URL:https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A3799 | OVAL:oval:org.mitre.oval:def:863 | URL:https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A863 | OVAL:oval:org.mitre.oval:def:864 | URL:https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A864 | OVAL:oval:org.mitre.oval:def:9458 | URL:https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9458 | REDHAT:RHSA-2003:320 | URL:http://www.redhat.com/support/errata/RHSA-2003-320.html | REDHAT:RHSA-2003:360 | URL:http://www.redhat.com/support/errata/RHSA-2003-360.html | REDHAT:RHSA-2003:405 | URL:http://www.redhat.com/support/errata/RHSA-2003-405.html | REDHAT:RHSA-2004:015 | URL:http://www.redhat.com/support/errata/RHSA-2004-015.html | REDHAT:RHSA-2005:816 | URL:http://www.redhat.com/support/errata/RHSA-2005-816.html | SCO:CSSA-2003-SCO.28 | SCO:SCOSA-2004.6 | URL:ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2004.6/SCOSA-2004.6.txt | SECUNIA:10096 | URL:http://secunia.com/advisories/10096 | SECUNIA:10098 | URL:http://secunia.com/advisories/10098 | SECUNIA:10102 | URL:http://secunia.com/advisories/10102 | SECUNIA:10112 | URL:http://secunia.com/advisories/10112 | SECUNIA:10114 | URL:http://secunia.com/advisories/10114 | SECUNIA:10153 | URL:http://secunia.com/advisories/10153 | SECUNIA:10260 | URL:http://secunia.com/advisories/10260 | SECUNIA:10264 | URL:http://secunia.com/advisories/10264 | SECUNIA:10463 | URL:http://secunia.com/advisories/10463 | SECUNIA:10580 | URL:http://secunia.com/advisories/10580 | SECUNIA:10593 | URL:http://secunia.com/advisories/10593 | SGI:20031203-01-U | URL:ftp://patches.sgi.com/support/free/security/advisories/20031203-01-U.asc | SGI:20040202-01-U | URL:ftp://patches.sgi.com/support/free/security/advisories/20040202-01-U.asc | SUNALERT:101444 | URL:http://sunsolve.sun.com/search/document.do?assetkey=1-26-101444-1 | SUNALERT:101841 | URL:http://sunsolve.sun.com/search/document.do?assetkey=1-26-101841-1 | XF:apache-modalias-modrewrite-bo(13400) | URL:https://exchange.xforce.ibmcloud.com/vulnerabilities/13400


Page created:

CVE year by year statistics.

CVE year statistics by common vulnerability domain.

Latest data from: 2024-04-29