U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE

NIST is currently working to establish a consortium to address challenges in the NVD program and develop improved tools and methods. You will temporarily see delays in analysis efforts during this transition. We apologize for the inconvenience and ask for your patience as we work to improve the NVD program.

CVE-2007-3304 Detail

Description

Apache httpd 1.3.37, 2.0.59, and 2.2.4 with the Prefork MPM module, allows local users to cause a denial of service by modifying the worker_score and process_score arrays to reference an arbitrary process ID, which is sent a SIGUSR1 signal from the master process, aka "SIGUSR1 killer."


Severity



CVSS 3.x Severity and Metrics:

NIST CVSS score
NIST: NVD
Base Score:  N/A
NVD score not yet provided.


NVD Analysts use publicly available information to associate vector strings and CVSS scores. We also display any CVSS information provided within the CVE List from the CNA.

Note: NVD Analysts have not published a CVSS score for this CVE at this time. NVD Analysts use publicly available information at the time of analysis to associate CVSS vector strings.

Vendor Statements (disclaimer)

Official Statement from Apache (07/02/2008)

Fixed in Apache HTTP Server 2.2.6, 2.0.61, and 1.3.39: http://httpd.apache.org/security/vulnerabilities_22.html http://httpd.apache.org/security/vulnerabilities_20.html http://httpd.apache.org/security/vulnerabilities_13.html

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
ftp://patches.sgi.com/support/free/security/advisories/20070701-01-P.asc Broken Link 
http://bugs.gentoo.org/show_bug.cgi?id=186219 Issue Tracking  Third Party Advisory 
http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=245111 Issue Tracking  Third Party Advisory 
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01182588 Third Party Advisory 
http://httpd.apache.org/security/vulnerabilities_13.html Vendor Advisory 
http://httpd.apache.org/security/vulnerabilities_20.html Vendor Advisory 
http://httpd.apache.org/security/vulnerabilities_22.html Vendor Advisory 
http://lists.vmware.com/pipermail/security-announce/2009/000062.html Mailing List  Third Party Advisory 
http://mail-archives.apache.org/mod_mbox/httpd-dev/200706.mbox/%3c20070629141032.GA15192%40redhat.com%3e
http://marc.info/?l=apache-httpd-dev&m=118252946632447&w=2 Issue Tracking  Mailing List  Third Party Advisory 
http://rhn.redhat.com/errata/RHSA-2007-0556.html Third Party Advisory 
http://security.gentoo.org/glsa/glsa-200711-06.xml Third Party Advisory 
http://security.psnc.pl/files/apache_report.pdf Third Party Advisory 
http://securityreason.com/securityalert/2814 Exploit  Third Party Advisory 
http://sunsolve.sun.com/search/document.do?assetkey=1-26-103179-1 Broken Link 
http://sunsolve.sun.com/search/document.do?assetkey=1-66-200032-1 Broken Link 
http://support.avaya.com/elmodocs2/security/ASA-2007-353.htm Third Party Advisory 
http://support.avaya.com/elmodocs2/security/ASA-2007-363.htm Third Party Advisory 
http://svn.apache.org/viewvc?view=rev&revision=547987 Third Party Advisory 
http://www-1.ibm.com/support/docview.wss?uid=swg1PK52702 Third Party Advisory 
http://www-1.ibm.com/support/docview.wss?uid=swg1PK53984 Third Party Advisory 
http://www-1.ibm.com/support/search.wss?rs=0&q=PK50467&apar=only Third Party Advisory 
http://www.fujitsu.com/global/support/software/security/products-f/interstage-200802e.html Third Party Advisory 
http://www.mandriva.com/security/advisories?name=MDKSA-2007:140 Broken Link 
http://www.mandriva.com/security/advisories?name=MDKSA-2007:142 Broken Link 
http://www.novell.com/linux/security/advisories/2007_61_apache2.html Broken Link 
http://www.redhat.com/archives/fedora-package-announce/2007-September/msg00320.html Mailing List  Third Party Advisory 
http://www.redhat.com/errata/RHSA-2007-0532.html Third Party Advisory 
http://www.redhat.com/support/errata/RHSA-2007-0557.html Third Party Advisory 
http://www.redhat.com/support/errata/RHSA-2007-0662.html Third Party Advisory 
http://www.redhat.com/support/errata/RHSA-2008-0261.html Third Party Advisory 
http://www.securityfocus.com/archive/1/469899/100/0/threaded Third Party Advisory  VDB Entry 
http://www.securityfocus.com/archive/1/471832/100/0/threaded Third Party Advisory  VDB Entry 
http://www.securityfocus.com/archive/1/505990/100/0/threaded Third Party Advisory  VDB Entry 
http://www.securityfocus.com/bid/24215 Third Party Advisory  VDB Entry 
http://www.securitytracker.com/id?1018304 Broken Link  Third Party Advisory  VDB Entry 
http://www.trustix.org/errata/2007/0026/ Broken Link 
http://www.ubuntu.com/usn/usn-499-1 Third Party Advisory 
http://www.vupen.com/english/advisories/2007/2727 Permissions Required 
http://www.vupen.com/english/advisories/2007/3100 Permissions Required 
http://www.vupen.com/english/advisories/2007/3283 Permissions Required 
http://www.vupen.com/english/advisories/2007/3420 Permissions Required 
http://www.vupen.com/english/advisories/2007/3494 Permissions Required 
http://www.vupen.com/english/advisories/2007/4305 Permissions Required 
http://www.vupen.com/english/advisories/2008/0233 Permissions Required 
https://exchange.xforce.ibmcloud.com/vulnerabilities/35095 Third Party Advisory  VDB Entry 
https://issues.rpath.com/browse/RPL-1710 Broken Link 
https://lists.apache.org/thread.html/54a42d4b01968df1117cea77fc53d6beb931c0e05936ad02af93e9ac%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/5df9bfb86a3b054bb985a45ff9250b0332c9ecc181eec232489e7f79%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r0276683d8e1e07153fc8642618830ac0ade85b9ae0dc7b07f63bb8fc%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r2cb985de917e7da0848c440535f65a247754db8b2154a10089e4247b%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r476d175be0aaf4a17680ef98c5153b4d336eaef76fb2224cc94c463a%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r5419c9ba0951ef73a655362403d12bb8d10fab38274deb3f005816f5%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r5f9c22f9c28adbd9f00556059edc7b03a5d5bb71d4bb80257c0d34e4%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r652fc951306cdeca5a276e2021a34878a76695a9f3cfb6490b4a6840%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r8828e649175df56f1f9e3919938ac7826128525426e2748f0ab62feb%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9e8622254184645bc963a1d47c5d47f6d5a36d6f080d8d2c43b2b142%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rad01d817195e6cc871cb1d73b207ca326379a20a6e7f30febaf56d24%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rafd145ba6cd0a4ced113a5823cdaff45aeb36eb09855b216401c66d6%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rb9c9f42dafa25d2f669dac2a536a03f2575bc5ec1be6f480618aee10%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/reb542d2038e9c331506e0cbff881b47e40fbe2bd93ff00979e60cdf7%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b%40%3Ccvs.httpd.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11589 Third Party Advisory 

Weakness Enumeration

CWE-ID CWE Name Source
NVD-CWE-noinfo Insufficient Information cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

14 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2007-3304
NVD Published Date:
06/20/2007
NVD Last Modified:
11/06/2023
Source:
MITRE